Giter VIP home page Giter VIP logo

octopass's Introduction




OCTOPASS


Octopass is user management tool for linux with Github user. The name-resolves and authentication is provided from the team or collaborator on github. Features easy handling and ease of operation. https://octopass.linyo.ws


GitHub Workflow Status

Author

linyows

octopass's People

Contributors

linyows avatar matsumotory avatar pitan avatar s-hashimoto00 avatar zinrai avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar

octopass's Issues

Segmentation fault with rsyslog

$ uname -a
Linux foo 4.4.0-1013-aws #22-Ubuntu SMP Fri Mar 31 15:41:31 UTC 2017 x86_64 x86_64 x86_64 GNU/Linux
$ cat /etc/lsb-release
DISTRIB_ID=Ubuntu
DISTRIB_RELEASE=16.04
DISTRIB_CODENAME=xenial
DISTRIB_DESCRIPTION="Ubuntu 16.04.2 LTS"
$ dmesg
[ 8983.814463] rsyslogd[8460]: segfault at 0 ip 00007f102e7cc9de sp 00007ffc3b8004b8 error 4 in libc-2.23.so[7f102e72e000+1bf000]
sudo rsyslogd -dn
$ sudo rsyslogd -dn

0058.067330893:main thread    : rsyslogd 8.16.0 startup, module path '', cwd:/home/linyows
0058.067477684:main thread    : caller requested object 'net', not found (iRet -3003)
0058.067548992:main thread    : Requested to load module 'lmnet'
0058.067605295:main thread    : loading module '/usr/lib/rsyslog/lmnet.so'
0058.067711270:main thread    : module lmnet of type 2 being loaded (keepType=0).
0058.067766202:main thread    : entry point 'isCompatibleWithFeature' not present in module
0058.067789206:main thread    : entry point 'setModCnf' not present in module
0058.067815552:main thread    : entry point 'getModCnfName' not present in module
0058.067835684:main thread    : entry point 'beginCnfLoad' not present in module
0058.067857201:main thread    : source file conf.c requested reference for module 'lmnet', reference count now 1
0058.067885414:main thread    : rsyslog runtime initialized, version 8.16.0, current users 1
0058.067934628:main thread    : source file rsyslogd.c requested reference for module 'lmnet', reference count now 2
0058.068096356:main thread    : GenerateLocalHostName uses 'localhost'
0058.068130285:main thread    : deque option n, optarg ''
0058.068156173:main thread    : omfile: using transactional output interface.
0058.068196443:main thread    : module builtin:omfile of type 1 being loaded (keepType=0).
0058.068232079:main thread    : module config name is 'omfile'
0058.068251862:main thread    : module builtin:omfile supports rsyslog v6 config interface
0058.068284709:main thread    : entry point 'activateCnfPrePrivDrop' not present in module
0058.068316097:main thread    : entry point 'doHUPWrkr' not present in module
0058.068335447:main thread    : entry point 'SetShutdownImmdtPtr' not present in module
0058.068355118:main thread    : entry point 'doAction' not present in module
0058.068374227:main thread    : entry point 'endTransaction' not present in module
0058.068396058:main thread    : module builtin:ompipe of type 1 being loaded (keepType=0).
0058.068416925:main thread    : module config name is 'ompipe'
0058.068448145:main thread    : module builtin:ompipe supports rsyslog v6 config interface
0058.068469247:main thread    : entry point 'activateCnfPrePrivDrop' not present in module
0058.068491110:main thread    : entry point 'doHUPWrkr' not present in module
0058.068511323:main thread    : entry point 'SetShutdownImmdtPtr' not present in module
0058.068531007:main thread    : entry point 'beginTransaction' not present in module
0058.068551038:main thread    : entry point 'commitTransaction' not present in module
0058.068570942:main thread    : entry point 'endTransaction' not present in module
0058.068592801:main thread    : module builtin-shell of type 1 being loaded (keepType=0).
0058.068613588:main thread    : entry point 'setModCnf' not present in module
0058.068633398:main thread    : entry point 'getModCnfName' not present in module
0058.068653194:main thread    : entry point 'beginCnfLoad' not present in module
0058.068674553:main thread    : entry point 'doHUP' not present in module
0058.068694403:main thread    : entry point 'doHUPWrkr' not present in module
0058.068713949:main thread    : entry point 'SetShutdownImmdtPtr' not present in module
0058.068733555:main thread    : entry point 'beginTransaction' not present in module
0058.068764519:main thread    : entry point 'commitTransaction' not present in module
0058.068795966:main thread    : entry point 'endTransaction' not present in module
0058.068830988:main thread    : entry point 'newActInst' not present in module
0058.068852602:main thread    : module builtin:omdiscard of type 1 being loaded (keepType=0).
0058.068873358:main thread    : entry point 'setModCnf' not present in module
0058.068892831:main thread    : entry point 'getModCnfName' not present in module
0058.068912751:main thread    : entry point 'beginCnfLoad' not present in module
0058.068933517:main thread    : entry point 'doHUP' not present in module
0058.068953032:main thread    : entry point 'doHUPWrkr' not present in module
0058.068973063:main thread    : entry point 'SetShutdownImmdtPtr' not present in module
0058.068992550:main thread    : entry point 'beginTransaction' not present in module
0058.069012270:main thread    : entry point 'commitTransaction' not present in module
0058.069032000:main thread    : entry point 'endTransaction' not present in module
0058.069051437:main thread    : entry point 'newActInst' not present in module
0058.069073213:main thread    : source file omfwd.c requested reference for module 'lmnet', reference count now 3
0058.069108898:main thread    : module builtin:omfwd of type 1 being loaded (keepType=0).
0058.069142768:main thread    : module config name is 'omfwd'
0058.069160849:main thread    : module builtin:omfwd supports rsyslog v6 config interface
0058.069179878:main thread    : entry point 'activateCnfPrePrivDrop' not present in module
0058.069198741:main thread    : entry point 'doHUP' not present in module
0058.069216573:main thread    : entry point 'doHUPWrkr' not present in module
0058.069234505:main thread    : entry point 'SetShutdownImmdtPtr' not present in module
0058.069252530:main thread    : entry point 'doAction' not present in module
0058.069270163:main thread    : entry point 'endTransaction' not present in module
0058.069289966:main thread    : module builtin:omusrmsg of type 1 being loaded (keepType=0).
0058.069320598:main thread    : entry point 'setModCnf' not present in module
0058.069339855:main thread    : module config name is 'omusrmsg'
0058.069366829:main thread    : entry point 'beginCnfLoad' not present in module
0058.069387004:main thread    : entry point 'doHUP' not present in module
0058.069405931:main thread    : entry point 'doHUPWrkr' not present in module
0058.069425263:main thread    : entry point 'SetShutdownImmdtPtr' not present in module
0058.069444181:main thread    : entry point 'beginTransaction' not present in module
0058.069463109:main thread    : entry point 'commitTransaction' not present in module
0058.069482401:main thread    : entry point 'endTransaction' not present in module
0058.069506721:main thread    : rfc5424 parser init called
0058.069526675:main thread    : GetParserName addr 0x44f6c0
0058.069545620:main thread    : module builtin:pmrfc5424 of type 3 being loaded (keepType=0).
0058.069565202:main thread    : entry point 'setModCnf' not present in module
0058.069596554:main thread    : entry point 'getModCnfName' not present in module
0058.069614445:main thread    : entry point 'beginCnfLoad' not present in module
0058.069632324:main thread    : entry point 'parse2' not present in module
0058.069651742:main thread    : DDDDD: added parser 'rsyslog.rfc5424' to list 0x691e70
0058.069669561:main thread    : Parser 'rsyslog.rfc5424' added to list of available parsers.
0058.069689614:main thread    : rfc3164 parser init called
0058.069708035:main thread    : module builtin:pmrfc3164 of type 3 being loaded (keepType=0).
0058.069726213:main thread    : entry point 'setModCnf' not present in module
0058.069744323:main thread    : module config name is 'pmrfc3164'
0058.069762139:main thread    : entry point 'beginCnfLoad' not present in module
0058.069780097:main thread    : newParserInst (pmrfc3164)
0058.069800050:main thread    : DDDDD: added parser 'rsyslog.rfc3164' to list 0x691e70
0058.069832419:main thread    : Parser 'rsyslog.rfc3164' added to list of available parsers.
0058.069852673:main thread    : DDDDD: added parser 'rsyslog.rfc5424' to list 0x691e68
0058.069872854:main thread    : Parser 'rsyslog.rfc5424' added to default parser set.
0058.069892750:main thread    : DDDDD: added parser 'rsyslog.rfc3164' to list 0x691e68
0058.069912201:main thread    : Parser 'rsyslog.rfc3164' added to default parser set.
0058.069932361:main thread    : rsyslog standard file format strgen init called, compiled with version 8.16.0
0058.069952735:main thread    : module builtin:smfile of type 4 being loaded (keepType=0).
0058.069972376:main thread    : entry point 'isCompatibleWithFeature' not present in module
0058.069992035:main thread    : entry point 'setModCnf' not present in module
0058.070011435:main thread    : entry point 'getModCnfName' not present in module
0058.070030713:main thread    : entry point 'beginCnfLoad' not present in module
0058.070051670:main thread    : Strgen 'RSYSLOG_FileFormat' added to list of available strgens.
0058.070072974:main thread    : traditional file format strgen init called, compiled with version 8.16.0
0058.070093093:main thread    : module builtin:smtradfile of type 4 being loaded (keepType=0).
0058.070112522:main thread    : entry point 'isCompatibleWithFeature' not present in module
0058.070132031:main thread    : entry point 'setModCnf' not present in module
0058.070151483:main thread    : entry point 'getModCnfName' not present in module
0058.070170914:main thread    : entry point 'beginCnfLoad' not present in module
0058.070194683:main thread    : Strgen 'RSYSLOG_TraditionalFileFormat' added to list of available strgens.
0058.070215568:main thread    : rsyslog standard (network) forward format strgen init called, compiled with version 8.16.0
0058.070235582:main thread    : module builtin:smfwd of type 4 being loaded (keepType=0).
0058.070255037:main thread    : entry point 'isCompatibleWithFeature' not present in module
0058.070274508:main thread    : entry point 'setModCnf' not present in module
0058.070335371:main thread    : entry point 'getModCnfName' not present in module
0058.070356034:main thread    : entry point 'beginCnfLoad' not present in module
0058.070376432:main thread    : Strgen 'RSYSLOG_ForwardFormat' added to list of available strgens.
0058.070400518:main thread    : rsyslog traditional (network) forward format strgen init called, compiled with version 8.16.0
0058.070421275:main thread    : module builtin:smtradfwd of type 4 being loaded (keepType=0).
0058.070441062:main thread    : entry point 'isCompatibleWithFeature' not present in module
0058.070460464:main thread    : entry point 'setModCnf' not present in module
0058.070479814:main thread    : entry point 'getModCnfName' not present in module
0058.070499108:main thread    : entry point 'beginCnfLoad' not present in module
0058.070519200:main thread    : Strgen 'RSYSLOG_TraditionalForwardFormat' added to list of available strgens.
0058.070539658:main thread    : doing legacy config system init
0058.070612518:main thread    : tplAddLine processing template 'RSYSLOG_DebugFormat'
0058.070657999:main thread    : tplAddLine processing template 'RSYSLOG_SyslogProtocol23Format'
0058.070687781:main thread    : tplAddLine processing template 'RSYSLOG_FileFormat'
0058.070709293:main thread    : template bound to strgen 'RSYSLOG_FileFormat'
0058.070729355:main thread    : tplAddLine processing template 'RSYSLOG_TraditionalFileFormat'
0058.070749670:main thread    : template bound to strgen 'RSYSLOG_TraditionalFileFormat'
0058.070771492:main thread    : tplAddLine processing template ' WallFmt'
0058.070794894:main thread    : tplAddLine processing template 'RSYSLOG_ForwardFormat'
0058.070818038:main thread    : template bound to strgen 'RSYSLOG_ForwardFormat'
0058.070837739:main thread    : tplAddLine processing template 'RSYSLOG_TraditionalForwardFormat'
0058.070857927:main thread    : template bound to strgen 'RSYSLOG_TraditionalForwardFormat'
0058.070877931:main thread    : tplAddLine processing template ' StdUsrMsgFmt'
0058.070900778:main thread    : tplAddLine processing template ' StdDBFmt'
0058.070929333:main thread    : tplAddLine processing template 'RSYSLOG_SysklogdFileFormat'
0058.070953859:main thread    : tplAddLine processing template ' StdPgSQLFmt'
0058.070982856:main thread    : tplAddLine processing template ' StdJSONFmt'
0058.071012048:main thread    : tplAddLine processing template 'RSYSLOG_omudpspoofDfltSourceTpl'
0058.071064392:main thread    : config parser: pushed file /etc/rsyslog.conf on top of stack
Starting parse
Entering state 0
Reducing stack by rule 1 (line 127):
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Reading a token: Next token is token BEGINOBJ ()
Shifting token BEGINOBJ ()
Entering state 3
Reducing stack by rule 17 (line 152):
-> $$ = nterm nvlst ()
Stack now 0 1 3
Entering state 25
Reading a token: Next token is token NAME ()
Shifting token NAME ()
Entering state 50
Reading a token: Next token is token '=' ()
Shifting token '=' ()
Entering state 89
Reading a token: Next token is token STRING ()
Shifting token STRING ()
Entering state 123
Reducing stack by rule 20 (line 155):
   $1 = token STRING ()
-> $$ = nterm value ()
Stack now 0 1 3 25 50 89
Entering state 124
Reducing stack by rule 19 (line 154):
   $1 = token NAME ()
   $2 = token '=' ()
   $3 = nterm value ()
-> $$ = nterm nv ()
Stack now 0 1 3 25
Entering state 52
Reducing stack by rule 18 (line 153):
   $1 = nterm nvlst ()
   $2 = nterm nv ()
-> $$ = nterm nvlst ()
Stack now 0 1 3
Entering state 25
Reading a token: Next token is token ENDOBJ ()
Shifting token ENDOBJ ()
Entering state 51
Reducing stack by rule 7 (line 133):
   $1 = token BEGINOBJ ()
   $2 = nterm nvlst ()
   $3 = token ENDOBJ ()
-> $$ = nterm obj ()
Stack now 0 1
Entering state 21
Reducing stack by rule 2 (line 128):
   $1 = nterm conf ()
   $2 = nterm obj ()
0058.072790341:main thread    : cnf:global:obj: obj: 'module'
0058.072820927:main thread    : nvlst 0x15032a0:
0058.072841380:main thread    :         name: 'load', value 'imuxsock'
0058.072880494:main thread    : nvlstGetParam: name 'load', type 13, valnode->bUsed 0
0058.072904373:main thread    : modulesProcessCnf params:
0058.072923811:main thread    : load:  'imuxsock'
0058.072962324:main thread    : Requested to load module 'imuxsock'
0058.072984604:main thread    : loading module '/usr/lib/rsyslog/imuxsock.so'
0058.073068112:main thread    : imuxsock version 8.16.0 initializing
0058.073098139:main thread    : rsyslog/glbl: using '127.0.0.1' as localhost IP
0058.073153275:main thread    : module imuxsock of type 0 being loaded (keepType=0).
0058.073176979:main thread    : module config name is 'imuxsock'
0058.073197020:main thread    : module imuxsock supports rsyslog v6 config interface
0058.073220311:main thread    : module (global) param blk for imuxsock:
0058.073239975:main thread    : syssock.use: (unset)
0058.073270985:main thread    : syssock.name: (unset)
0058.073301636:main thread    : syssock.unlink: (unset)
0058.073332023:main thread    : syssock.ignoretimestamp: (unset)
0058.073362596:main thread    : syssock.ignoreownmessages: (unset)
0058.073393320:main thread    : syssock.flowcontrol: (unset)
0058.073424084:main thread    : syssock.usesystimestamp: (unset)
0058.073454639:main thread    : syssock.annotate: (unset)
0058.073485127:main thread    : syssock.parsetrusted: (unset)
0058.073515768:main thread    : syssock.usespecialparser: (unset)
0058.073546220:main thread    : syssock.parsehostname: (unset)
0058.073577122:main thread    : syssock.usepidfromsystem: (unset)
0058.073607631:main thread    : syssock.ratelimit.interval: (unset)
0058.073638345:main thread    : syssock.ratelimit.burst: (unset)
0058.073668872:main thread    : syssock.ratelimit.severity: (unset)
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Reading a token: Next token is token BEGINOBJ ()
Shifting token BEGINOBJ ()
Entering state 3
Reducing stack by rule 17 (line 152):
-> $$ = nterm nvlst ()
Stack now 0 1 3
Entering state 25
Reading a token: Next token is token NAME ()
Shifting token NAME ()
Entering state 50
Reading a token: Next token is token '=' ()
Shifting token '=' ()
Entering state 89
Reading a token: Next token is token STRING ()
Shifting token STRING ()
Entering state 123
Reducing stack by rule 20 (line 155):
   $1 = token STRING ()
-> $$ = nterm value ()
Stack now 0 1 3 25 50 89
Entering state 124
Reducing stack by rule 19 (line 154):
   $1 = token NAME ()
   $2 = token '=' ()
   $3 = nterm value ()
-> $$ = nterm nv ()
Stack now 0 1 3 25
Entering state 52
Reducing stack by rule 18 (line 153):
   $1 = nterm nvlst ()
   $2 = nterm nv ()
-> $$ = nterm nvlst ()
Stack now 0 1 3
Entering state 25
Reading a token: Next token is token ENDOBJ ()
Shifting token ENDOBJ ()
Entering state 51
Reducing stack by rule 7 (line 133):
   $1 = token BEGINOBJ ()
   $2 = nterm nvlst ()
   $3 = token ENDOBJ ()
-> $$ = nterm obj ()
Stack now 0 1
Entering state 21
Reducing stack by rule 2 (line 128):
   $1 = nterm conf ()
   $2 = nterm obj ()
0058.075049242:main thread    : cnf:global:obj: obj: 'module'
0058.075073567:main thread    : nvlst 0x15032d0:
0058.075089540:main thread    :         name: 'load', value 'imklog'
0058.075118408:main thread    : nvlstGetParam: name 'load', type 13, valnode->bUsed 0
0058.075137433:main thread    : modulesProcessCnf params:
0058.075153195:main thread    : load:  'imklog'
0058.075179099:main thread    : Requested to load module 'imklog'
0058.075196005:main thread    : loading module '/usr/lib/rsyslog/imklog.so'
0058.075285561:main thread    : module imklog of type 0 being loaded (keepType=0).
0058.075311338:main thread    : entry point 'isCompatibleWithFeature' not present in module
0058.075328522:main thread    : module config name is 'imklog'
0058.075344539:main thread    : module imklog supports rsyslog v6 config interface
0058.075362117:main thread    : entry point 'newInpInst' not present in module
0058.075379427:main thread    : module (global) param blk for imklog:
0058.075395459:main thread    : logpath: (unset)
0058.075420379:main thread    : permitnonkernelfacility: (unset)
0058.075445624:main thread    : consoleloglevel: (unset)
0058.075470514:main thread    : parsekerneltimestamp: (unset)
0058.075495259:main thread    : keepkerneltimestamp: (unset)
0058.075520376:main thread    : internalmsgfacility: (unset)
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Reading a token: 0058.075628979:main thread    : cnf:global:cfsysline: $ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat
0058.075650510:main thread    : doGetWord: get newval 'RSYSLOG_TraditionalFileFormat' (len 29), hdlr 0x44cfe0
0058.075669237:main thread    : cnf:global:cfsysline: $RepeatedMsgReduction on
0058.075688289:main thread    : cnf:global:cfsysline: $FileOwner syslog
0058.075883294:main thread    : uid 104 obtained for user 'syslog'
0058.075912340:main thread    : cnf:global:cfsysline: $FileGroup adm
0058.075967678:main thread    : gid 4 obtained for group 'adm'
0058.075996104:main thread    : cnf:global:cfsysline: $FileCreateMode 0640
0058.076014839:main thread    : cnf:global:cfsysline: $DirCreateMode 0755
0058.076032766:main thread    : cnf:global:cfsysline: $Umask 0022
