PS C:\Users\pat\Documents\Condor Jobs\Testing\simple_test> condor_ping -type collector -table all Instruction Authentication Encryption Integrity Decision Identity ALLOW SSL AES AES ALLOW unauthenticated@unmapped READ none AES AES ALLOW unauthenticated@unmapped WRITE SSL AES AES ALLOW unauthenticated@unmapped NEGOTIATOR SSL AES AES ALLOW unauthenticated@unmapped ADMINISTRATOR SSL AES AES ALLOW unauthenticated@unmapped OWNER SSL AES AES ALLOW unauthenticated@unmapped CONFIG SSL AES AES ALLOW unauthenticated@unmapped DAEMON SSL AES AES ALLOW unauthenticated@unmapped ADVERTISE_STARTD SSL AES AES ALLOW unauthenticated@unmapped ADVERTISE_SCHEDD SSL AES AES ALLOW unauthenticated@unmapped ADVERTISE_MASTER SSL AES AES ALLOW unauthenticated@unmapped PS C:\Users\pat\Documents\Condor Jobs\Testing\simple_test> condor_q -- Schedd: ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU : <130.127.55.243:9618?... @ 03/06/25 16:33:37 OWNER BATCH_NAME SUBMITTED DONE RUN IDLE HOLD TOTAL JOB_IDS Total for query: 0 jobs; 0 completed, 0 removed, 0 idle, 0 running, 0 held, 0 suspended Total for PAT: 0 jobs; 0 completed, 0 removed, 0 idle, 0 running, 0 held, 0 suspended Total for all users: 0 jobs; 0 completed, 0 removed, 0 idle, 0 running, 0 held, 0 suspended PS C:\Users\pat\Documents\Condor Jobs\Testing\simple_test> condor_submit .\sleep.sub Submitting job(s). 1 job(s) submitted to cluster 4. PS C:\Users\pat\Documents\Condor Jobs\Testing\simple_test> condor_q -- Schedd: ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU : <130.127.55.243:9618?... @ 03/06/25 16:34:27 OWNER BATCH_NAME SUBMITTED DONE RUN IDLE TOTAL JOB_IDS PAT ID: 4 3/6 16:33 _ _ 1 1 4.0 Total for query: 1 jobs; 0 completed, 0 removed, 1 idle, 0 running, 0 held, 0 suspended Total for PAT: 1 jobs; 0 completed, 0 removed, 1 idle, 0 running, 0 held, 0 suspended Total for all users: 1 jobs; 0 completed, 0 removed, 1 idle, 0 running, 0 held, 0 suspended PS C:\Users\pat\Documents\Condor Jobs\Testing\simple_test> condor_q -better-analyze -- Schedd: ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU : <130.127.55.243:9618?... The Requirements expression for job 4.000 is (TARGET.Arch == "X86_64") && (TARGET.OpSys == "WINDOWS") && (TARGET.Disk >= RequestDisk) && (TARGET.Memory >= RequestMemory) && (TARGET.HasFileTransfer) [0] : TARGET.Arch == "X86_64" [1] : TARGET.OpSys == "WINDOWS" [2] : [0] && [1] [3] : TARGET.Disk >= RequestDisk [4] : [2] && [3] [5] : TARGET.Memory >= RequestMemory [6] : [4] && [5] [7] : TARGET.HasFileTransfer [8] : [6] && [7] Job 4.000 defines the following attributes: RequestDisk = 10240 (kb) RequestMemory = 32 (mb) slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx has the following attributes: TARGET.Arch = "X86_64" TARGET.Disk = 19191972 (kb) TARGET.HasFileTransfer = true TARGET.Memory = 32480 (mb) TARGET.OpSys = "WINDOWS" The Requirements expression for job 4.000 reduces to these conditions: Slots Step Matched Condition ----- --------- --------- [0] 1 TARGET.Arch == "X86_64" [1] 1 TARGET.OpSys == "WINDOWS" [3] 1 TARGET.Disk >= RequestDisk [5] 1 TARGET.Memory >= RequestMemory [7] 1 TARGET.HasFileTransfer 004.000: Run analysis summary ignoring user priority. Of 1 slots on 1 machines, 0 slots are rejected by your job's requirements 0 slots reject your job because of their own requirements 1 slots match and are willing to run your job -- Schedd: ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU : <130.127.55.243:9618?... @ 03/06/25 16:32:23 OWNER BATCH_NAME SUBMITTED DONE RUN IDLE TOTAL JOB_IDS PAT ID: 3 3/6 16:28 _ _ 1 1 3.0 Total for query: 1 jobs; 0 completed, 0 removed, 1 idle, 0 running, 0 held, 0 suspended Total for PAT: 1 jobs; 0 completed, 0 removed, 1 idle, 0 running, 0 held, 0 suspended Total for all users: 1 jobs; 0 completed, 0 removed, 1 idle, 0 running, 0 held, 0 suspended
Attachment:
log_directory_of_idle_submission.png
Description: log_directory_of_idle_submission.png
Attachment:
log_directory_of_successful_submission.png
Description: log_directory_of_successful_submission.png
03/06/25 15:47:40 Win32 sysapi_get_network_device_info_raw() 03/06/25 15:47:40 ****************************************************** 03/06/25 15:47:40 ** condor (CONDOR_MASTER) STARTING UP 03/06/25 15:47:40 ** C:\condor\bin\condor_master.exe 03/06/25 15:47:40 ** SubsystemInfo: name=MASTER type=MASTER(1) class=DAEMON(1) 03/06/25 15:47:40 ** Configuration: subsystem:MASTER local:<NONE> class:DAEMON 03/06/25 15:47:40 ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 15:47:40 ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 15:47:40 ** PID = 16520 03/06/25 15:47:40 ** Log last touched time unavailable (No such file or directory) 03/06/25 15:47:40 ****************************************************** 03/06/25 15:47:40 Using config source: C:\condor\condor_config 03/06/25 15:47:40 Using local config sources: 03/06/25 15:47:40 C:\condor\condor_config.local 03/06/25 15:47:40 config Macros = 44, Sorted = 44, StringBytes = 994, TablesBytes = 1632 03/06/25 15:47:40 CLASSAD_CACHING is OFF 03/06/25 15:47:40 Daemon Log is logging: D_ALWAYS D_ERROR D_STATUS 03/06/25 15:47:40 SharedPortEndpoint: failed to open C:\condor\log/shared_port_ad: No such file or directory 03/06/25 15:47:40 SharedPortEndpoint: did not successfully find SharedPortServer address. Will retry in 60s. 03/06/25 15:47:40 DaemonCore: private command socket at <130.127.55.243:0?alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&sock=master_16520_6afc> 03/06/25 15:47:40 Warning: Collector information was not found in the configuration file. ClassAds will not be sent to the collector and this daemon will not join a larger Condor pool. 03/06/25 15:47:40 Adding SHARED_PORT to DAEMON_LIST, because USE_SHARED_PORT=true (to disable this, set AUTO_INCLUDE_SHARED_PORT_IN_DAEMON_LIST=False) 03/06/25 15:47:40 Master restart (GRACEFUL) is watching C:\condor\bin\condor_master.exe (mtime:1740747786) 03/06/25 15:47:40 Adding/Checking Windows firewall exceptions for all daemons 03/06/25 15:47:40 WinFirewall Error: Could not find trusted app image C:\condor\bin\condor_vm-gahp.exe 03/06/25 15:47:40 Starting shared port with port: 9618 03/06/25 15:47:41 Started DaemonCore process "C:\condor\bin\condor_shared_port.exe", pid and pgroup = 9388 03/06/25 15:47:41 Waiting for C:\condor\log/shared_port_ad to appear. 