0058.076050666:main thread    : cnf:global:cfsysline: $PrivDropToUser syslog
0058.076084695:main thread    : uid 104 obtained for user 'syslog'
0058.076105760:main thread    : cnf:global:cfsysline: $PrivDropToGroup syslog
0058.076140170:main thread    : gid 108 obtained for group 'syslog'
0058.076162402:main thread    : cnf:global:cfsysline: $WorkDirectory /var/spool/rsyslog
0058.076180275:main thread    : doGetWord: get newval '/var/spool/rsyslog' (len 18), hdlr 0x40f850
0058.076233536:main thread    : requested to include config file '/etc/rsyslog.d/postfix.conf'
0058.076268742:main thread    : config parser: pushed file /etc/rsyslog.d/postfix.conf on top of stack
0058.076288355:main thread    : requested to include config file '/etc/rsyslog.d/50-default.conf'
0058.076325285:main thread    : config parser: pushed file /etc/rsyslog.d/50-default.conf on top of stack
0058.076348390:main thread    : requested to include config file '/etc/rsyslog.d/21-cloudinit.conf'
0058.076372561:main thread    : config parser: pushed file /etc/rsyslog.d/21-cloudinit.conf on top of stack
0058.076391567:main thread    : requested to include config file '/etc/rsyslog.d/20-ufw.conf'
0058.076415337:main thread    : config parser: pushed file /etc/rsyslog.d/20-ufw.conf on top of stack
0058.076437228:main thread    : lexer: propfilt is ':msg,contains,"[UFW "'
Next token is token PROPFILT ()
Shifting token PROPFILT ()
Entering state 16
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.076663288:main thread    : tried selector action for builtin:omfile: 0
0058.076676415:main thread    : Module builtin:omfile processes this action.
0058.076692417:main thread    : template: 'RSYSLOG_TraditionalFileFormat' assigned
0058.076710031:main thread    : action 0 queue: parameter dump:
0058.076722609:main thread    : action 0 queue: queue.filename '[NONE]'
0058.076734714:main thread    : action 0 queue: queue.size: 1000
0058.076746631:main thread    : action 0 queue: queue.dequeuebatchsize: 16
0058.076770690:main thread    : action 0 queue: queue.maxdiskspace: 0
0058.076783248:main thread    : action 0 queue: queue.highwatermark: -1
0058.076795750:main thread    : action 0 queue: queue.lowwatermark: -1
0058.076807991:main thread    : action 0 queue: queue.fulldelaymark: -1
0058.076820358:main thread    : action 0 queue: queue.lightdelaymark: -1
0058.076838426:main thread    : action 0 queue: queue.discardmark: 980
0058.076850789:main thread    : action 0 queue: queue.discardseverity: 8
0058.076863205:main thread    : action 0 queue: queue.checkpointinterval: 0
0058.076875585:main thread    : action 0 queue: queue.syncqueuefiles: 0
0058.076888191:main thread    : action 0 queue: queue.type: 3 [Direct]
0058.076900503:main thread    : action 0 queue: queue.workerthreads: 1
0058.076912901:main thread    : action 0 queue: queue.timeoutshutdown: 0
0058.076925231:main thread    : action 0 queue: queue.timeoutactioncompletion: 1000
0058.076937631:main thread    : action 0 queue: queue.timeoutenqueue: 50
0058.076950041:main thread    : action 0 queue: queue.timeoutworkerthreadshutdown: 60000
0058.076962426:main thread    : action 0 queue: queue.workerthreadminimummessages: -1
0058.076974908:main thread    : action 0 queue: queue.maxfilesize: 1048576
0058.076987201:main thread    : action 0 queue: queue.saveonshutdown: 1
0058.076999484:main thread    : action 0 queue: queue.dequeueslowdown: 0
0058.077011784:main thread    : action 0 queue: queue.dequeuetimebegin: 0
0058.077024174:main thread    : action 0 queue: queue.dequeuetimeend: 25
0058.077036873:main thread    : Action 0x150d380: queue 0x150d770 created
-> $$ = nterm s_act ()
Stack now 0 1 16
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 16
Entering state 23
Reading a token: 0058.077227698:main thread    : config parser: reached end of file /etc/rsyslog.d/20-ufw.conf
0058.077241488:main thread    : config parser: resume parsing of file /etc/rsyslog.d/21-cloudinit.conf at line 1
0058.077255687:main thread    : lexer: propfilt is ':syslogtag, isequal, "[CLOUDINIT]"'
Next token is token PROPFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 16
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 16
Entering state 36
Reducing stack by rule 32 (line 175):
   $1 = token PROPFILT ()
   $2 = nterm block ()
0058.077546146:main thread    : Decoding property-based filter ':msg,contains,"[UFW "'
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.077677250:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PROPFILT ()
Shifting token PROPFILT ()
Entering state 16
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.077900246:main thread    : tried selector action for builtin:omfile: 0
0058.077915409:main thread    : Module builtin:omfile processes this action.
0058.077929239:main thread    : template: 'RSYSLOG_TraditionalFileFormat' assigned
0058.077944417:main thread    : action 1 queue: parameter dump:
0058.077957846:main thread    : action 1 queue: queue.filename '[NONE]'
0058.077970211:main thread    : action 1 queue: queue.size: 1000
0058.077982440:main thread    : action 1 queue: queue.dequeuebatchsize: 16
0058.077994809:main thread    : action 1 queue: queue.maxdiskspace: 0
0058.078007352:main thread    : action 1 queue: queue.highwatermark: -1
0058.078019691:main thread    : action 1 queue: queue.lowwatermark: -1
0058.078031953:main thread    : action 1 queue: queue.fulldelaymark: -1
0058.078044576:main thread    : action 1 queue: queue.lightdelaymark: -1
0058.078056979:main thread    : action 1 queue: queue.discardmark: 980
0058.078069258:main thread    : action 1 queue: queue.discardseverity: 8
0058.078081598:main thread    : action 1 queue: queue.checkpointinterval: 0
0058.078094087:main thread    : action 1 queue: queue.syncqueuefiles: 0
0058.078106449:main thread    : action 1 queue: queue.type: 3 [Direct]
0058.078118789:main thread    : action 1 queue: queue.workerthreads: 1
0058.078131189:main thread    : action 1 queue: queue.timeoutshutdown: 0
0058.078143553:main thread    : action 1 queue: queue.timeoutactioncompletion: 1000
0058.078155830:main thread    : action 1 queue: queue.timeoutenqueue: 50
0058.078168453:main thread    : action 1 queue: queue.timeoutworkerthreadshutdown: 60000
0058.078180798:main thread    : action 1 queue: queue.workerthreadminimummessages: -1
0058.078193280:main thread    : action 1 queue: queue.maxfilesize: 1048576
0058.078205804:main thread    : action 1 queue: queue.saveonshutdown: 1
0058.078215014:main thread    : action 1 queue: queue.dequeueslowdown: 0
0058.078227401:main thread    : action 1 queue: queue.dequeuetimebegin: 0
0058.078236512:main thread    : action 1 queue: queue.dequeuetimeend: 25
0058.078246319:main thread    : Action 0x150c810: queue 0x150cc40 created
-> $$ = nterm s_act ()
Stack now 0 1 16
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 16
Entering state 23
Reading a token: Next token is token '&' ()
Shifting token '&' ()
Entering state 49
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.078436861:main thread    : tried selector action for builtin:omfile: -2001
0058.078450201:main thread    : tried selector action for builtin:ompipe: -2001
0058.078460511:main thread    : tried selector action for builtin-shell: -2001
0058.078470325:main thread    : discard
0058.078479827:main thread    : Called LogMsg, msg: warning: ~ action is deprecated, consider using the 'stop' statement instead
0058.078518992:main thread    : tried selector action for builtin:omdiscard: 0
0058.078535618:main thread    : Module builtin:omdiscard processes this action.
-> $$ = nterm s_act ()
Stack now 0 1 16 23 49
Entering state 88
Reducing stack by rule 36 (line 179):
   $1 = nterm actlst ()
   $2 = token '&' ()
   $3 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 16
Entering state 23
Reading a token: 0058.078731804:main thread    : config parser: reached end of file /etc/rsyslog.d/21-cloudinit.conf
0058.078741409:main thread    : config parser: resume parsing of file /etc/rsyslog.d/50-default.conf at line 1
Next token is token PRIFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 16
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 16
Entering state 36
Reducing stack by rule 32 (line 175):
   $1 = token PROPFILT ()
   $2 = nterm block ()
0058.078899987:main thread    : Decoding property-based filter ':syslogtag, isequal, "[CLOUDINIT]"'
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.078980676:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PRIFILT ()
Shifting token PRIFILT ()
Entering state 15
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.079105992:main thread    : tried selector action for builtin:omfile: 0
0058.079130341:main thread    : Module builtin:omfile processes this action.
0058.079135669:main thread    : template: 'RSYSLOG_TraditionalFileFormat' assigned
0058.079142336:main thread    : action 3 queue: parameter dump:
0058.079146288:main thread    : action 3 queue: queue.filename '[NONE]'
0058.079155760:main thread    : action 3 queue: queue.size: 1000
0058.079163941:main thread    : action 3 queue: queue.dequeuebatchsize: 16
0058.079172645:main thread    : action 3 queue: queue.maxdiskspace: 0
0058.079181007:main thread    : action 3 queue: queue.highwatermark: -1
0058.079189330:main thread    : action 3 queue: queue.lowwatermark: -1
0058.079198125:main thread    : action 3 queue: queue.fulldelaymark: -1
0058.079206876:main thread    : action 3 queue: queue.lightdelaymark: -1
0058.079215564:main thread    : action 3 queue: queue.discardmark: 980
0058.079223958:main thread    : action 3 queue: queue.discardseverity: 8
0058.079232559:main thread    : action 3 queue: queue.checkpointinterval: 0
0058.079240911:main thread    : action 3 queue: queue.syncqueuefiles: 0
0058.079249393:main thread    : action 3 queue: queue.type: 3 [Direct]
0058.079257796:main thread    : action 3 queue: queue.workerthreads: 1
0058.079266616:main thread    : action 3 queue: queue.timeoutshutdown: 0
0058.079275172:main thread    : action 3 queue: queue.timeoutactioncompletion: 1000
0058.079283618:main thread    : action 3 queue: queue.timeoutenqueue: 50
0058.079292362:main thread    : action 3 queue: queue.timeoutworkerthreadshutdown: 60000
0058.079300795:main thread    : action 3 queue: queue.workerthreadminimummessages: -1
0058.079324717:main thread    : action 3 queue: queue.maxfilesize: 1048576
0058.079337458:main thread    : action 3 queue: queue.saveonshutdown: 1
0058.079350017:main thread    : action 3 queue: queue.dequeueslowdown: 0
0058.079362394:main thread    : action 3 queue: queue.dequeuetimebegin: 0
0058.079371721:main thread    : action 3 queue: queue.dequeuetimeend: 25
0058.079380652:main thread    : Action 0x150b7b0: queue 0x150bbe0 created
-> $$ = nterm s_act ()
Stack now 0 1 15
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 15
Entering state 23
Reading a token: Next token is token PRIFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 15
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 15
Entering state 35
Reducing stack by rule 31 (line 174):
   $1 = token PRIFILT ()
   $2 = nterm block ()
0058.079667891:main thread    : Decoding traditional PRI filter 'auth,authpriv.*'
0058.079677548:main thread    : symbolic name: * ==> 255
0058.079695604:main thread    : symbolic name: auth ==> 32
0058.079711107:main thread    : symbolic name: authpriv ==> 80
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.079788110:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PRIFILT ()
Shifting token PRIFILT ()
Entering state 15
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.079923867:main thread    : tried selector action for builtin:omfile: 0
0058.079933619:main thread    : Module builtin:omfile processes this action.
0058.079943556:main thread    : template: 'RSYSLOG_TraditionalFileFormat' assigned
0058.079957966:main thread    : action 4 queue: parameter dump:
0058.079968002:main thread    : action 4 queue: queue.filename '[NONE]'
0058.079980029:main thread    : action 4 queue: queue.size: 1000
0058.079988640:main thread    : action 4 queue: queue.dequeuebatchsize: 16
0058.079997398:main thread    : action 4 queue: queue.maxdiskspace: 0
0058.080006742:main thread    : action 4 queue: queue.highwatermark: -1
0058.080015472:main thread    : action 4 queue: queue.lowwatermark: -1
0058.080024166:main thread    : action 4 queue: queue.fulldelaymark: -1
0058.080032943:main thread    : action 4 queue: queue.lightdelaymark: -1
0058.080041901:main thread    : action 4 queue: queue.discardmark: 980
0058.080050545:main thread    : action 4 queue: queue.discardseverity: 8
0058.080059223:main thread    : action 4 queue: queue.checkpointinterval: 0
0058.080068182:main thread    : action 4 queue: queue.syncqueuefiles: 0
0058.080076950:main thread    : action 4 queue: queue.type: 3 [Direct]
0058.080085624:main thread    : action 4 queue: queue.workerthreads: 1
0058.080094270:main thread    : action 4 queue: queue.timeoutshutdown: 0
0058.080103207:main thread    : action 4 queue: queue.timeoutactioncompletion: 1000
0058.080111868:main thread    : action 4 queue: queue.timeoutenqueue: 50
0058.080132033:main thread    : action 4 queue: queue.timeoutworkerthreadshutdown: 60000
0058.080152601:main thread    : action 4 queue: queue.workerthreadminimummessages: -1
0058.080161458:main thread    : action 4 queue: queue.maxfilesize: 1048576
0058.080170178:main thread    : action 4 queue: queue.saveonshutdown: 1
0058.080179133:main thread    : action 4 queue: queue.dequeueslowdown: 0
0058.080187820:main thread    : action 4 queue: queue.dequeuetimebegin: 0
0058.080196512:main thread    : action 4 queue: queue.dequeuetimeend: 25
0058.080205540:main thread    : Action 0x150dc30: queue 0x150e060 created
-> $$ = nterm s_act ()
Stack now 0 1 15
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 15
Entering state 23
Reading a token: Next token is token PRIFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 15
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 15
Entering state 35
Reducing stack by rule 31 (line 174):
   $1 = token PRIFILT ()
   $2 = nterm block ()
0058.080463533:main thread    : Decoding traditional PRI filter '*.*;auth,authpriv.none'
0058.080472748:main thread    : symbolic name: * ==> 255
0058.080489265:main thread    : symbolic name: none ==> 16
0058.080504895:main thread    : symbolic name: auth ==> 32
0058.080519914:main thread    : symbolic name: authpriv ==> 80
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.080596234:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PRIFILT ()
Shifting token PRIFILT ()
Entering state 15
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.080732809:main thread    : tried selector action for builtin:omfile: 0
0058.080742620:main thread    : Module builtin:omfile processes this action.
0058.080751936:main thread    : template: 'RSYSLOG_TraditionalFileFormat' assigned
0058.080765788:main thread    : action 5 queue: parameter dump:
0058.080779190:main thread    : action 5 queue: queue.filename '[NONE]'
0058.080791399:main thread    : action 5 queue: queue.size: 1000
0058.080800165:main thread    : action 5 queue: queue.dequeuebatchsize: 16
0058.080820762:main thread    : action 5 queue: queue.maxdiskspace: 0
0058.080824804:main thread    : action 5 queue: queue.highwatermark: -1
0058.080828758:main thread    : action 5 queue: queue.lowwatermark: -1
0058.080832618:main thread    : action 5 queue: queue.fulldelaymark: -1
0058.080836517:main thread    : action 5 queue: queue.lightdelaymark: -1
0058.080840389:main thread    : action 5 queue: queue.discardmark: 980
0058.080849442:main thread    : action 5 queue: queue.discardseverity: 8
0058.080858206:main thread    : action 5 queue: queue.checkpointinterval: 0
0058.080867094:main thread    : action 5 queue: queue.syncqueuefiles: 0
0058.080875761:main thread    : action 5 queue: queue.type: 3 [Direct]
0058.080884362:main thread    : action 5 queue: queue.workerthreads: 1
0058.080892932:main thread    : action 5 queue: queue.timeoutshutdown: 0
0058.080901805:main thread    : action 5 queue: queue.timeoutactioncompletion: 1000
0058.080910499:main thread    : action 5 queue: queue.timeoutenqueue: 50
0058.080919144:main thread    : action 5 queue: queue.timeoutworkerthreadshutdown: 60000
0058.080928084:main thread    : action 5 queue: queue.workerthreadminimummessages: -1
0058.080940219:main thread    : action 5 queue: queue.maxfilesize: 1048576
0058.080948899:main thread    : action 5 queue: queue.saveonshutdown: 1
0058.080957836:main thread    : action 5 queue: queue.dequeueslowdown: 0
0058.080967021:main thread    : action 5 queue: queue.dequeuetimebegin: 0
0058.080975697:main thread    : action 5 queue: queue.dequeuetimeend: 25
0058.080984782:main thread    : Action 0x150e760: queue 0x150ee20 created
-> $$ = nterm s_act ()
Stack now 0 1 15
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 15
Entering state 23
Reading a token: Next token is token PRIFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 15
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 15
Entering state 35
Reducing stack by rule 31 (line 174):
   $1 = token PRIFILT ()
   $2 = nterm block ()
0058.081237766:main thread    : Decoding traditional PRI filter 'kern.*'
0058.081246721:main thread    : symbolic name: * ==> 255
0058.081275607:main thread    : symbolic name: kern ==> 0
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.081329145:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PRIFILT ()
Shifting token PRIFILT ()
Entering state 15
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.081457901:main thread    : tried selector action for builtin:omfile: 0
0058.081467717:main thread    : Module builtin:omfile processes this action.
0058.081477708:main thread    : template: 'RSYSLOG_TraditionalFileFormat' assigned
0058.081489605:main thread    : action 6 queue: parameter dump:
0058.081502076:main thread    : action 6 queue: queue.filename '[NONE]'
0058.081511238:main thread    : action 6 queue: queue.size: 1000
0058.081520012:main thread    : action 6 queue: queue.dequeuebatchsize: 16
0058.081528992:main thread    : action 6 queue: queue.maxdiskspace: 0
0058.081537563:main thread    : action 6 queue: queue.highwatermark: -1
0058.081546203:main thread    : action 6 queue: queue.lowwatermark: -1
0058.081555088:main thread    : action 6 queue: queue.fulldelaymark: -1
0058.081563701:main thread    : action 6 queue: queue.lightdelaymark: -1
0058.081575675:main thread    : action 6 queue: queue.discardmark: 980
0058.081587290:main thread    : action 6 queue: queue.discardseverity: 8
0058.081592003:main thread    : action 6 queue: queue.checkpointinterval: 0
0058.081600865:main thread    : action 6 queue: queue.syncqueuefiles: 0
0058.081609632:main thread    : action 6 queue: queue.type: 3 [Direct]
0058.081618515:main thread    : action 6 queue: queue.workerthreads: 1
0058.081627225:main thread    : action 6 queue: queue.timeoutshutdown: 0
0058.081635883:main thread    : action 6 queue: queue.timeoutactioncompletion: 1000
0058.081644986:main thread    : action 6 queue: queue.timeoutenqueue: 50
0058.081653751:main thread    : action 6 queue: queue.timeoutworkerthreadshutdown: 60000
0058.081662543:main thread    : action 6 queue: queue.workerthreadminimummessages: -1
0058.081671462:main thread    : action 6 queue: queue.maxfilesize: 1048576
0058.081680201:main thread    : action 6 queue: queue.saveonshutdown: 1
0058.081688988:main thread    : action 6 queue: queue.dequeueslowdown: 0
0058.081697767:main thread    : action 6 queue: queue.dequeuetimebegin: 0
0058.081706740:main thread    : action 6 queue: queue.dequeuetimeend: 25
0058.081715585:main thread    : Action 0x150f3a0: queue 0x150f6a0 created