03/06/25 15:47:42 Found C:\condor\log/shared_port_ad. 03/06/25 15:47:42 Daemons::StartAllDaemons all daemons were started 03/06/25 15:50:35 PERMISSION DENIED to PAT@campus from host 130.127.55.243 for command 453 (RESTART), access level ADMINISTRATOR: reason: ADMINISTRATOR authorization policy contains no matching ALLOW entry for this request; identifiers used for this host: 130.127.55.243,host.docker.internal, hostname size = 1, original ip address = 130.127.55.243 03/06/25 15:50:35 DC_AUTHENTICATE: Command not authorized, done! 03/06/25 15:50:41 Got SIGQUIT. Performing fast shutdown. 03/06/25 15:50:41 Sent SIGTERM to SHARED_PORT (pid 9388) 03/06/25 15:50:41 The SHARED_PORT (pid 9388) exited with status 0 03/06/25 15:50:41 About to tell the ProcD to exit 03/06/25 15:50:41 procd (pid = 47712) exited with status 0 03/06/25 15:50:41 All daemons are gone. Exiting. 03/06/25 15:50:41 **** condor (condor_MASTER) pid 16520 EXITING WITH STATUS 0 03/06/25 15:50:43 (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 15:50:43 (D_ALWAYS) ****************************************************** 03/06/25 15:50:43 (D_ALWAYS) ** condor (CONDOR_MASTER) STARTING UP 03/06/25 15:50:43 (D_ALWAYS) ** C:\condor\bin\condor_master.exe 03/06/25 15:50:43 (D_ALWAYS) ** SubsystemInfo: name=MASTER type=MASTER(1) class=DAEMON(1) 03/06/25 15:50:43 (D_ALWAYS) ** Configuration: subsystem:MASTER local:<NONE> class:DAEMON 03/06/25 15:50:43 (D_ALWAYS) ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 15:50:43 (D_ALWAYS) ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 15:50:43 (D_ALWAYS) ** PID = 22640 03/06/25 15:50:43 (D_ALWAYS) ** Log last touched 3/6 15:50:41 03/06/25 15:50:43 (D_ALWAYS) ****************************************************** 03/06/25 15:50:43 (D_ALWAYS) Using config source: C:\condor\condor_config 03/06/25 15:50:43 (D_ALWAYS) Using local config sources: 03/06/25 15:50:43 (D_ALWAYS) C:\condor\condor_config.local 03/06/25 15:50:43 (D_ALWAYS) config Macros = 69, Sorted = 69, StringBytes = 1734, TablesBytes = 2532 03/06/25 15:50:43 (D_ALWAYS) CLASSAD_CACHING is OFF 03/06/25 15:50:43 (D_ALWAYS) Daemon Log is logging: D_ALWAYS:2 D_ERROR D_STATUS D_SECURITY D_COMMAND 03/06/25 15:50:43 (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 15:50:43 (D_SECURITY) SECMAN: created non-negotiated security session family:440d949607c5550626a999a9a6f97724c1df025b804f20cf for 0 (inf) seconds. 03/06/25 15:50:43 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:50:43 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=master_22640_2c44 full_name=\\.\pipe\condor\master_22640_2c44 03/06/25 15:50:43 (D_ALWAYS:2) SharedPortEndpoint: Entered StartListenerWin32. 03/06/25 15:50:43 (D_ALWAYS) SharedPortEndpoint: failed to open C:\condor\log/shared_port_ad: No such file or directory 03/06/25 15:50:43 (D_ALWAYS) SharedPortEndpoint: did not successfully find SharedPortServer address. Will retry in 60s. 03/06/25 15:50:43 (D_ALWAYS) DaemonCore: private command socket at <130.127.55.243:0?alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&sock=master_22640_2c44> 03/06/25 15:50:43 (D_SECURITY) Initialized the following authorization table: 03/06/25 15:50:43 (D_SECURITY) Authorizations yet to be resolved: 03/06/25 15:50:43 (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 15:50:43 (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 15:50:43 (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 15:50:43 (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 15:50:43 (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 15:50:43 (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 15:50:43 (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 15:50:43 (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 15:50:43 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:50:43 (D_ALWAYS) Adding SHARED_PORT to DAEMON_LIST, because USE_SHARED_PORT=true (to disable this, set AUTO_INCLUDE_SHARED_PORT_IN_DAEMON_LIST=False) 03/06/25 15:50:43 (D_ALWAYS) Master restart (GRACEFUL) is watching C:\condor\bin\condor_master.exe (mtime:1740747786) 03/06/25 15:50:43 (D_ALWAYS) Adding/Checking Windows firewall exceptions for all daemons 03/06/25 15:50:43 (D_ERROR) WinFirewall Error: Could not find trusted app image C:\condor\bin\condor_vm-gahp.exe 03/06/25 15:50:43 (D_ALWAYS:2) WinFirewall: unable to add C:\condor\bin\condor_vm-gahp.exe to the windows firewall exception list. 03/06/25 15:50:43 (D_ALWAYS:2) Not setting systemd watchdog timer 03/06/25 15:50:43 (D_ALWAYS:2) ::RealStart; SHARED_PORT on_hold=0 03/06/25 15:50:43 (D_ALWAYS) Starting shared port with port: 9618 03/06/25 15:50:43 (D_ALWAYS:2) Starting daemon with shared port id shared_port_22640_2c44 03/06/25 15:50:43 (D_ALWAYS:2) Starting daemon on TCP port 9618 03/06/25 15:50:43 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_procd.exe' 03/06/25 15:50:43 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_procd.exe -A \\.\pipe\C:/condor -L C:\condor\log\ProcLog -R 1000000 -S 60 -K C:\condor\bin\condor_softkill.exe' 03/06/25 15:50:43 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 15:50:44 (D_SECURITY) SECMAN: created non-negotiated security session 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757 for 0 (inf) seconds. 03/06/25 15:50:44 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:50:44 (D_SECURITY) SECMAN: exporting session info for 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:50:44 (D_SECURITY) SECMAN: exporting session info for family:440d949607c5550626a999a9a6f97724c1df025b804f20cf: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:50:44 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_shared_port.exe' 03/06/25 15:50:44 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_shared_port.exe' 03/06/25 15:50:44 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 15:50:44 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_shared_port.exe", pid and pgroup = 6972 03/06/25 15:50:44 (D_ALWAYS) Waiting for C:\condor\log/shared_port_ad to appear. 