-> $$ = nterm s_act ()
Stack now 0 1 15
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 15
Entering state 23
Reading a token: Next token is token PRIFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 15
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 15
Entering state 35
Reducing stack by rule 31 (line 174):
   $1 = token PRIFILT ()
   $2 = nterm block ()
0058.081984728:main thread    : Decoding traditional PRI filter 'mail.*'
0058.081993837:main thread    : symbolic name: * ==> 255
0058.082005612:main thread    : symbolic name: mail ==> 16
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.082085345:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PRIFILT ()
Shifting token PRIFILT ()
Entering state 15
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.082209617:main thread    : tried selector action for builtin:omfile: 0
0058.082219372:main thread    : Module builtin:omfile processes this action.
0058.082229056:main thread    : template: 'RSYSLOG_TraditionalFileFormat' assigned
0058.082245270:main thread    : action 7 queue: parameter dump:
0058.082258847:main thread    : action 7 queue: queue.filename '[NONE]'
0058.082268340:main thread    : action 7 queue: queue.size: 1000
0058.082277153:main thread    : action 7 queue: queue.dequeuebatchsize: 16
0058.082304832:main thread    : action 7 queue: queue.maxdiskspace: 0
0058.082318242:main thread    : action 7 queue: queue.highwatermark: -1
0058.082330784:main thread    : action 7 queue: queue.lowwatermark: -1
0058.082339789:main thread    : action 7 queue: queue.fulldelaymark: -1
0058.082348521:main thread    : action 7 queue: queue.lightdelaymark: -1
0058.082357472:main thread    : action 7 queue: queue.discardmark: 980
0058.082366231:main thread    : action 7 queue: queue.discardseverity: 8
0058.082374853:main thread    : action 7 queue: queue.checkpointinterval: 0
0058.082383722:main thread    : action 7 queue: queue.syncqueuefiles: 0
0058.082392445:main thread    : action 7 queue: queue.type: 3 [Direct]
0058.082404427:main thread    : action 7 queue: queue.workerthreads: 1
0058.082413331:main thread    : action 7 queue: queue.timeoutshutdown: 0
0058.082422703:main thread    : action 7 queue: queue.timeoutactioncompletion: 1000
0058.082431537:main thread    : action 7 queue: queue.timeoutenqueue: 50
0058.082440240:main thread    : action 7 queue: queue.timeoutworkerthreadshutdown: 60000
0058.082452709:main thread    : action 7 queue: queue.workerthreadminimummessages: -1
0058.082456926:main thread    : action 7 queue: queue.maxfilesize: 1048576
0058.082465771:main thread    : action 7 queue: queue.saveonshutdown: 1
0058.082474731:main thread    : action 7 queue: queue.dequeueslowdown: 0
0058.082483383:main thread    : action 7 queue: queue.dequeuetimebegin: 0
0058.082491934:main thread    : action 7 queue: queue.dequeuetimeend: 25
0058.082500744:main thread    : Action 0x150fda0: queue 0x15101d0 created
-> $$ = nterm s_act ()
Stack now 0 1 15
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 15
Entering state 23
Reading a token: Next token is token PRIFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 15
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 15
Entering state 35
Reducing stack by rule 31 (line 174):
   $1 = token PRIFILT ()
   $2 = nterm block ()
0058.082765128:main thread    : Decoding traditional PRI filter 'mail.err'
0058.082774321:main thread    : symbolic name: err ==> 3
0058.082790295:main thread    : symbolic name: mail ==> 16
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.082867511:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PRIFILT ()
Shifting token PRIFILT ()
Entering state 15
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.082991756:main thread    : tried selector action for builtin:omfile: 0
0058.083004588:main thread    : Module builtin:omfile processes this action.
0058.083014823:main thread    : template: 'RSYSLOG_TraditionalFileFormat' assigned
0058.083026629:main thread    : action 8 queue: parameter dump:
0058.083039054:main thread    : action 8 queue: queue.filename '[NONE]'
0058.083048183:main thread    : action 8 queue: queue.size: 1000
0058.083056949:main thread    : action 8 queue: queue.dequeuebatchsize: 16
0058.083065973:main thread    : action 8 queue: queue.maxdiskspace: 0
0058.083074614:main thread    : action 8 queue: queue.highwatermark: -1
0058.083083303:main thread    : action 8 queue: queue.lowwatermark: -1
0058.083092198:main thread    : action 8 queue: queue.fulldelaymark: -1
0058.083100851:main thread    : action 8 queue: queue.lightdelaymark: -1
0058.083109488:main thread    : action 8 queue: queue.discardmark: 980
0058.083118194:main thread    : action 8 queue: queue.discardseverity: 8
0058.083127024:main thread    : action 8 queue: queue.checkpointinterval: 0
0058.083135679:main thread    : action 8 queue: queue.syncqueuefiles: 0
0058.083144316:main thread    : action 8 queue: queue.type: 3 [Direct]
0058.083153158:main thread    : action 8 queue: queue.workerthreads: 1
0058.083161783:main thread    : action 8 queue: queue.timeoutshutdown: 0
0058.083170382:main thread    : action 8 queue: queue.timeoutactioncompletion: 1000
0058.083179088:main thread    : action 8 queue: queue.timeoutenqueue: 50
0058.083188038:main thread    : action 8 queue: queue.timeoutworkerthreadshutdown: 60000
0058.083196840:main thread    : action 8 queue: queue.workerthreadminimummessages: -1
0058.083205555:main thread    : action 8 queue: queue.maxfilesize: 1048576
0058.083214528:main thread    : action 8 queue: queue.saveonshutdown: 1
0058.083223111:main thread    : action 8 queue: queue.dequeueslowdown: 0
0058.083231726:main thread    : action 8 queue: queue.dequeuetimebegin: 0
0058.083240641:main thread    : action 8 queue: queue.dequeuetimeend: 25
0058.083252780:main thread    : Action 0x15108d0: queue 0x1510d00 created
-> $$ = nterm s_act ()
Stack now 0 1 15
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 15
Entering state 23
Reading a token: Next token is token PRIFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 15
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 15
Entering state 35
Reducing stack by rule 31 (line 174):
   $1 = token PRIFILT ()
   $2 = nterm block ()
0058.083503962:main thread    : Decoding traditional PRI filter 'news.crit'
0058.083513302:main thread    : symbolic name: crit ==> 2
0058.083529014:main thread    : symbolic name: news ==> 56
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.083604705:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PRIFILT ()
Shifting token PRIFILT ()
Entering state 15
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.083732698:main thread    : tried selector action for builtin:omfile: 0
0058.083741974:main thread    : Module builtin:omfile processes this action.
0058.083751967:main thread    : template: 'RSYSLOG_TraditionalFileFormat' assigned
0058.083766191:main thread    : action 9 queue: parameter dump:
0058.083775831:main thread    : action 9 queue: queue.filename '[NONE]'
0058.083784833:main thread    : action 9 queue: queue.size: 1000
0058.083793545:main thread    : action 9 queue: queue.dequeuebatchsize: 16
0058.083802113:main thread    : action 9 queue: queue.maxdiskspace: 0
0058.083810592:main thread    : action 9 queue: queue.highwatermark: -1
0058.083820605:main thread    : action 9 queue: queue.lowwatermark: -1
0058.083829178:main thread    : action 9 queue: queue.fulldelaymark: -1
0058.083837772:main thread    : action 9 queue: queue.lightdelaymark: -1
0058.083846732:main thread    : action 9 queue: queue.discardmark: 980
0058.083855383:main thread    : action 9 queue: queue.discardseverity: 8
0058.083864133:main thread    : action 9 queue: queue.checkpointinterval: 0
0058.083872785:main thread    : action 9 queue: queue.syncqueuefiles: 0
0058.083881776:main thread    : action 9 queue: queue.type: 3 [Direct]
0058.083890500:main thread    : action 9 queue: queue.workerthreads: 1
0058.083899224:main thread    : action 9 queue: queue.timeoutshutdown: 0
0058.083908227:main thread    : action 9 queue: queue.timeoutactioncompletion: 1000
0058.083916967:main thread    : action 9 queue: queue.timeoutenqueue: 50
0058.083925729:main thread    : action 9 queue: queue.timeoutworkerthreadshutdown: 60000
0058.083934722:main thread    : action 9 queue: queue.workerthreadminimummessages: -1
0058.083943520:main thread    : action 9 queue: queue.maxfilesize: 1048576
0058.083952232:main thread    : action 9 queue: queue.saveonshutdown: 1
0058.083960988:main thread    : action 9 queue: queue.dequeueslowdown: 0
0058.083970001:main thread    : action 9 queue: queue.dequeuetimebegin: 0
0058.083978710:main thread    : action 9 queue: queue.dequeuetimeend: 25
0058.083987616:main thread    : Action 0x1511400: queue 0x1511830 created
-> $$ = nterm s_act ()
Stack now 0 1 15
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 15
Entering state 23
Reading a token: Next token is token PRIFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 15
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 15
Entering state 35
Reducing stack by rule 31 (line 174):
   $1 = token PRIFILT ()
   $2 = nterm block ()
0058.084243524:main thread    : Decoding traditional PRI filter 'news.err'
0058.084252502:main thread    : symbolic name: err ==> 3
0058.084268336:main thread    : symbolic name: news ==> 56
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.084342286:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PRIFILT ()
Shifting token PRIFILT ()
Entering state 15
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.084470599:main thread    : tried selector action for builtin:omfile: 0
0058.084479914:main thread    : Module builtin:omfile processes this action.
0058.084491364:main thread    : template: 'RSYSLOG_TraditionalFileFormat' assigned
0058.084506687:main thread    : action 10 queue: parameter dump:
0058.084519647:main thread    : action 10 queue: queue.filename '[NONE]'
0058.084528446:main thread    : action 10 queue: queue.size: 1000
0058.084537572:main thread    : action 10 queue: queue.dequeuebatchsize: 16
0058.084546574:main thread    : action 10 queue: queue.maxdiskspace: 0
0058.084555150:main thread    : action 10 queue: queue.highwatermark: -1
0058.084563756:main thread    : action 10 queue: queue.lowwatermark: -1
0058.084572556:main thread    : action 10 queue: queue.fulldelaymark: -1
0058.084596000:main thread    : action 10 queue: queue.lightdelaymark: -1
0058.084607975:main thread    : action 10 queue: queue.discardmark: 980
0058.084619968:main thread    : action 10 queue: queue.discardseverity: 8
0058.084632179:main thread    : action 10 queue: queue.checkpointinterval: 0
0058.084640883:main thread    : action 10 queue: queue.syncqueuefiles: 0
0058.084649286:main thread    : action 10 queue: queue.type: 3 [Direct]
0058.084657900:main thread    : action 10 queue: queue.workerthreads: 1
0058.084666129:main thread    : action 10 queue: queue.timeoutshutdown: 0
0058.084674489:main thread    : action 10 queue: queue.timeoutactioncompletion: 1000
0058.084682769:main thread    : action 10 queue: queue.timeoutenqueue: 50
0058.084691388:main thread    : action 10 queue: queue.timeoutworkerthreadshutdown: 60000
0058.084699670:main thread    : action 10 queue: queue.workerthreadminimummessages: -1
0058.084708000:main thread    : action 10 queue: queue.maxfilesize: 1048576
0058.084716513:main thread    : action 10 queue: queue.saveonshutdown: 1
0058.084724867:main thread    : action 10 queue: queue.dequeueslowdown: 0
0058.084733074:main thread    : action 10 queue: queue.dequeuetimebegin: 0
0058.084741607:main thread    : action 10 queue: queue.dequeuetimeend: 25
0058.084750086:main thread    : Action 0x1511ef0: queue 0x1512320 created
-> $$ = nterm s_act ()
Stack now 0 1 15
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 15
Entering state 23
Reading a token: Next token is token PRIFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 15
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 15
Entering state 35
Reducing stack by rule 31 (line 174):
   $1 = token PRIFILT ()
   $2 = nterm block ()
0058.085048306:main thread    : Decoding traditional PRI filter 'news.notice'
0058.085057752:main thread    : symbolic name: notice ==> 5
0058.085073518:main thread    : symbolic name: news ==> 56
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.085179686:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PRIFILT ()
Shifting token PRIFILT ()
Entering state 15
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.085314776:main thread    : tried selector action for builtin:omfile: -2001
0058.085330857:main thread    : tried selector action for builtin:ompipe: -2001
0058.085344457:main thread    : tried selector action for builtin-shell: -2001
0058.085357929:main thread    : tried selector action for builtin:omdiscard: -2001
0058.085368506:main thread    : tried selector action for builtin:omfwd: -2001
0058.085381745:main thread    : write-alltried selector action for builtin:omusrmsg: 0
0058.085399212:main thread    : Module builtin:omusrmsg processes this action.
0058.085411633:main thread    : template: ' WallFmt' assigned
0058.085430742:main thread    : action 11 queue: parameter dump:
0058.085444056:main thread    : action 11 queue: queue.filename '[NONE]'
0058.085456604:main thread    : action 11 queue: queue.size: 1000
0058.085465711:main thread    : action 11 queue: queue.dequeuebatchsize: 16
0058.085474808:main thread    : action 11 queue: queue.maxdiskspace: 0
0058.085483466:main thread    : action 11 queue: queue.highwatermark: -1
0058.085492043:main thread    : action 11 queue: queue.lowwatermark: -1
0058.085500990:main thread    : action 11 queue: queue.fulldelaymark: -1
0058.085509648:main thread    : action 11 queue: queue.lightdelaymark: -1
0058.085518325:main thread    : action 11 queue: queue.discardmark: 980
0058.085527294:main thread    : action 11 queue: queue.discardseverity: 8
0058.085535934:main thread    : action 11 queue: queue.checkpointinterval: 0
0058.085544591:main thread    : action 11 queue: queue.syncqueuefiles: 0
0058.085553266:main thread    : action 11 queue: queue.type: 3 [Direct]
0058.085562241:main thread    : action 11 queue: queue.workerthreads: 1
0058.085571008:main thread    : action 11 queue: queue.timeoutshutdown: 0
0058.085579653:main thread    : action 11 queue: queue.timeoutactioncompletion: 1000
0058.085588622:main thread    : action 11 queue: queue.timeoutenqueue: 50
0058.085597428:main thread    : action 11 queue: queue.timeoutworkerthreadshutdown: 60000
0058.085606120:main thread    : action 11 queue: queue.workerthreadminimummessages: -1
0058.085615100:main thread    : action 11 queue: queue.maxfilesize: 1048576
0058.085623867:main thread    : action 11 queue: queue.saveonshutdown: 1
0058.085632510:main thread    : action 11 queue: queue.dequeueslowdown: 0
0058.085641174:main thread    : action 11 queue: queue.dequeuetimebegin: 0
0058.085650126:main thread    : action 11 queue: queue.dequeuetimeend: 25
0058.085658907:main thread    : Action 0x15128b0: queue 0x1512ce0 created
-> $$ = nterm s_act ()
Stack now 0 1 15
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 15
Entering state 23
Reading a token: Next token is token PRIFILT ()
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 15
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 15
Entering state 35
Reducing stack by rule 31 (line 174):
   $1 = token PRIFILT ()
   $2 = nterm block ()
0058.085929514:main thread    : Decoding traditional PRI filter '*.emerg'
0058.085938689:main thread    : symbolic name: emerg ==> 0
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.086018632:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Next token is token PRIFILT ()
Shifting token PRIFILT ()
Entering state 15
Reading a token: Next token is token LEGACY_ACTION ()
Shifting token LEGACY_ACTION ()
Entering state 13
Reducing stack by rule 38 (line 182):
   $1 = token LEGACY_ACTION ()
0058.086152377:main thread    : tried selector action for builtin:omfile: -2001
0058.086162061:main thread    : tried selector action for builtin:ompipe: 0
0058.086171306:main thread    : Module builtin:ompipe processes this action.
0058.086180656:main thread    : template: 'RSYSLOG_FileFormat' assigned
0058.086194370:main thread    : action 12 queue: parameter dump:
0058.086206308:main thread    : action 12 queue: queue.filename '[NONE]'
0058.086215050:main thread    : action 12 queue: queue.size: 1000
0058.086223394:main thread    : action 12 queue: queue.dequeuebatchsize: 16
0058.086231734:main thread    : action 12 queue: queue.maxdiskspace: 0
0058.086240401:main thread    : action 12 queue: queue.highwatermark: -1
0058.086248705:main thread    : action 12 queue: queue.lowwatermark: -1
0058.086257011:main thread    : action 12 queue: queue.fulldelaymark: -1
0058.086265637:main thread    : action 12 queue: queue.lightdelaymark: -1
0058.086274082:main thread    : action 12 queue: queue.discardmark: 980
0058.086309917:main thread    : action 12 queue: queue.discardseverity: 8
0058.086314229:main thread    : action 12 queue: queue.checkpointinterval: 0
0058.086318060:main thread    : action 12 queue: queue.syncqueuefiles: 0
0058.086321930:main thread    : action 12 queue: queue.type: 3 [Direct]
0058.086325640:main thread    : action 12 queue: queue.workerthreads: 1
0058.086329424:main thread    : action 12 queue: queue.timeoutshutdown: 0
0058.086333144:main thread    : action 12 queue: queue.timeoutactioncompletion: 1000
0058.086336835:main thread    : action 12 queue: queue.timeoutenqueue: 50
0058.086340533:main thread    : action 12 queue: queue.timeoutworkerthreadshutdown: 60000
0058.086344283:main thread    : action 12 queue: queue.workerthreadminimummessages: -1
0058.086355957:main thread    : action 12 queue: queue.maxfilesize: 1048576
0058.086364924:main thread    : action 12 queue: queue.saveonshutdown: 1
0058.086373844:main thread    : action 12 queue: queue.dequeueslowdown: 0
0058.086382730:main thread    : action 12 queue: queue.dequeuetimebegin: 0
0058.086391433:main thread    : action 12 queue: queue.dequeuetimeend: 25
0058.086400662:main thread    : Action 0x15133c0: queue 0x15137f0 created
-> $$ = nterm s_act ()
Stack now 0 1 15
Entering state 24
Reducing stack by rule 35 (line 178):
   $1 = nterm s_act ()
-> $$ = nterm actlst ()
Stack now 0 1 15
Entering state 23
Reading a token: 0058.086504912:main thread    : config parser: reached end of file /etc/rsyslog.d/50-default.conf
0058.086515222:main thread    : config parser: resume parsing of file /etc/rsyslog.d/postfix.conf at line 1
0058.086527761:main thread    : cnf:global:cfsysline: $AddUnixListenSocket /var/spool/postfix/dev/log
0058.086544323:main thread    : doGetWord: get newval '/var/spool/postfix/dev/log' (len 26), hdlr 0x7f102e1119f0
0058.086558834:main thread    : config parser: reached end of file /etc/rsyslog.d/postfix.conf
0058.086572274:main thread    : config parser: resume parsing of file /etc/rsyslog.conf at line 60
0058.086581755:main thread    : config parser: reached end of file /etc/rsyslog.conf
0058.086593521:main thread    : config parser: parsing completed
Now at end of input.
Reducing stack by rule 24 (line 159):
   $1 = nterm actlst ()
-> $$ = nterm stmt ()
Stack now 0 1 15
Entering state 34
Reducing stack by rule 33 (line 176):
   $1 = nterm stmt ()
-> $$ = nterm block ()
Stack now 0 1 15
Entering state 35
Reducing stack by rule 31 (line 174):
   $1 = token PRIFILT ()
   $2 = nterm block ()
0058.086752766:main thread    : Decoding traditional PRI filter 'daemon.*;mail.*;news.err;*.=debug;*.=info;*.=notice;*.=warn'
0058.086770056:main thread    : symbolic name: * ==> 255