03/06/25 15:50:44 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:50:44.608 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 15:50:44 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:50:44 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57155> 03/06/25 15:50:44 (D_SECURITY) DC_AUTHENTICATE: resuming session id 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757: 03/06/25 15:50:44 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757 03/06/25 15:50:44 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757. 03/06/25 15:50:44 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:50:44 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 15:50:44 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 15:50:45 (D_ALWAYS) Found C:\condor\log/shared_port_ad. 03/06/25 15:50:45 (D_ALWAYS:2) ::RealStart; SCHEDD on_hold=0 03/06/25 15:50:45 (D_ALWAYS:2) Starting daemon with shared port id schedd_22640_2c44 03/06/25 15:50:45 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=schedd_22640_2c44 full_name=\\.\pipe\condor\schedd_22640_2c44 03/06/25 15:50:45 (D_SECURITY) SECMAN: created non-negotiated security session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79 for 0 (inf) seconds. 03/06/25 15:50:45 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:50:45 (D_SECURITY) SECMAN: exporting session info for 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:50:45 (D_SECURITY) SECMAN: exporting session info for family:440d949607c5550626a999a9a6f97724c1df025b804f20cf: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:50:45 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_schedd.exe' 03/06/25 15:50:45 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_schedd.exe' 03/06/25 15:50:45 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 15:50:45 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_schedd.exe", pid and pgroup = 45972 03/06/25 15:50:45 (D_ALWAYS:2) ::RealStart; STARTD on_hold=0 03/06/25 15:50:45 (D_ALWAYS:2) Starting daemon with shared port id startd_22640_2c44 03/06/25 15:50:45 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=startd_22640_2c44 full_name=\\.\pipe\condor\startd_22640_2c44 03/06/25 15:50:45 (D_SECURITY) SECMAN: created non-negotiated security session 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f for 0 (inf) seconds. 03/06/25 15:50:45 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:50:45 (D_SECURITY) SECMAN: exporting session info for 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:50:45 (D_SECURITY) SECMAN: exporting session info for family:440d949607c5550626a999a9a6f97724c1df025b804f20cf: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:50:45 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_startd.exe' 03/06/25 15:50:45 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_startd.exe' 03/06/25 15:50:45 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 15:50:45 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_startd.exe", pid and pgroup = 47512 03/06/25 15:50:45 (D_ALWAYS:2) ::RealStart; KBDD on_hold=0 03/06/25 15:50:45 (D_ALWAYS:2) Starting daemon with shared port id kbdd_22640_2c44 03/06/25 15:50:45 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=kbdd_22640_2c44 full_name=\\.\pipe\condor\kbdd_22640_2c44 03/06/25 15:50:45 (D_SECURITY) SECMAN: created non-negotiated security session 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172 for 0 (inf) seconds. 03/06/25 15:50:45 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:50:45 (D_SECURITY) SECMAN: exporting session info for 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:50:45 (D_SECURITY) SECMAN: exporting session info for family:440d949607c5550626a999a9a6f97724c1df025b804f20cf: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:50:45 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_kbdd.exe' 03/06/25 15:50:45 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_kbdd.exe' 03/06/25 15:50:45 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 15:50:45 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_kbdd.exe", pid and pgroup = 36004 03/06/25 15:50:45 (D_ALWAYS) Daemons::StartAllDaemons all daemons were started 03/06/25 15:50:45 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 15:50:45 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:57155> 03/06/25 15:50:45 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000060s, sec: 0.000s, payload: 0.907s) 03/06/25 15:50:45 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000109s 03/06/25 15:50:45 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:50:45.623 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 15:50:45 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:50:45 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57165> 03/06/25 15:50:45 (D_SECURITY) DC_AUTHENTICATE: resuming session id 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172: 03/06/25 15:50:45 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172 03/06/25 15:50:45 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172. 03/06/25 15:50:45 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:50:45 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 15:50:45 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 15:50:45 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:57165> 03/06/25 15:50:45 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000031s, sec: 0.000s, payload: 0.000s) 03/06/25 15:50:45 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000325s 03/06/25 15:50:45 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:50:45.971 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 15:50:45 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:50:45 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57166> 03/06/25 15:50:45 (D_SECURITY) DC_AUTHENTICATE: resuming session id 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79: 03/06/25 15:50:45 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79 03/06/25 15:50:45 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79. 03/06/25 15:50:45 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:50:45 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 15:50:45 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 15:50:45 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:57166> 03/06/25 15:50:45 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000034s, sec: 0.000s, payload: 0.000s) 03/06/25 15:50:45 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000102s 03/06/25 15:50:46 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:50:46.828 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 15:50:46 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:50:46 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:50:46 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 15:50:46 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57168> 03/06/25 15:50:46 (D_SECURITY) DC_AUTHENTICATE: resuming session id 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f: 03/06/25 15:50:46 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f 03/06/25 15:50:46 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f. 03/06/25 15:50:46 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:50:46 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 15:50:46 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000263s 03/06/25 15:50:46 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 15:50:46 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:57168> 03/06/25 15:50:46 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000022s, sec: 0.000s, payload: 0.000s) 03/06/25 15:50:46 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000306s 03/06/25 15:50:47 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:50:47.845 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 15:50:47 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:50:47 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:50:47 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 15:50:47 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57170> 03/06/25 15:50:47 (D_SECURITY) DC_AUTHENTICATE: resuming session id 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f: 03/06/25 15:50:47 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f 03/06/25 15:50:47 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f. 03/06/25 15:50:47 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:50:47 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60043 (DC_SET_READY), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 15:50:47 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000239s 03/06/25 15:50:47 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 15:50:47 (D_COMMAND) Calling HandleReq <ready_command_handler> (0) for command 60043 (DC_SET_READY) from condor@child <130.127.55.243:57170> 03/06/25 15:50:47 (D_ALWAYS:2) Got ready command (60043) from STARTD pid=47512 03/06/25 15:50:47 (D_ALWAYS) Setting ready state 'Ready' for STARTD 03/06/25 15:50:47 (D_COMMAND) Return from HandleReq <ready_command_handler> (handler: 0.000060s, sec: 0.000s, payload: 0.000s) 03/06/25 15:50:47 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000278s 03/06/25 15:50:49 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 15:50:49 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#1 for 1800 seconds. 03/06/25 15:50:49 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:50:49 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:50:49 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:50:49 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:50:49 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57173 (non-blocking). 03/06/25 15:50:49 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 15:50:49 (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 15:50:49 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 15:50:49 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 15:50:49 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 15:50:49 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 15:50:49 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 15:50:49 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57173 (non-blocking). 03/06/25 15:50:49 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.004331s 03/06/25 15:50:49 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 15:50:49 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57173 (non-blocking). 03/06/25 15:50:49 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:50:49 (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 15:50:49 (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 15:50:49 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 15:50:49 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 15:50:49 (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 15:50:49 (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 15:50:49 (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 15:50:49 (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 15:50:49 (D_SECURITY) No compatible security key found. 03/06/25 15:50:49 (D_SECURITY) TOKEN: No token found. 03/06/25 15:50:49 (D_SECURITY) PW: Failed to fetch a login name 03/06/25 15:50:49 (D_SECURITY) Client error: NULL in send? 03/06/25 15:50:49 (D_SECURITY) Server sent status indicating not OK. 03/06/25 15:50:49 (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 15:50:49 (D_SECURITY) Client error: don't know my own name? 03/06/25 15:50:49 (D_SECURITY) Can't send null for random string. 