0058.086788430:main thread    : symbolic name: daemon ==> 24
0058.086805806:main thread    : symbolic name: * ==> 255
0058.086837540:main thread    : symbolic name: mail ==> 16
0058.086848831:main thread    : symbolic name: err ==> 3
0058.086864358:main thread    : symbolic name: news ==> 56
0058.086879655:main thread    : symbolic name: debug ==> 7
0058.086891421:main thread    : symbolic name: info ==> 6
0058.086907526:main thread    : symbolic name: notice ==> 5
0058.086918536:main thread    : symbolic name: warn ==> 4
-> $$ = nterm stmt ()
Stack now 0 1
Entering state 22
Reducing stack by rule 3 (line 129):
   $1 = nterm conf ()
   $2 = nterm stmt ()
0058.087002130:main thread    : cnf:global:script
-> $$ = nterm conf ()
Stack now 0
Entering state 1
Now at end of input.
Shifting token $end ()
Entering state 2
Stack now 0 1 2
Cleanup: popping token $end ()
Cleanup: popping nterm conf ()
0058.087105885:main thread    : Number of actions in this configuration: 13
0058.087115441:main thread    : begin ruleset optimization phase
0058.087124455:main thread    : ruleset 'RSYSLOG_DefaultRuleset' before optimization:
0058.087134268:main thread    : ruleset 0x14f7840: rsyslog ruleset RSYSLOG_DefaultRuleset:
0058.087143989:main thread    : PROPFILT
0058.087152527:main thread    :         Property.: 'msg'
0058.087179372:main thread    :         Operation: 'contains'
0058.087197010:main thread    :         Value....: '[UFW '
0058.087208066:main thread    : THEN
0058.087216723:main thread    :   ACTION 0 [builtin:omfile:/var/log/ufw.log]
0058.087232029:main thread    : END PROPFILT
0058.087240269:main thread    : PROPFILT
0058.087248674:main thread    :         Property.: 'syslogtag'
0058.087259188:main thread    :         Operation: 'isequal'
0058.087276619:main thread    :         Value....: '[CLOUDINIT]'
0058.087287132:main thread    : THEN
0058.087295264:main thread    :   ACTION 1 [builtin:omfile:/var/log/cloud-init.log]
0058.087326168:main thread    :   ACTION 2 [builtin:omdiscard:~]
0058.087345747:main thread    : END PROPFILT
0058.087358299:main thread    : PRIFILT 'auth,authpriv.*'
0058.087367436:main thread    : pmask:  X  X  X  X FF  X  X  X  X  X FF  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.087485833:main thread    :   ACTION 3 [builtin:omfile:/var/log/auth.log]
0058.087497593:main thread    : END PRIFILT
0058.087506417:main thread    : PRIFILT '*.*;auth,authpriv.none'
0058.087515092:main thread    : pmask: FF FF FF FF  X FF FF FF FF FF  X FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0058.087633069:main thread    :   ACTION 4 [builtin:omfile:-/var/log/syslog]
0058.087644412:main thread    : END PRIFILT
0058.087653198:main thread    : PRIFILT 'kern.*'
0058.087662051:main thread    : pmask: FF  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.087809608:main thread    :   ACTION 5 [builtin:omfile:-/var/log/kern.log]
0058.087829111:main thread    : END PRIFILT
0058.087841627:main thread    : PRIFILT 'mail.*'
0058.087850837:main thread    : pmask:  X  X FF  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.087963050:main thread    :   ACTION 6 [builtin:omfile:-/var/log/mail.log]
0058.087974448:main thread    : END PRIFILT
0058.087983433:main thread    : PRIFILT 'mail.err'
0058.087992061:main thread    : pmask:  X  X  F  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.088104465:main thread    :   ACTION 7 [builtin:omfile:/var/log/mail.err]
0058.088120346:main thread    : END PRIFILT
0058.088128782:main thread    : PRIFILT 'news.crit'
0058.088137418:main thread    : pmask:  X  X  X  X  X  X  X  7  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.088244240:main thread    :   ACTION 8 [builtin:omfile:/var/log/news/news.crit]
0058.088260074:main thread    : END PRIFILT
0058.088268921:main thread    : PRIFILT 'news.err'
0058.088277578:main thread    : pmask:  X  X  X  X  X  X  X  F  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.088386357:main thread    :   ACTION 9 [builtin:omfile:/var/log/news/news.err]
0058.088401586:main thread    : END PRIFILT
0058.088410341:main thread    : PRIFILT 'news.notice'
0058.088418972:main thread    : pmask:  X  X  X  X  X  X  X 3F  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.088527428:main thread    :   ACTION 10 [builtin:omfile:-/var/log/news/news.notice]
0058.088543172:main thread    : END PRIFILT
0058.088552020:main thread    : PRIFILT '*.emerg'
0058.088572397:main thread    : pmask:  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1
0058.088692219:main thread    :   ACTION 11 [builtin:omusrmsg::omusrmsg:*]
0058.088702439:main thread    : END PRIFILT
0058.088710538:main thread    : PRIFILT 'daemon.*;mail.*;news.err;*.=debug;*.=info;*.=notice;*.=warn'
0058.088721086:main thread    : pmask: F0 F0 FF FF F0 F0 F0 FF F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0
0058.088838104:main thread    :   ACTION 12 [builtin:ompipe:|/dev/console]
0058.088849574:main thread    : END PRIFILT
0058.088859007:main thread    : ruleset 0x14f7840: ruleset RSYSLOG_DefaultRuleset assigned parser list:
0058.088869055:main thread    : optimizer: replacing omdiscard by STOP
0058.088880017:main thread    : ruleset 'RSYSLOG_DefaultRuleset' after optimization:
0058.088892446:main thread    : ruleset 0x14f7840: rsyslog ruleset RSYSLOG_DefaultRuleset:
0058.088901679:main thread    : PROPFILT
0058.088910132:main thread    :         Property.: 'msg'
0058.088920920:main thread    :         Operation: 'contains'
0058.088938944:main thread    :         Value....: '[UFW '
0058.088953119:main thread    : THEN
0058.088961570:main thread    :   ACTION 0 [builtin:omfile:/var/log/ufw.log]
0058.088972936:main thread    : END PROPFILT
0058.088981819:main thread    : PROPFILT
0058.088990411:main thread    :         Property.: 'syslogtag'
0058.089001363:main thread    :         Operation: 'isequal'
0058.089019063:main thread    :         Value....: '[CLOUDINIT]'
0058.089029964:main thread    : THEN
0058.089038715:main thread    :   ACTION 1 [builtin:omfile:/var/log/cloud-init.log]
0058.089054625:main thread    :   STOP
0058.089069359:main thread    : END PROPFILT
0058.089073674:main thread    : PRIFILT 'auth,authpriv.*'
0058.089082196:main thread    : pmask:  X  X  X  X FF  X  X  X  X  X FF  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.089180661:main thread    :   ACTION 3 [builtin:omfile:/var/log/auth.log]
0058.089191645:main thread    : END PRIFILT
0058.089200151:main thread    : PRIFILT '*.*;auth,authpriv.none'
0058.089208773:main thread    : pmask: FF FF FF FF  X FF FF FF FF FF  X FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0058.089322189:main thread    :   ACTION 4 [builtin:omfile:-/var/log/syslog]
0058.089333105:main thread    : END PRIFILT
0058.089341782:main thread    : PRIFILT 'kern.*'
0058.089350083:main thread    : pmask: FF  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.089458141:main thread    :   ACTION 5 [builtin:omfile:-/var/log/kern.log]
0058.089473523:main thread    : END PRIFILT
0058.089481579:main thread    : PRIFILT 'mail.*'
0058.089489744:main thread    : pmask:  X  X FF  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.089595901:main thread    :   ACTION 6 [builtin:omfile:-/var/log/mail.log]
0058.089601899:main thread    : END PRIFILT
0058.089605602:main thread    : PRIFILT 'mail.err'
0058.089614143:main thread    : pmask:  X  X  F  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.089722123:main thread    :   ACTION 7 [builtin:omfile:/var/log/mail.err]
0058.089737317:main thread    : END PRIFILT
0058.089745963:main thread    : PRIFILT 'news.crit'
0058.089754564:main thread    : pmask:  X  X  X  X  X  X  X  7  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.089862759:main thread    :   ACTION 8 [builtin:omfile:/var/log/news/news.crit]
0058.089878525:main thread    : END PRIFILT
0058.089887269:main thread    : PRIFILT 'news.err'
0058.089895774:main thread    : pmask:  X  X  X  X  X  X  X  F  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.090007530:main thread    :   ACTION 9 [builtin:omfile:/var/log/news/news.err]
0058.090019008:main thread    : END PRIFILT
0058.090027792:main thread    : PRIFILT 'news.notice'
0058.090036737:main thread    : pmask:  X  X  X  X  X  X  X 3F  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.090148612:main thread    :   ACTION 10 [builtin:omfile:-/var/log/news/news.notice]
0058.090163793:main thread    : END PRIFILT
0058.090172765:main thread    : PRIFILT '*.emerg'
0058.090192689:main thread    : pmask:  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1
0058.090289482:main thread    :   ACTION 11 [builtin:omusrmsg::omusrmsg:*]
0058.090296831:main thread    : END PRIFILT
0058.090300559:main thread    : PRIFILT 'daemon.*;mail.*;news.err;*.=debug;*.=info;*.=notice;*.=warn'
0058.090316633:main thread    : pmask: F0 F0 FF FF F0 F0 F0 FF F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0
0058.090451968:main thread    :   ACTION 12 [builtin:ompipe:|/dev/console]
0058.090463455:main thread    : END PRIFILT
0058.090472290:main thread    : ruleset 0x14f7840: ruleset RSYSLOG_DefaultRuleset assigned parser list:
0058.090481761:main thread    : ruleset optimization phase finished.
0058.090490603:main thread    : telling rsyslog core that config load for 0x14f3ce0 is done
0058.090501445:main thread    : Timezone information table (0 entries):
0058.090513907:main thread    : telling modules that config load for 0x14f3ce0 is done
0058.090523645:main thread    : beginCnfLoad(0x44bd40) for module 'builtin:omfile'
0058.090532516:main thread    : calling endCnfLoad() for module 'builtin:omfile'
0058.090541641:main thread    : beginCnfLoad(0x44e860) for module 'builtin:ompipe'
0058.090550687:main thread    : calling endCnfLoad() for module 'builtin:ompipe'
0058.090559879:main thread    : beginCnfLoad((nil)) for module 'builtin-shell'
0058.090568837:main thread    : beginCnfLoad((nil)) for module 'builtin:omdiscard'
0058.090578077:main thread    : beginCnfLoad(0x448ee0) for module 'builtin:omfwd'
0058.090601741:main thread    : calling endCnfLoad() for module 'builtin:omfwd'
0058.090614095:main thread    : beginCnfLoad((nil)) for module 'builtin:omusrmsg'
0058.090626646:main thread    : beginCnfLoad((nil)) for module 'builtin:pmrfc5424'
0058.090648353:main thread    : beginCnfLoad((nil)) for module 'builtin:pmrfc3164'
0058.090661159:main thread    : beginCnfLoad((nil)) for module 'builtin:smfile'
0058.090673554:main thread    : beginCnfLoad((nil)) for module 'builtin:smtradfile'
0058.090685604:main thread    : beginCnfLoad((nil)) for module 'builtin:smfwd'
0058.090697770:main thread    : beginCnfLoad((nil)) for module 'builtin:smtradfwd'
0058.090707077:main thread    : beginCnfLoad(0x7f102e110d70) for module 'imuxsock'
0058.090715749:main thread    : calling endCnfLoad() for module 'imuxsock'
0058.090724788:main thread    : beginCnfLoad(0x7f102df0ace0) for module 'imklog'
0058.090733678:main thread    : calling endCnfLoad() for module 'imklog'
0058.090742500:main thread    : telling modules to check config 0x14f3ce0
0058.090751318:main thread    : module builtin:omfile tells us config can be activated
0058.090760287:main thread    : module builtin:ompipe tells us config can be activated
0058.090769021:main thread    : module builtin:omfwd tells us config can be activated
0058.090777889:main thread    : module imuxsock tells us config can be activated
0058.090800098:main thread    : module imklog tells us config can be activated
0058.090803958:main thread    : rsyslog finished loading master config 0x14f3ce0
0058.090828019:main thread    : configuration object 0x14f3ce0
0058.090837016:main thread    : Global Settings:
0058.090846020:main thread    :   bDebugPrintTemplateList.............: 1
0058.090854397:main thread    :   bDebugPrintModuleList               : 0
0058.090863214:main thread    :   bDebugPrintCfSysLineHandlerList.....: 0
0058.090871892:main thread    :   bLogStatusMsgs                      : 1
0058.090881169:main thread    :   bErrMsgToStderr.....................: 1
0058.090889669:main thread    :   drop Msgs with malicious PTR Record : 0
0058.090898713:main thread    : All Rulesets:
0058.090907707:main thread    : ruleset 0x14f7840: rsyslog ruleset RSYSLOG_DefaultRuleset:
0058.090916571:main thread    : PROPFILT
0058.090925203:main thread    :         Property.: 'msg'
0058.090936192:main thread    :         Operation: 'contains'
0058.090957097:main thread    :         Value....: '[UFW '
0058.090968230:main thread    : THEN
0058.090976789:main thread    :   ACTION 0 [builtin:omfile:/var/log/ufw.log]
0058.090992548:main thread    : END PROPFILT
0058.091001112:main thread    : PROPFILT
0058.091009814:main thread    :         Property.: 'syslogtag'
0058.091023624:main thread    :         Operation: 'isequal'
0058.091037123:main thread    :         Value....: '[CLOUDINIT]'
0058.091047967:main thread    : THEN
0058.091056397:main thread    :   ACTION 1 [builtin:omfile:/var/log/cloud-init.log]
0058.091072329:main thread    :   STOP
0058.091087160:main thread    : END PROPFILT
0058.091095834:main thread    : PRIFILT 'auth,authpriv.*'
0058.091104343:main thread    : pmask:  X  X  X  X FF  X  X  X  X  X FF  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.091239885:main thread    :   ACTION 3 [builtin:omfile:/var/log/auth.log]
0058.091251282:main thread    : END PRIFILT
0058.091260061:main thread    : PRIFILT '*.*;auth,authpriv.none'
0058.091268688:main thread    : pmask: FF FF FF FF  X FF FF FF FF FF  X FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0058.091386856:main thread    :   ACTION 4 [builtin:omfile:-/var/log/syslog]
0058.091398241:main thread    : END PRIFILT
0058.091406984:main thread    : PRIFILT 'kern.*'
0058.091415845:main thread    : pmask: FF  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.091527400:main thread    :   ACTION 5 [builtin:omfile:-/var/log/kern.log]
0058.091542474:main thread    : END PRIFILT
0058.091551381:main thread    : PRIFILT 'mail.*'
0058.091559983:main thread    : pmask:  X  X FF  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.091653037:main thread    :   ACTION 6 [builtin:omfile:-/var/log/mail.log]
0058.091663953:main thread    : END PRIFILT
0058.091672647:main thread    : PRIFILT 'mail.err'
0058.091680869:main thread    : pmask:  X  X  F  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.091829452:main thread    :   ACTION 7 [builtin:omfile:/var/log/mail.err]
0058.091849436:main thread    : END PRIFILT
0058.091862028:main thread    : PRIFILT 'news.crit'
0058.091870895:main thread    : pmask:  X  X  X  X  X  X  X  7  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.091983461:main thread    :   ACTION 8 [builtin:omfile:/var/log/news/news.crit]
0058.091999331:main thread    : END PRIFILT
0058.092008048:main thread    : PRIFILT 'news.err'
0058.092016577:main thread    : pmask:  X  X  X  X  X  X  X  F  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.092128290:main thread    :   ACTION 9 [builtin:omfile:/var/log/news/news.err]
0058.092150903:main thread    : END PRIFILT
0058.092154668:main thread    : PRIFILT 'news.notice'
0058.092158252:main thread    : pmask:  X  X  X  X  X  X  X 3F  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X  X
0058.092236810:main thread    :   ACTION 10 [builtin:omfile:-/var/log/news/news.notice]
0058.092242195:main thread    : END PRIFILT
0058.092250183:main thread    : PRIFILT '*.emerg'
0058.092258339:main thread    : pmask:  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1  1
0058.092402564:main thread    :   ACTION 11 [builtin:omusrmsg::omusrmsg:*]
0058.092417401:main thread    : END PRIFILT
0058.092426300:main thread    : PRIFILT 'daemon.*;mail.*;news.err;*.=debug;*.=info;*.=notice;*.=warn'
0058.092434705:main thread    : pmask: F0 F0 FF FF F0 F0 F0 FF F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0 F0
0058.092545110:main thread    :   ACTION 12 [builtin:ompipe:|/dev/console]
0058.092560042:main thread    : END PRIFILT
0058.092568417:main thread    : ruleset 0x14f7840: ruleset RSYSLOG_DefaultRuleset assigned parser list:
0058.092591762:main thread    : End of Rulesets.
0058.092606977:main thread    :
0058.092615316:main thread    : Template: Name='RSYSLOG_DebugFormat'
0058.092624683:main thread    :         Entry(14fa310): type 1, (CONSTANT), value: 'Debug line with all properties:
FROMHOST: ''
0058.092650009:main thread    :         Entry(14fa3d0): type 2, (FIELD), value: '7'
0058.092685079:main thread    :         Entry(14fa540): type 1, (CONSTANT), value: '', fromhost-ip: ''
0058.092715929:main thread    :         Entry(14fa600): type 2, (FIELD), value: '8'
0058.092738355:main thread    :         Entry(14fa770): type 1, (CONSTANT), value: '', HOSTNAME: ''
0058.092759650:main thread    :         Entry(14fa830): type 2, (FIELD), value: '3'
0058.092774555:main thread    :         Entry(14fa9a0): type 1, (CONSTANT), value: '', PRI: '
0058.092797586:main thread    :         Entry(14faa60): type 2, (FIELD), value: '9'
0058.092816561:main thread    :         Entry(14fabd0): type 1, (CONSTANT), value: ',
syslogtag ''
0058.092839390:main thread    :         Entry(14fac90): type 2, (FIELD), value: '4'
0058.092857799:main thread    :         Entry(14fae00): type 1, (CONSTANT), value: '', programname: ''
0058.092876578:main thread    :         Entry(14faec0): type 2, (FIELD), value: '17'
0058.092895549:main thread    :         Entry(14fb030): type 1, (CONSTANT), value: '', APP-NAME: ''
0058.092913969:main thread    :         Entry(14fb0f0): type 2, (FIELD), value: '20'
0058.092932715:main thread    :         Entry(14fb260): type 1, (CONSTANT), value: '', PROCID: ''
0058.092955555:main thread    :         Entry(14fb320): type 2, (FIELD), value: '21'
0058.092974098:main thread    :         Entry(14fb490): type 1, (CONSTANT), value: '', MSGID: ''
0058.092992954:main thread    :         Entry(14fb550): type 2, (FIELD), value: '22'
0058.093011833:main thread    :         Entry(14fb6c0): type 1, (CONSTANT), value: '',
TIMESTAMP: ''
0058.093037307:main thread    :         Entry(14fb780): type 2, (FIELD), value: '2'
0058.093056082:main thread    :         Entry(14fb8f0): type 1, (CONSTANT), value: '', STRUCTURED-DATA: ''
0058.093075110:main thread    :         Entry(14fb9b0): type 2, (FIELD), value: '19'
0058.093093509:main thread    :         Entry(14fbb20): type 1, (CONSTANT), value: '',
msg: ''
0058.093119058:main thread    :         Entry(14fbbe0): type 2, (FIELD), value: '1'
0058.093137963:main thread    :         Entry(14fbd50): type 1, (CONSTANT), value: ''
escaped msg: ''
0058.093163263:main thread    :         Entry(14fbe10): type 2, (FIELD), value: '1' [drop control-characters] [COMPLEX]
0058.093191151:main thread    :         Entry(14fbf80): type 1, (CONSTANT), value: ''
inputname: '
0058.093231995:main thread    :         Entry(14fc040): type 2, (FIELD), value: '6'
0058.093239930:main thread    :         Entry(14fc1b0): type 1, (CONSTANT), value: ' rawmsg: ''
0058.093247863:main thread    :         Entry(14fc270): type 2, (FIELD), value: '5'
0058.093264940:main thread    :         Entry(14fc3e0): type 1, (CONSTANT), value: ''
$!:'
0058.093287989:main thread    :         Entry(14fc4a0): type 2, (FIELD), value: '200' [EE-Property: '!']
0058.093319088:main thread    :         Entry(14fc630): type 1, (CONSTANT), value: '
$.:'
0058.093329929:main thread    :         Entry(14fc6f0): type 2, (FIELD), value: '202' [Local Var: '!']
0058.093345018:main thread    :         Entry(14fc880): type 1, (CONSTANT), value: '
$/:'
0058.093365652:main thread    :         Entry(14fc940): type 2, (FIELD), value: '203'
0058.093383672:main thread    :         Entry(14fcad0): type 1, (CONSTANT), value: '