03/06/25 15:50:49 (D_SECURITY) Client error: I have no name? 03/06/25 15:50:49 (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 15:50:49 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 15:50:49 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 15:50:49 (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 15:50:49 (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 15:50:49 (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 15:50:49 (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 15:50:49 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 15:50:49 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 15:50:49 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 15:50:49 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 15:50:49 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 15:50:49 (D_SECURITY) SSL Auth: post_connection_check. 03/06/25 15:50:49 (D_SECURITY) SSL host check: host alias vm-condor-p-master01.rcd.clemson.edu matches certificate SAN vm-condor-p-master01.rcd.clemson.edu. 03/06/25 15:50:49 (D_SECURITY) SSL Auth: SSL: continue read/write. 03/06/25 15:50:49 (D_SECURITY) SSL authentication succeeded to /CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 15:50:49 (D_SECURITY) Authentication was a Success. 03/06/25 15:50:49 (D_SECURITY) AUTHENTICATION: setting default map to ssl@unmapped 03/06/25 15:50:49 (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'ssl@unmapped' 03/06/25 15:50:49 (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:50:49 (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:50:49 (D_SECURITY) SECMAN: generating AES key for session with collector vm-condor-p-master01.rcd.clemson.edu... 03/06/25 15:50:49 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 15:50:49 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 15:50:49 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.015453s 03/06/25 15:50:49 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 15:50:49 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57173 (non-blocking). 03/06/25 15:50:49 (D_SECURITY) SESSION: client duplicated AES to BLOWFISH key for UDP. 03/06/25 15:50:49 (D_SECURITY) SECMAN: added session vm-condor-p-master01:2113756:1741294249:8 to cache for 86400 seconds (3600s lease). 03/06/25 15:50:49 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 15:50:49 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000207s 03/06/25 15:54:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 15:55:49 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 15:55:49 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#2 for 1800 seconds. 03/06/25 15:55:49 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:55:49 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:55:49 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:55:49 (D_ALWAYS) condor_write(): Socket closed when trying to write 2747 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1392 03/06/25 15:55:49 (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 15:55:49 (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 15:55:49 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:55:49 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:55:49 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57380 (non-blocking). 03/06/25 15:55:49 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 15:55:49 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 15:55:49 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 15:55:49 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 15:55:49 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 15:55:49 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 15:55:49 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57380 (non-blocking). 03/06/25 15:55:49 (D_SECURITY) SECMAN: using session vm-condor-p-master01:2113756:1741294249:8 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<2>}. 03/06/25 15:55:49 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 15:55:49 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.001740s 03/06/25 15:55:49 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 15:55:49 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57380 (non-blocking). 03/06/25 15:55:49 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 15:55:49 (D_ALWAYS) SECMAN: Server rejected our session id 03/06/25 15:55:49 (D_ALWAYS) SECMAN: Invalidating negotiated session rejected by peer 03/06/25 15:55:49 (D_SECURITY) DC_INVALIDATE_KEY: removed key id vm-condor-p-master01:2113756:1741294249:8. 03/06/25 15:55:49 (D_ALWAYS) ERROR: SECMAN:2004:Server rejected our session id 03/06/25 15:55:49 (D_ALWAYS) Failed to start non-blocking update to <10.125.60.79:9618>. 03/06/25 15:55:49 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:55:49 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.002733s 03/06/25 15:58:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:00:49 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:00:49 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#3 for 1800 seconds. 03/06/25 16:00:49 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:00:49 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:00:49 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:00:49 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:00:49 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57717 (non-blocking). 03/06/25 16:00:49 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:00:49 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:00:49 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:00:49 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:00:49 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:00:49 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:00:49 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57717 (non-blocking). 03/06/25 16:00:49 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000738s 03/06/25 16:00:49 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:00:49 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57717 (non-blocking). 03/06/25 16:00:49 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:00:49 (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 16:00:49 (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 16:00:49 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 16:00:49 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 16:00:49 (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 16:00:49 (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 16:00:49 (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 16:00:49 (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 16:00:49 (D_SECURITY) No compatible security key found. 03/06/25 16:00:49 (D_SECURITY) TOKEN: No token found. 03/06/25 16:00:49 (D_SECURITY) PW: Failed to fetch a login name 03/06/25 16:00:49 (D_SECURITY) Client error: NULL in send? 03/06/25 16:00:49 (D_SECURITY) Server sent status indicating not OK. 03/06/25 16:00:49 (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 16:00:49 (D_SECURITY) Client error: don't know my own name? 03/06/25 16:00:49 (D_SECURITY) Can't send null for random string. 03/06/25 16:00:49 (D_SECURITY) Client error: I have no name? 03/06/25 16:00:49 (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 16:00:49 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 16:00:49 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 16:00:49 (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 16:00:49 (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 16:00:49 (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 16:00:49 (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 16:00:49 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 16:00:49 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 16:00:49 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 16:00:49 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 16:00:49 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 16:00:49 (D_SECURITY) SSL Auth: post_connection_check. 03/06/25 16:00:49 (D_SECURITY) SSL host check: host alias vm-condor-p-master01.rcd.clemson.edu matches certificate SAN vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:00:49 (D_SECURITY) SSL Auth: SSL: continue read/write. 03/06/25 16:00:49 (D_SECURITY) SSL authentication succeeded to /CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 16:00:49 (D_SECURITY) Authentication was a Success. 03/06/25 16:00:49 (D_SECURITY) AUTHENTICATION: setting default map to ssl@unmapped 03/06/25 16:00:49 (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'ssl@unmapped' 03/06/25 16:00:49 (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:00:49 (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:00:49 (D_SECURITY) SECMAN: generating AES key for session with collector vm-condor-p-master01.rcd.clemson.edu... 03/06/25 16:00:49 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:00:49 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:00:49 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.011898s 03/06/25 16:00:49 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:00:49 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57717 (non-blocking). 03/06/25 16:00:49 (D_SECURITY) SESSION: client duplicated AES to BLOWFISH key for UDP. 03/06/25 16:00:49 (D_SECURITY) SECMAN: added session vm-condor-p-master01:2114007:1741294849:16 to cache for 86400 seconds (3600s lease). 03/06/25 16:00:49 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:00:49 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000196s 03/06/25 16:02:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:05:49 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:05:49 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#4 for 1800 seconds. 03/06/25 16:05:49 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:05:49 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:05:49 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:05:49 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:05:49 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:05:49 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:05:49 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:06:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:10:37 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:10:37.235 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:10:37 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:10:37 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:10:37 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 16:10:37 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:52746> 03/06/25 16:10:37 (D_SECURITY) DC_AUTHENTICATE: resuming session id 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757: 03/06/25 16:10:37 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757 03/06/25 16:10:37 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757. 03/06/25 16:10:37 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:10:37 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:10:37 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000346s 03/06/25 16:10:37 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:10:37 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:52746> 03/06/25 16:10:37 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000041s, sec: 0.001s, payload: 0.000s) 03/06/25 16:10:37 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000417s 03/06/25 16:10:40 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:10:40.545 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:10:40 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:10:40 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:10:40 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 16:10:40 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:52747> 03/06/25 16:10:40 (D_SECURITY) DC_AUTHENTICATE: resuming session id 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f: 03/06/25 16:10:40 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f 03/06/25 16:10:40 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f. 03/06/25 16:10:40 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:10:40 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:10:40 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.001236s 03/06/25 16:10:40 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:10:40 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:52747> 03/06/25 16:10:40 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000158s, sec: 0.001s, payload: 0.001s) 03/06/25 16:10:40 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.001141s 03/06/25 16:10:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:10:46 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:10:46.492 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:10:46 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:10:46 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:10:46 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 16:10:46 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:52749> 03/06/25 16:10:46 (D_SECURITY) DC_AUTHENTICATE: resuming session id 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172: 03/06/25 16:10:46 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172 03/06/25 16:10:46 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172. 