'
0058.093409831:main thread    : Template: Name='RSYSLOG_SyslogProtocol23Format'
0058.093419452:main thread    :         Entry(14fccc0): type 1, (CONSTANT), value: '<'
0058.093437439:main thread    :         Entry(14fcd80): type 2, (FIELD), value: '9'
0058.093459729:main thread    :         Entry(14fcef0): type 1, (CONSTANT), value: '>1 '
0058.093477701:main thread    :         Entry(14fcfb0): type 2, (FIELD), value: '2' [Format as RFC3339-Date] [COMPLEX]
0058.093504211:main thread    :         Entry(14fd120): type 1, (CONSTANT), value: ' '
0058.093522811:main thread    :         Entry(14fd1e0): type 2, (FIELD), value: '3'
0058.093540630:main thread    :         Entry(14fd350): type 1, (CONSTANT), value: ' '
0058.093558439:main thread    :         Entry(14fd410): type 2, (FIELD), value: '20'
0058.093580637:main thread    :         Entry(14fd580): type 1, (CONSTANT), value: ' '
0058.093598611:main thread    :         Entry(14fd640): type 2, (FIELD), value: '21'
0058.093616571:main thread    :         Entry(14fd7b0): type 1, (CONSTANT), value: ' '
0058.093634961:main thread    :         Entry(14fd870): type 2, (FIELD), value: '22'
0058.093652690:main thread    :         Entry(14fd9e0): type 1, (CONSTANT), value: ' '
0058.093670472:main thread    :         Entry(14fdaa0): type 2, (FIELD), value: '19'
0058.093690587:main thread    :         Entry(14fdc10): type 1, (CONSTANT), value: ' '
0058.093708634:main thread    :         Entry(14fdcd0): type 2, (FIELD), value: '1'
0058.093729266:main thread    :         Entry(14fde40): type 1, (CONSTANT), value: '
'
0058.093753505:main thread    : Template: Name='RSYSLOG_FileFormat'
0058.093775365:main thread    : Template: Name='RSYSLOG_TraditionalFileFormat'
0058.093789009:main thread    : Template: Name=' WallFmt'
0058.093802936:main thread    :         Entry(14fe150): type 1, (CONSTANT), value: '
Message from syslogd@'
0058.093836286:main thread    :         Entry(14fe210): type 2, (FIELD), value: '3'
0058.093859125:main thread    :         Entry(14fe380): type 1, (CONSTANT), value: ' at '
0058.093877697:main thread    :         Entry(14fe440): type 2, (FIELD), value: '16'
0058.093896527:main thread    :         Entry(14fe5b0): type 1, (CONSTANT), value: ' ...
 '
0058.093918006:main thread    :         Entry(14fe670): type 2, (FIELD), value: '4'
0058.093940756:main thread    :         Entry(14fe7e0): type 2, (FIELD), value: '1'
0058.093959837:main thread    :         Entry(14fe8c0): type 1, (CONSTANT), value: '
'
0058.093981528:main thread    : Template: Name='RSYSLOG_ForwardFormat'
0058.093995176:main thread    : Template: Name='RSYSLOG_TraditionalForwardFormat'
0058.094004844:main thread    : Template: Name=' StdUsrMsgFmt'
0058.094014234:main thread    :         Entry(14febd0): type 1, (CONSTANT), value: ' '
0058.094032980:main thread    :         Entry(14fec90): type 2, (FIELD), value: '4'
0058.094051333:main thread    :         Entry(14fee00): type 2, (FIELD), value: '1'
0058.094070087:main thread    :         Entry(14feee0): type 1, (CONSTANT), value: '
'
0058.094095220:main thread    : Template: Name=' StdDBFmt' [SQL-Format (MySQL)]
0058.094111471:main thread    :         Entry(14ff1c0): type 1, (CONSTANT), value: 'insert into SystemEvents (Message, Facility, FromHost, Priority, DeviceReportedTime, ReceivedAt, InfoUnitID, SysLogTag) values (''
0058.094165452:main thread    :         Entry(14ff280): type 2, (FIELD), value: '1'
0058.094193421:main thread    :         Entry(14ff3f0): type 1, (CONSTANT), value: '', '
0058.094220760:main thread    :         Entry(14ff4b0): type 2, (FIELD), value: '12'
0058.094240798:main thread    :         Entry(14ff620): type 1, (CONSTANT), value: ', ''
0058.094257550:main thread    :         Entry(14ff6e0): type 2, (FIELD), value: '3'
0058.094274892:main thread    :         Entry(14ff850): type 1, (CONSTANT), value: '', '
0058.094297361:main thread    :         Entry(14ff910): type 2, (FIELD), value: '14'
0058.094317154:main thread    :         Entry(14ffa80): type 1, (CONSTANT), value: ', ''
0058.094335482:main thread    :         Entry(14ffb40): type 2, (FIELD), value: '2' [Format as MySQL-Date] [COMPLEX]
0058.094362388:main thread    :         Entry(14ffcb0): type 1, (CONSTANT), value: '', ''
0058.094380479:main thread    :         Entry(14ffd70): type 2, (FIELD), value: '16' [Format as MySQL-Date] [COMPLEX]
0058.094410871:main thread    :         Entry(14ffee0): type 1, (CONSTANT), value: '', '
0058.094428938:main thread    :         Entry(14fffa0): type 2, (FIELD), value: '11'
0058.094447266:main thread    :         Entry(1500110): type 1, (CONSTANT), value: ', ''
0058.094465387:main thread    :         Entry(15001d0): type 2, (FIELD), value: '4'
0058.094483119:main thread    :         Entry(1500340): type 1, (CONSTANT), value: '')'
0058.094501097:main thread    : Template: Name='RSYSLOG_SysklogdFileFormat'
0058.094514315:main thread    :         Entry(15004a0): type 2, (FIELD), value: '2'
0058.094532232:main thread    :         Entry(1500610): type 1, (CONSTANT), value: ' '
0058.094550555:main thread    :         Entry(15006d0): type 2, (FIELD), value: '3'
0058.094568633:main thread    :         Entry(1500840): type 1, (CONSTANT), value: ' '
0058.094615093:main thread    :         Entry(1500900): type 2, (FIELD), value: '4'
0058.094633196:main thread    :         Entry(1500a70): type 2, (FIELD), value: '1' [SP iff no first SP] [COMPLEX]
0058.094659705:main thread    :         Entry(1500b50): type 2, (FIELD), value: '1'
0058.094677417:main thread    :         Entry(1500c30): type 1, (CONSTANT), value: '
'
0058.094703988:main thread    : Template: Name=' StdPgSQLFmt' [SQL-Format (standard SQL)]
0058.094718414:main thread    :         Entry(1500f10): type 1, (CONSTANT), value: 'insert into SystemEvents (Message, Facility, FromHost, Priority, DeviceReportedTime, ReceivedAt, InfoUnitID, SysLogTag) values (''
0058.094737251:main thread    :         Entry(1500fd0): type 2, (FIELD), value: '1'
0058.094755038:main thread    :         Entry(1501140): type 1, (CONSTANT), value: '', '
0058.094776869:main thread    :         Entry(1501200): type 2, (FIELD), value: '12'
0058.094795148:main thread    :         Entry(1501370): type 1, (CONSTANT), value: ', ''
0058.094825278:main thread    :         Entry(1501430): type 2, (FIELD), value: '3'
0058.094844134:main thread    :         Entry(15015a0): type 1, (CONSTANT), value: '', '
0058.094862868:main thread    :         Entry(1501660): type 2, (FIELD), value: '14'
0058.094881217:main thread    :         Entry(15017d0): type 1, (CONSTANT), value: ', ''
0058.094903771:main thread    :         Entry(1501890): type 2, (FIELD), value: '2' [Format as PgSQL-Date] [COMPLEX]
0058.094931336:main thread    :         Entry(1501a00): type 1, (CONSTANT), value: '', ''
0058.094949773:main thread    :         Entry(1501ac0): type 2, (FIELD), value: '16' [Format as PgSQL-Date] [COMPLEX]
0058.094977169:main thread    :         Entry(1501c30): type 1, (CONSTANT), value: '', '
0058.094995777:main thread    :         Entry(1501cf0): type 2, (FIELD), value: '11'
0058.095018349:main thread    :         Entry(1501e60): type 1, (CONSTANT), value: ', ''
0058.095036864:main thread    :         Entry(1501f20): type 2, (FIELD), value: '4'
0058.095055585:main thread    :         Entry(1502090): type 1, (CONSTANT), value: '')'
0058.095074669:main thread    : Template: Name=' StdJSONFmt'
0058.095084031:main thread    :         Entry(1502270): type 1, (CONSTANT), value: '{"message":"'
0058.095110021:main thread    :         Entry(1502330): type 2, (FIELD), value: '1' [format as JSON] [COMPLEX]
0058.095147991:main thread    :         Entry(15024a0): type 1, (CONSTANT), value: '","fromhost":"'
0058.095182467:main thread    :         Entry(1502560): type 2, (FIELD), value: '3' [format as JSON] [COMPLEX]
0058.095222272:main thread    :         Entry(15026d0): type 1, (CONSTANT), value: '","facility":"'
0058.095245058:main thread    :         Entry(1502790): type 2, (FIELD), value: '13'
0058.095263695:main thread    :         Entry(1502900): type 1, (CONSTANT), value: '","priority":"'
0058.095282709:main thread    :         Entry(15029c0): type 2, (FIELD), value: '15'
0058.095301686:main thread    :         Entry(1502b30): type 1, (CONSTANT), value: '","timereported":"'
0058.095320466:main thread    :         Entry(1502bf0): type 2, (FIELD), value: '2' [Format as RFC3339-Date] [COMPLEX]
0058.095348145:main thread    :         Entry(1502d60): type 1, (CONSTANT), value: '","timegenerated":"'
0058.095371220:main thread    :         Entry(1502e20): type 2, (FIELD), value: '16' [Format as RFC3339-Date] [COMPLEX]
0058.095398625:main thread    :         Entry(1502f90): type 1, (CONSTANT), value: '"}'
0058.095416996:main thread    : Template: Name='RSYSLOG_omudpspoofDfltSourceTpl'
0058.095426944:main thread    :         Entry(15030f0): type 2, (FIELD), value: '8'
0058.095445841:main thread    : Main queue size 100000 messages.
0058.095454915:main thread    : Main queue worker threads: 2, wThread shutdown: 60000, Perists every 0 updates.
0058.095463997:main thread    : Main queue timeouts: shutdown: 1500, action completion shutdown: 1000, enq: 2000
0058.095473581:main thread    : Main queue watermarks: high: 80000, low: 20000, discard: 98000, discard-severity: 8
0058.095485940:main thread    : Main queue save on shutdown 1, max disk space allowed 0
0058.095495534:main thread    : Work Directory: '/var/spool/rsyslog'.
0058.095504361:main thread    : Modules used in this configuration:
0058.095513077:main thread    :     builtin:omfile
0058.095521783:main thread    :     builtin:ompipe
0058.095530806:main thread    :     builtin-shell
0058.095539411:main thread    :     builtin:omdiscard
0058.095548115:main thread    :     builtin:omfwd
0058.095556702:main thread    :     builtin:omusrmsg
0058.095565270:main thread    :     builtin:pmrfc5424
0058.095577138:main thread    :     builtin:pmrfc3164
0058.095581249:main thread    :     builtin:smfile
0058.095590114:main thread    :     builtin:smtradfile
0058.095598767:main thread    :     builtin:smfwd
0058.095607379:main thread    :     builtin:smtradfwd
0058.095616293:main thread    :     imuxsock
0058.095624639:main thread    :     imklog
0058.095633843:main thread    : GenerateLocalHostName uses 'localhost'
0058.095644991:main thread    : ratelimit:rsyslogd[dflt]:new ratelimiter:bReduceRepeatMsgs 1
0058.095655250:main thread    : ratelimit:rsyslogd[internal_messages]:new ratelimiter:bReduceRepeatMsgs 1
0058.095667726:main thread    : rsyslogd: checking if startup is ok, pidfile '/var/run/rsyslogd.pid'.
0058.095699036:main thread    : rsyslogd: writing pidfile '/var/run/rsyslogd.pid'.
0058.095733178:main thread    : umask set to 0022.
0058.095749385:main thread    : telling modules to activate config (before dropping privs) 0x14f3ce0
0058.095762610:main thread    : pre priv drop activating config 0x14f3ce0 for module imuxsock
0058.095776388:main thread    : imuxsock: allocating memory for 1 listeners
0058.095790172:main thread    : ratelimit:imuxsock:new ratelimiter:bReduceRepeatMsgs 1
0058.095831733:main thread    : ratelimit:imuxsock:new ratelimiter:bReduceRepeatMsgs 1
0058.095865613:main thread    : imuxsock: Opened UNIX socket '/run/systemd/journal/syslog' (fd 3).
0058.095918046:main thread    : imuxsock: Opened UNIX socket '/var/spool/postfix/dev/log' (fd 4).
0058.095936306:main thread    : pre priv drop activating config 0x14f3ce0 for module imklog
0058.095964640:main thread    : setgroups(0, NULL): 0
0058.095981833:main thread    : setgid(108): 0
0058.096000149:main thread    : group privileges have been dropped to gid 108
Segmentation fault (core dumped)