03/06/25 16:10:46 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:10:46 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:10:46 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.001236s 03/06/25 16:10:46 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:10:46 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:52749> 03/06/25 16:10:46 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000158s, sec: 0.001s, payload: 0.001s) 03/06/25 16:10:46 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.001166s 03/06/25 16:10:49 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:10:49 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#5 for 1800 seconds. 03/06/25 16:10:49 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:10:49 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:10:49 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:10:49 (D_ALWAYS) condor_write(): Socket closed when trying to write 2735 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1356 03/06/25 16:10:49 (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:10:49 (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:10:49 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:10:49 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:10:49 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 52751 (non-blocking). 03/06/25 16:10:49 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:10:49 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:10:49 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:10:49 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:10:49 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:10:49 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:10:49 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 52751 (non-blocking). 03/06/25 16:10:49 (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294849:16 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<2>}. 03/06/25 16:10:49 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:10:49 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000285s 03/06/25 16:10:49 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:10:49 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 52751 (non-blocking). 03/06/25 16:10:49 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:10:49 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:10:49 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:10:49 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:10:49 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000183s 03/06/25 16:10:51 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:10:51.717 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:10:51 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:10:51 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:10:51 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 16:10:51 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:52756> 03/06/25 16:10:51 (D_SECURITY) DC_AUTHENTICATE: resuming session id 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79: 03/06/25 16:10:51 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79 03/06/25 16:10:51 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79. 03/06/25 16:10:51 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:10:51 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:10:51 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.001230s 03/06/25 16:10:51 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:10:51 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:52756> 03/06/25 16:10:51 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000032s, sec: 0.001s, payload: 0.000s) 03/06/25 16:10:51 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000225s 03/06/25 16:14:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:15:49 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:15:49 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#6 for 1800 seconds. 03/06/25 16:15:49 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:15:49 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:15:49 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:15:49 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:15:49 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:15:49 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:15:49 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:18:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:20:50 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:20:50 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#7 for 1800 seconds. 03/06/25 16:20:50 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:20:50 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:20:50 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:20:50 (D_ALWAYS) condor_write(): Socket closed when trying to write 2735 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1404 03/06/25 16:20:50 (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:20:50 (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:20:50 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:20:50 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:20:50 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59403 (non-blocking). 