'pam_unix(passwd:chauthtok): user "{user}" does not exist in /etc/passwd'

I am using VPS service of SAKURA internet. And system information is as follows.

$ lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description:    Ubuntu 16.04.3 LTS
Release:        16.04
Codename:       xenial
$ uname -r -v
4.4.0-62-generic #83-Ubuntu SMP Wed Jan 18 14:10:15 UTC 2017

I installed octopass into it and success to login via ssh with my github account (pddg). (Issue title's {user} is a placeholder. My account name is pddg)

First, when I use sudo in order to modify any configuration files, the system required password for pddg. I tried to input password of my github account, but Sorry, try again..

Second, I used passwd command to set password for pddg, but the command said as follows.

$ passwd pddg
passwd: Authentication token manipulation error
passwd: password unchanged

I tried to use pwconv and pwunconv from other account in SAKURA's control panel (it created before installing octopass). But passwd command fail with same messages.

Configuration and log files are as follows.

/var/log/auth.log

Dec 10 15:25:00 aqua octopass[1492]: pam_unix(sshd:session): session opened foruser pddg by (uid=0)
Dec 10 15:25:00 aqua octopass[1497]: pam_unix(systemd-user:session): session opened for user pddg by (uid=0)
Dec 10 15:25:00 aqua systemd-logind[542]: New session 6 of user pddg.
Dec 10 15:25:04 aqua octopass[1535]: pam_unix(passwd:chauthtok): user "pddg" does not exist in /etc/passwd
Dec 10 15:25:29 aqua octopass[1537]: pam_unix(sudo:auth): authentication failure; logname=pddg uid=14107201 euid=0 tty=/dev/pts/0 ruser=pddg rhost=  user=pddg
Dec 10 15:25:33 aqua octopass[1537]: pam_unix(sudo:auth): auth could not identify password for [pddg]
Dec 10 15:25:33 aqua sudo:     pddg : 1 incorrect password attempt ; TTY=pts/0 ; PWD=/home/pddg ; USER=root ; COMMAND=/usr/bin/vim

/etc/pam.d/sshd

#@include common-auth
auth requisite pam_exec.so quiet expose_authtok /usr/bin/octopass pam
auth optional pam_unix.so not_set_pass use_first_pass nodelay
session required pam_mkhomedir.so skel=/etc/skel/ umask=0022
account    required     pam_nologin.so

/etc/nsswitch.conf

passwd:     files octopass sss
shadow:     files octopass sss
group:      files octopass sss
gshadow:        files

hosts:          files dns
networks:       files

protocols:      db files
services:       db files
ethers:         db files
rpc:            db files

netgroup:       nis

How do I use command with sudo from an user authenticated by octopass?

nsswitch configuration issue

Hi! I'm sorry to bother you again, but now I'm having trouble configuring Ubuntu nsswitch.
I've tried many things but really have no idea how to fix it.

The symptoms are the following:

  • as soon as I mention octopass in the /etc/nsswitch.conf file following happens:
    • I lose internet connection due to host/name resolution
    • I cannot login into computer physically - the boot logo stays on the screen indefinitely (I recover from a bootable USB - by editing /etc/nsswitch.conf)
    • octopass can authenticate if cache /var/cache/octopass is present, but not anymore after I clean the cache
  • editing /etc/ssh/sshd_config, /etc/pam.d/sshd only - keeps the system fully functional, there is only 1 effect:
    • I cannot ssh login with my regular (non-github) user using password

Here are my config files (these are default Ubuntu configs + your edits from octopass README):

Distributor ID:	Ubuntu
Description:	Ubuntu 18.04 LTS
Release:	18.04
Codename:	bionic
4.15.0-20-generic #21-Ubuntu SMP Tue Apr 24 06:15:38 UTC 2018

default /etc/ssh/sshd_config + changes from README:

#	$OpenBSD: sshd_config,v 1.101 2017/03/14 07:19:07 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile	.ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

AuthorizedKeysCommand /usr/bin/octopass
AuthorizedKeysCommandUser root

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem	sftp	/usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server

default /etc/pam.d/sshd + changes from the README:

# PAM configuration for the Secure Shell service

# Standard Un*x authentication.
#@include common-auth
#@include common-auth

auth requisite pam_exec.so quiet expose_authtok /usr/bin/octopass pam
auth optional pam_unix.so not_set_pass use_first_pass nodelay
session required pam_mkhomedir.so skel=/etc/skel/ umask=0022


# Disallow non-root logins when /etc/nologin exists.
account    required     pam_nologin.so

# Uncomment and edit /etc/security/access.conf if you need to set complex
# access limits that are hard to express in sshd_config.
# account  required     pam_access.so

# Standard Un*x authorization.
@include common-account

# SELinux needs to be the first session rule.  This ensures that any
# lingering context has been cleared.  Without this it is possible that a
# module could execute code in the wrong domain.
session [success=ok ignore=ignore module_unknown=ignore default=bad]        pam_selinux.so close

# Set the loginuid process attribute.
session    required     pam_loginuid.so

# Create a new session keyring.
session    optional     pam_keyinit.so force revoke

# Standard Un*x session setup and teardown.
@include common-session

# Print the message of the day upon successful login.
# This includes a dynamically generated part from /run/motd.dynamic
# and a static (admin-editable) part from /etc/motd.
session    optional     pam_motd.so  motd=/run/motd.dynamic
session    optional     pam_motd.so noupdate

# Print the status of the user's mailbox upon successful login.
session    optional     pam_mail.so standard noenv # [1]

# Set up user limits from /etc/security/limits.conf.
session    required     pam_limits.so

# Read environment variables from /etc/environment and
# /etc/security/pam_env.conf.
session    required     pam_env.so # [1]
# In Debian 4.0 (etch), locale-related environment variables were moved to
# /etc/default/locale, so read that as well.
session    required     pam_env.so user_readenv=1 envfile=/etc/default/locale

# SELinux needs to intervene at login time to ensure that the process starts
# in the proper default security context.  Only sessions which are intended
# to run in the user's context should be run after this.
session [success=ok ignore=ignore module_unknown=ignore default=bad]        pam_selinux.so open

# Standard Un*x password updating.
@include common-password

Here is just one of the /etc/nsswitch.conf that I've tried with octopass:

# /etc/nsswitch.conf
passwd:         compat systemd octopass sss
group:          compat systemd octopass sss
shadow:         compat octopass sss
gshadow:        files

hosts:          files mdns4_minimal [NOTFOUND=return] dns
networks:       files

protocols:      db files
services:       db files sss
ethers:         db files
rpc:            db files

netgroup:       nis sss
sudoers:        files sss

I've also tried :

...
passwd:         files systemd octopass sss
group:          files systemd octopass sss
shadow:         files octopass sss
...

and this ...

...
passwd:         files octopass sss
group:          files octopass sss
shadow:         files octopass sss
...

and some other combinations, but the thing is that they all break as long as octopass is present.
As soon as I remove octopass from nsswitch.conf, I can at least reboot the machine successfully and have internet access ...
The default Ubuntu nsswitch.conf looks like this:

passwd:         compat systemd
group:          compat systemd
shadow:         compat
gshadow:        files

hosts:          files mdns4_minimal [NOTFOUND=return] dns myhostname
networks:       files

protocols:      db files
services:       db files
ethers:         db files
rpc:            db files

netgroup:       nis

sss appeared there after I installed sssd - it's not present on Ubuntu by default. I haven't configured sssd in any way.
But looks like it works for people on Ubuntu/Debian even without sss:
https://github.com/uchida/ansible-octopass-role/blob/8060217c655abdd78e29aa4b34e900d754d15f7a/tasks/debian.yml#L59

segfault when freeing memory (ubuntu 20.04)

First of all, thanks for the great tool!

When installing it on Ubuntu 20.04, I'm running into a similar issue as #30 . All is good when I install/configure it, but when I reboot the server, the network interface doesn't come up, due to various network related systemd services segfaulting (for example, systemd-timesyncd, and systemd-networkd).

Following your commands in #31, I found that it was segfaulting when calling free(res.data) in _nss_octopass_getpwnam_r_locked. I tried wrapping those calls in if (res.data) { free(res.data); }, but after recompiling I got similar segfaults in _nss_octopass_setgrent_locked for free(res.data), and wrapping those didn't fix the segfaults. Removing all the calls to free does get the code to continue on, but that's probably not a good long term solution.

This can be reproduced by configuring octopass on an unmodified Ubuntu 20.04 server installation.

Here's an example of a coredump after wrapping all calls to free, but before removing them completely:

djeebus@testlinux:~$ sudo coredumpctl gdb 1196
           PID: 1196 ((imesyncd))
           UID: 0 (root)
           GID: 0 (root)
        Signal: 11 (SEGV)
     Timestamp: Thu 2021-02-04 19:58:07 UTC (29min ago)
  Command Line: (imesyncd)
    Executable: /usr/lib/systemd/systemd
 Control Group: /system.slice/systemd-timesyncd.service
          Unit: systemd-timesyncd.service
         Slice: system.slice
       Boot ID: 7b20e878394d477495b811a9464a508b
    Machine ID: aef939b5729e4732a639a868bb2d8a09
      Hostname: testlinux
       Storage: /var/lib/systemd/coredump/core.(imesyncd).0.7b20e878394d477495b811a9464a508b.1196.1612468687000000000000.lz4
       Message: Process 1196 ((imesyncd)) of user 0 dumped core.

                Stack trace of thread 1196:
                #0  0x00007fde9484c870 __GI___libc_free (libc.so.6 + 0x9d870)
                #1  0x00007fde939a6861 _nss_octopass_setgrent_locked (libnss_octopass.so.2 + 0x8861)
                #2  0x00007fde939a69d2 _nss_octopass_setgrent (libnss_octopass.so.2 + 0x89d2)
                #3  0x00007fde94890e69 compat_call (libc.so.6 + 0xe1e69)
                #4  0x00007fde948912b9 internal_getgrouplist (libc.so.6 + 0xe22b9)
                #5  0x00007fde948914cf initgroups (libc.so.6 + 0xe24cf)
                #6  0x000055e67a48465b n/a (systemd + 0x4565b)
                #7  0x000055e67a5146f2 n/a (systemd + 0xd56f2)
                #8  0x000055e67a4dd446 n/a (systemd + 0x9e446)
                #9  0x000055e67a4e1f05 n/a (systemd + 0xa2f05)
                #10 0x000055e67a4e24b8 n/a (systemd + 0xa34b8)
                #11 0x000055e67a50ab8c n/a (systemd + 0xcbb8c)
                #12 0x000055e67a4efcda n/a (systemd + 0xb0cda)
                #13 0x00007fde945ccad2 n/a (libsystemd-shared-245.so + 0x76ad2)
                #14 0x00007fde945ccef1 sd_event_dispatch (libsystemd-shared-245.so + 0x76ef1)
                #15 0x00007fde945ce928 sd_event_run (libsystemd-shared-245.so + 0x78928)
                #16 0x000055e67a52b095 n/a (systemd + 0xec095)
                #17 0x000055e67a47b7e3 n/a (systemd + 0x3c7e3)
                #18 0x00007fde947d60b3 __libc_start_main (libc.so.6 + 0x270b3)
                #19 0x000055e67a47ca7e n/a (systemd + 0x3da7e)

Once again, thanks!

add octopass users to other llinux groups, e.g. docker

This is about new feature - not an issue!

I'm trying to figure out now how to add the whole octopass-group to another linux groups - e.g. docker to let users have access to docker without root ...
I think, this #21 would not work for this case because sudoers is a special group, right ?

following works, but it's not dynamic - would require rerun after adding new users to github team:

for user in `sudo octopass passwd | cut -f1 -d':'`;
   do sudo usermod -aG docker $user;
done

I'll try to read octopass code and see how additional groups can be done.

Unable to log in if sshd is run by SystemD

Hi,

First of all thanks for writing this tool, I guess it fills a gap and it's great.

I tried configuring it on a Centos 7 vagrantbox, with the final goal to use it in AWS on Amazon Linux instances (should be pretty similar to Centos AFAIK).

The problem I'm facing is that whenever I run sshd as a systemd service systemctl restart sshd.service, I get:

mate@devmate vagrant-centos]$ ssh -p2222 matelang@localhost
matelang@localhost: Permission denied (publickey).

And in the /var/log/secure I have:

Oct 17 10:12:33 localhost sshd[3447]: Invalid user matelang from 10.0.2.2 port 48796
Oct 17 10:12:33 localhost sshd[3447]: input_userauth_request: invalid user matelang [preauth]
Oct 17 10:12:33 localhost sshd[3447]: Connection closed by 10.0.2.2 port 48796 [preauth]

If I stop the sshd run by systemd systemctl stop sshd.service. and run one myself with root, I get:

[root@localhost pam.d]# /usr/sbin/sshd -ddd
debug2: load_server_config: filename /etc/ssh/sshd_config
debug2: load_server_config: done config len = 768
debug2: parse_server_config: config /etc/ssh/sshd_config len 768
debug3: /etc/ssh/sshd_config:22 setting HostKey /etc/ssh/ssh_host_rsa_key
debug3: /etc/ssh/sshd_config:24 setting HostKey /etc/ssh/ssh_host_ecdsa_key
debug3: /etc/ssh/sshd_config:25 setting HostKey /etc/ssh/ssh_host_ed25519_key
debug3: /etc/ssh/sshd_config:32 setting SyslogFacility AUTHPRIV
debug3: /etc/ssh/sshd_config:47 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: /etc/ssh/sshd_config:49 setting AuthorizedKeysCommand /usr/bin/octopass
debug3: /etc/ssh/sshd_config:50 setting AuthorizedKeysCommandUser root
debug3: /etc/ssh/sshd_config:61 setting PasswordAuthentication no
debug3: /etc/ssh/sshd_config:63 setting ChallengeResponseAuthentication no
debug3: /etc/ssh/sshd_config:73 setting GSSAPIAuthentication no
debug3: /etc/ssh/sshd_config:74 setting GSSAPICleanupCredentials no
debug3: /etc/ssh/sshd_config:90 setting UsePAM yes
debug3: /etc/ssh/sshd_config:95 setting X11Forwarding yes
debug3: /etc/ssh/sshd_config:110 setting UseDNS no
debug3: /etc/ssh/sshd_config:121 setting AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
debug3: /etc/ssh/sshd_config:122 setting AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
debug3: /etc/ssh/sshd_config:123 setting AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
debug3: /etc/ssh/sshd_config:124 setting AcceptEnv XMODIFIERS
debug3: /etc/ssh/sshd_config:127 setting Subsystem sftp	/usr/libexec/openssh/sftp-server
debug1: sshd version OpenSSH_7.4, OpenSSL 1.0.2k-fips  26 Jan 2017
debug1: private host key #0: ssh-rsa SHA256:pdB4APY/1/YcYDjTNKp3Ndhdg3+4zv6Ok0GWIvG0ICY
debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:QXmXrsFqrtukxWItjvFMYdz8vPTvgsfCqrqWqGYgMm8
debug1: private host key #2: ssh-ed25519 SHA256:YCHa081OpB12/2S7CTMWUBwhEzkwaz/Q15luHg3zmXU
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-ddd'
debug3: oom_adjust_setup
debug1: Set /proc/self/oom_score_adj from 0 to -1000
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug2: fd 4 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug3: fd 5 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 8 config len 768
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
debug1: inetd sockets after dupping: 3, 3
Connection from 10.0.2.2 port 48806 on 10.0.2.15 port 22
debug1: Client protocol version 2.0; client software version OpenSSH_7.8
debug1: match: OpenSSH_7.8 pat OpenSSH* compat 0x04000000
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Enabling compatibility mode for protocol 2.0
debug2: fd 3 setting O_NONBLOCK
debug3: ssh_sandbox_init: preparing seccomp filter sandbox
debug2: Network child is on pid 3473
debug3: preauth child monitor started
debug1: SELinux support enabled [preauth]
debug3: ssh_selinux_change_context: setting context from 'unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023' to 'unconfined_u:unconfined_r:sshd_net_t:s0-s0:c0.c1023' [preauth]
debug3: ssh_selinux_change_context: setcon unconfined_u:unconfined_r:sshd_net_t:s0-s0:c0.c1023 from unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 failed with Invalid argument [preauth]
debug3: privsep user:group 74:74 [preauth]
debug1: permanently_set_uid: 74/74 [preauth]
debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug3: send packet: type 20 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug3: receive packet: type 20 [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug2: local server KEXINIT proposal [preauth]
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc [preauth]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc [preauth]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: compression ctos: none,[email protected] [preauth]
debug2: compression stoc: none,[email protected] [preauth]
debug2: languages ctos:  [preauth]
debug2: languages stoc:  [preauth]
debug2: first_kex_follows 0  [preauth]
debug2: reserved 0  [preauth]
debug2: peer client KEXINIT proposal [preauth]
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: compression ctos: none,[email protected],zlib [preauth]
debug2: compression stoc: none,[email protected],zlib [preauth]
debug2: languages ctos:  [preauth]
debug2: languages stoc:  [preauth]
debug2: first_kex_follows 0  [preauth]
debug2: reserved 0  [preauth]
debug1: kex: algorithm: curve25519-sha256 [preauth]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none [preauth]
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none [preauth]
debug1: kex: curve25519-sha256 need=64 dh_need=64 [preauth]
debug3: mm_request_send entering: type 120 [preauth]
debug3: mm_request_receive_expect entering: type 121 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 120
debug3: mm_request_send entering: type 121
debug1: kex: curve25519-sha256 need=64 dh_need=64 [preauth]
debug3: mm_request_send entering: type 120 [preauth]
debug3: mm_request_receive_expect entering: type 121 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 120
debug3: mm_request_send entering: type 121
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug3: receive packet: type 30 [preauth]
debug3: mm_key_sign entering [preauth]
debug3: mm_request_send entering: type 6 [preauth]
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
debug3: mm_request_receive_expect entering: type 7 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 6
debug3: mm_answer_sign
debug3: mm_answer_sign: hostkey proof signature 0x5623c8a9ac60(99)
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: send packet: type 31 [preauth]
debug3: send packet: type 21 [preauth]
debug2: set_newkeys: mode 1 [preauth]
debug1: rekey after 134217728 blocks [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug3: send packet: type 7 [preauth]
debug3: receive packet: type 21 [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug2: set_newkeys: mode 0 [preauth]
debug1: rekey after 134217728 blocks [preauth]
debug1: KEX done [preauth]
debug3: receive packet: type 5 [preauth]
debug3: send packet: type 6 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user matelang service ssh-connection method none [preauth]
debug1: attempt 0 failures 0 [preauth]
debug3: mm_getpwnamallow entering [preauth]
debug3: mm_request_send entering: type 8 [preauth]
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
debug3: mm_request_receive_expect entering: type 9 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 8
debug3: mm_answer_pwnamallow
debug2: parse_server_config: config reprocess config len 768
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 9
debug2: monitor_read: 8 used once, disabling now
debug2: input_userauth_request: setting up authctxt for matelang [preauth]
debug3: mm_start_pam entering [preauth]
debug3: mm_request_send entering: type 100 [preauth]
debug3: mm_inform_authserv entering [preauth]
debug3: mm_request_send entering: type 4 [preauth]
debug3: mm_inform_authrole entering [preauth]
debug3: mm_request_send entering: type 80 [preauth]
debug2: input_userauth_request: try method none [preauth]
debug3: userauth_finish: failure partial=0 next methods="publickey" [preauth]
debug3: send packet: type 51 [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 100
debug1: PAM: initializing for "matelang"
debug1: PAM: setting PAM_RHOST to "10.0.2.2"
debug1: PAM: setting PAM_TTY to "ssh"
debug2: monitor_read: 100 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 4
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 4 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 80
debug3: mm_answer_authrole: role=
debug2: monitor_read: 80 used once, disabling now
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user matelang service ssh-connection method publickey [preauth]
debug1: attempt 1 failures 0 [preauth]
debug2: input_userauth_request: try method publickey [preauth]
debug1: userauth_pubkey: test whether pkalg/pkblob are acceptable for RSA SHA256:WXYqW7JniKOrX5FridwJh/u+KrYT//8atJdbixexMHQ [preauth]
debug3: mm_key_allowed entering [preauth]
debug3: mm_request_send entering: type 22 [preauth]
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
debug3: mm_request_receive_expect entering: type 23 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 22
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x5623c8b61920
debug3: sshd_selinux_setup_variables: setting execution context
debug3: subprocess: AuthorizedKeysCommand command "/usr/bin/octopass matelang" running as root
debug1: temporarily_use_uid: 0/0 (e=0/0)
debug1: restore_uid: 0/0
debug3: subprocess: AuthorizedKeysCommand pid 3476
debug1: temporarily_use_uid: 0/0 (e=0/0)
debug1: matching key found: file /usr/bin/octopass, line 1 RSA SHA256:WXYqW7JniKOrX5FridwJh/u+KrYT//8atJdbixexMHQ
debug1: restore_uid: 0/0
debug3: mm_answer_keyallowed: key 0x5623c8b61920 is allowed
debug3: mm_request_send entering: type 23
debug3: send packet: type 60 [preauth]
debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
Postponed publickey for matelang from 10.0.2.2 port 48806 ssh2 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user matelang service ssh-connection method publickey [preauth]
debug1: attempt 2 failures 0 [preauth]
debug2: input_userauth_request: try method publickey [preauth]
debug3: userauth_pubkey: have signature for RSA SHA256:WXYqW7JniKOrX5FridwJh/u+KrYT//8atJdbixexMHQ [preauth]
debug3: mm_key_allowed entering [preauth]
debug3: mm_request_send entering: type 22 [preauth]
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
debug3: mm_request_receive_expect entering: type 23 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 22
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x5623c8b7ef20
debug3: sshd_selinux_setup_variables: setting execution context
debug3: subprocess: AuthorizedKeysCommand command "/usr/bin/octopass matelang" running as root
debug1: temporarily_use_uid: 0/0 (e=0/0)
debug1: restore_uid: 0/0
debug3: subprocess: AuthorizedKeysCommand pid 3478
debug1: temporarily_use_uid: 0/0 (e=0/0)
debug1: matching key found: file /usr/bin/octopass, line 1 RSA SHA256:WXYqW7JniKOrX5FridwJh/u+KrYT//8atJdbixexMHQ
debug1: restore_uid: 0/0
debug3: mm_answer_keyallowed: key 0x5623c8b7ef20 is allowed
debug3: mm_request_send entering: type 23
debug3: mm_key_verify entering [preauth]
debug3: mm_request_send entering: type 24 [preauth]
debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
debug3: mm_request_receive_expect entering: type 25 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 24
debug3: mm_answer_keyverify: key 0x5623c8b5b180 signature verified
debug3: mm_request_send entering: type 25
debug3: mm_request_receive_expect entering: type 102
debug3: mm_request_receive entering
debug1: do_pam_account: called
debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
debug3: mm_request_send entering: type 103
Accepted publickey for matelang from 10.0.2.2 port 48806 ssh2: RSA SHA256:WXYqW7JniKOrX5FridwJh/u+KrYT//8atJdbixexMHQ
debug1: monitor_child_preauth: matelang has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 26
debug3: mm_request_receive entering
debug3: mm_get_keystate: GOT new keys
debug3: mm_request_receive_expect entering: type 122
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 123
debug2: userauth_pubkey: authenticated 1 pkalg rsa-sha2-512 [preauth]
debug3: mm_do_pam_account entering [preauth]
debug3: mm_request_send entering: type 102 [preauth]
debug3: mm_request_receive_expect entering: type 103 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_do_pam_account returning 1 [preauth]
debug3: send packet: type 52 [preauth]
debug3: mm_request_send entering: type 26 [preauth]
debug3: mm_send_keystate: Finished sending state [preauth]
debug3: mm_request_send entering: type 122 [preauth]
debug3: mm_request_receive_expect entering: type 123 [preauth]
debug3: mm_request_receive entering [preauth]
debug1: monitor_read_log: child log fd closed
debug3: ssh_sandbox_parent_finish: finished
debug1: SELinux support enabled
debug3: sshd_selinux_setup_variables: setting execution context
debug1: PAM: establishing credentials
debug3: PAM: opening session
debug3: PAM: sshpam_store_conv called with 1 messages
debug3: PAM: sshpam_store_conv called with 1 messages
User child is on pid 3480
debug1: PAM: establishing credentials
debug3: sshd_selinux_setup_variables: setting execution context
debug1: permanently_set_uid: 800365/10
debug3: monitor_apply_keystate: packet_set_state
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: ssh_packet_set_postauth: called
debug3: ssh_packet_set_state: done
debug3: notify_hostkeys: key 0: ssh-rsa SHA256:pdB4APY/1/YcYDjTNKp3Ndhdg3+4zv6Ok0GWIvG0ICY
debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:QXmXrsFqrtukxWItjvFMYdz8vPTvgsfCqrqWqGYgMm8
debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:YCHa081OpB12/2S7CTMWUBwhEzkwaz/Q15luHg3zmXU
debug3: notify_hostkeys: sent 3 hostkeys
debug3: send packet: type 80
debug1: Entering interactive session for SSH2.
debug2: fd 9 setting O_NONBLOCK
debug2: fd 10 setting O_NONBLOCK
debug1: server_init_dispatch
debug3: receive packet: type 90
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug3: send packet: type 91
debug3: receive packet: type 80
debug1: server_input_global_request: rtype [email protected] want_reply 0
debug3: receive packet: type 98
debug1: server_input_channel_req: channel 0 request pty-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug3: mm_request_send entering: type 28
debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
debug3: mm_request_receive_expect entering: type 29
debug3: mm_request_receive entering
debug3: mm_request_receive entering
debug3: monitor_read: checking request 28
debug3: mm_answer_pty entering
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug1: SELinux support enabled
debug3: ssh_selinux_setup_pty: setting TTY context on /dev/pts/1
debug3: ssh_selinux_setup_pty: done
debug3: mm_request_send entering: type 29
debug3: mm_answer_pty: tty /dev/pts/1 ptyfd 5
debug1: session_pty_req: session 0 alloc /dev/pts/1
debug3: send packet: type 99
debug3: receive packet: type 98
debug1: server_input_channel_req: channel 0 request shell reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
Starting session: shell on pts/1 for matelang from 10.0.2.2 port 48806 id 0
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: channel 0: rfd 15 isatty
debug2: fd 15 setting O_NONBLOCK
debug3: fd 11 is O_NONBLOCK
debug3: mm_forward_audit_messages: entering
debug1: Setting controlling tty using TIOCSCTTY.
debug3: send packet: type 99
debug3: mm_request_receive entering
debug3: monitor_read: checking request 124

This way I can log in (and I also get a home directory created by PAM):

[mate@devmate vagrant-centos]$ ssh -p2222 matelang@localhost
debug3: mm_request_send entering: type 124
Last failed login: Wed Oct 17 10:12:33 UTC 2018 from 10.0.2.2 on ssh:notty
There were 7 failed login attempts since the last successful login.
Last login: Wed Oct 17 09:44:57 2018 from 10.0.2.2
debug3: Copy environment: SELINUX_ROLE_REQUESTED=
debug3: Copy environment: SELINUX_LEVEL_REQUESTED=
debug3: Copy environment: SELINUX_USE_CURRENT_RANGE=
debug3: Copy environment: XDG_SESSION_ID=4
Environment:
  USER=matelang
  LOGNAME=matelang
  HOME=/home/smartup/matelang
  PATH=/usr/local/bin:/usr/bin
  MAIL=/var/mail/matelang
  SHELL=/bin/bash
  SSH_CLIENT=10.0.2.2 48806 22
  SSH_CONNECTION=10.0.2.2 48806 10.0.2.15 22
  SSH_TTY=/dev/pts/1
  TERM=xterm-256color
  SELINUX_ROLE_REQUESTED=
  SELINUX_LEVEL_REQUESTED=
  SELINUX_USE_CURRENT_RANGE=
  XDG_SESSION_ID=4
[matelang@localhost ~]$ 

Any ideea how should I fix it?

Thanks in advance.
Mate

team name mismtach: beware of complex formatting

Hi! Thanks for the octopass - looks like it's a great idea!
However I could not make octopass to work on either of our machines at all ...
For example, sudo octopass passwd gives me nothing ...

  • I've setup /etc/octopass.conf(see config below) and successfully installed octopass - but could not make it any further.
  • Do I understand it correctly that octopass passwd should work even before configuring sshd_config, pam.d/sshd, nsswitch.conf etc. ? it is just a GitHub API response, right ?
  • I wonder, if I should configure our github organization in particular way ?
  • I generate a read:org token from my personal github-page - just like you described in a documentation (see picture)...
    screenshot from 2018-09-28 15-26-30
  • at the same time, /var/cache/octopass/ is not empty - so there is some communication with github:
    screenshot from 2018-09-28 15-37-45
  • I tried configuring sshd_config, pam.d/sshd, nsswitch.conf etc - but nothing works since octopass cannot see any team-members including myself (I think so). Also configuring nsswitch.conf breaks the system startup - it just hang while loading (fixable using bootable usb)...
  • see al of the configs/logs below.
  • another, detail - most of our servers are behind a firewall, i.,e. they can access the web - but not the other way around - is this might be an issue ?

Any help would be greatly appreciated!

PS:
We are a small scientific lab and I was trying to use octopass to manage users of our couple of computational servers more efficiently. There are about ~20 of us and we have ~3-4 computers that people need to ssh into - so octopass seems like an ideal solution!

Here is one of the systems I've tried octopass on:

Distributor ID: Ubuntu
Description:    Ubuntu 16.04.3 LTS
Release:        16.04
Codename:       xenial
Linux old-dell 4.10.0-42-generic #46~16.04.1-Ubuntu SMP Mon Dec 4 15:57:59 UTC 2017 x86_64 x86_64 x86_64 GNU/Linux

Here is our /etc/octopass.conf

user@somehost:/etc$ ls -lah octopass.conf 
-rw-r--r-- 1 root root 551 Sep 28 14:13 octopass.conf
# O C T O P A S S

# Required
Token           = "108c5-----------------------------------a6d4c"

## Use team
Organization    = "dekkerlab"
Team            = "d---------------kjh"

## Use collaborators
#Owner           = "yourname"
#Repository      = "yourrepository"

# Default
#Endpoint        = "https://api.github.com/"
#Group           = "yourgroup"
Home            = "/home/%s"
Shell           = "/bin/bash"
#UidStarts       = 2000
#Gid             = 2000
#Cache           = 300
Syslog          = true

# Advanced
#SharedUsers     = [ "admin", "deploy" ]

Here is a snippet of the /var/log/syslog with some of the octopass messages in it:

Sep 28 14:26:41 old-dell systemd[8792]: Reached target Default.
Sep 28 14:26:41 old-dell systemd[8792]: Startup finished in 14ms.
Sep 28 14:26:41 old-dell systemd[1]: Started User Manager for UID 1005.
Sep 28 14:26:46 old-dell octopass[8869]: config {endpoint: https://api.github.com/, token: 108c5 ************ REDACTED ************, organization: dekkerlab, team: dekkerlab-main, owner: dekkerlab, repository: , permission:  syslog: 1, uid_starts: 2000, gid: 2000, group_name: dekkerlab-main, home: /home/%s, shell: /bin/bash, cache: 500}
Sep 28 14:26:46 old-dell octopass[8869]: _nss_octopass_setpwent_locked[L75] -- stayopen: 0
Sep 28 14:26:46 old-dell octopass[8869]: http get -- https://api.github.com/orgs/dekkerlab/teams?per_page=100
Sep 28 14:26:46 old-dell octopass[8869]: http status: 200 -- 1711 bytes retrieved
Sep 28 14:26:52 old-dell octopass[8896]: config {endpoint: https://api.github.com/, token: 108c5 ************ REDACTED ************, organization: dekkerlab, team: dekkerlab-main, owner: dekkerlab, repository: , permission:  syslog: 1, uid_starts: 2000, gid: 2000, group_name: dekkerlab-main, home: /home/%s, shell: /bin/bash, cache: 500}
Sep 28 14:26:52 old-dell octopass[8896]: _nss_octopass_setpwent_locked[L75] -- stayopen: 0
Sep 28 14:26:52 old-dell octopass[8896]: http get -- https://api.github.com/orgs/dekkerlab/teams?per_page=100
Sep 28 14:26:52 old-dell octopass[8896]: http status: 200 -- 1711 bytes retrieved
Sep 28 14:26:52 old-dell octopass[8896]: _nss_octopass_setpwent_locked[L82] -- status: UNAVAIL
Sep 28 14:26:54 old-dell octopass[8907]: config {endpoint: https://api.github.com/, token: 108c5 ************ REDACTED ************, organization: dekkerlab, team: dekkerlab-main, owner: dekkerlab, repository: , permission:  syslog: 1, uid_starts: 2000, gid: 2000, group_name: dekkerlab-main, home: /home/%s, shell: /bin/bash, cache: 500}
Sep 28 14:26:54 old-dell octopass[8907]: _nss_octopass_setpwent_locked[L75] -- stayopen: 0
Sep 28 14:26:54 old-dell octopass[8907]: use cache: /var/cache/octopass/https%3A%2F%2Fapi.github.com%2Forgs%2Fdekkerlab%2Fteams%3Fper_page%3D100-108c50
Sep 28 14:26:54 old-dell octopass[8907]: _nss_octopass_setpwent_locked[L82] -- status: UNAVAIL
Sep 28 14:26:55 old-dell octopass[8917]: config {endpoint: https://api.github.com/, token: 108c5 ************ REDACTED ************, organization: dekkerlab, team: dekkerlab-main, owner: dekkerlab, repository: , permission:  syslog: 1, uid_starts: 2000, gid: 2000, group_name: dekkerlab-main, home: /home/%s, shell: /bin/bash, cache: 500}
Sep 28 14:26:55 old-dell octopass[8917]: _nss_octopass_setpwent_locked[L75] -- stayopen: 0
Sep 28 14:26:55 old-dell octopass[8917]: use cache: /var/cache/octopass/https%3A%2F%2Fapi.github.com%2Forgs%2Fdekkerlab%2Fteams%3Fper_page%3D100-108c50
Sep 28 14:26:55 old-dell octopass[8917]: _nss_octopass_setpwent_locked[L82] -- status: UNAVAIL
Sep 28 14:26:59 old-dell octopass[8935]: config {endpoint: https://api.github.com/, token: 108c5 ************ REDACTED ************, organization: dekkerlab, team: dekkerlab-main, owner: dekkerlab, repository: , permission:  syslog: 1, uid_starts: 2000, gid: 2000, group_name: dekkerlab-main, home: /home/%s, shell: /bin/bash, cache: 500}

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.