03/06/25 16:20:50 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:20:50 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:20:50 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:20:50 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:20:50 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:20:50 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:20:50 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59403 (non-blocking). 03/06/25 16:20:50 (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294849:16 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<2>}. 03/06/25 16:20:50 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:20:50 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.001773s 03/06/25 16:20:50 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:20:50 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59403 (non-blocking). 03/06/25 16:20:50 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:20:50 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:20:50 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:20:50 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:20:50 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000973s 03/06/25 16:22:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:25:44 (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#1 lifetime expired. 03/06/25 16:25:44 (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#1. 03/06/25 16:25:50 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:25:50 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#8 for 1800 seconds. 03/06/25 16:25:50 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:25:50 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:25:50 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:25:50 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:25:50 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:25:50 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:25:50 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:26:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:30:24 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:30:24.200 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:30:24 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:30:24 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:30:24 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 16:30:24 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59622> 03/06/25 16:30:24 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:30:24 (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:30:24 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000716s 03/06/25 16:30:24 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 16:30:24 (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:30:24 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:30:24 (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:30:24 (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:30:24 (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:30:24 (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:30:24 (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:30:24 (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:30:24 (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:30:24 (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:30:24 (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:30:24 (D_SECURITY) Authentication was a Success. 03/06/25 16:30:24 (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:30:24 (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:30:24 (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:30:24 (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:30:24 (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:30:24 (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:22640:1741296624:0... 03/06/25 16:30:24 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:22640:1741296624:0 03/06/25 16:30:24 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:22640:1741296624:0. 03/06/25 16:30:24 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:30:24 (D_SECURITY) IPVERIFY: for host.docker.internal matched 130.127.55.243 to 130.127.55.243 03/06/25 16:30:24 (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 60012 (DC_RECONFIG_FULL), access level ADMINISTRATOR: reason: ADMINISTRATOR authorization policy allows IP address 130.127.55.243; identifiers used for this remote host: 130.127.55.243,host.docker.internal 03/06/25 16:30:24 (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:30:24 (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:22640:1741296624:0 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:30:24 (D_COMMAND) Calling HandleReq <handle_reconfig()> (0) for command 60012 (DC_RECONFIG_FULL) from PAT@campus <130.127.55.243:59622> 03/06/25 16:30:24 (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 16:30:24 (D_SECURITY) Initialized the following authorization table: 03/06/25 16:30:24 (D_SECURITY) Authorizations yet to be resolved: 03/06/25 16:30:24 (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 16:30:24 (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 16:30:24 (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 16:30:24 (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 16:30:24 (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 16:30:24 (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 16:30:24 (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 16:30:24 (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 16:30:24 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (D_ALWAYS) Adding SHARED_PORT to DAEMON_LIST, because USE_SHARED_PORT=true (to disable this, set AUTO_INCLUDE_SHARED_PORT_IN_DAEMON_LIST=False) 03/06/25 16:30:24 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:30:24 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:30:24 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:30:24 (D_ALWAYS) Reconfiguring all managed daemons. 03/06/25 16:30:24 (D_ALWAYS:2) Send_Signal 1 to pid 36004 via TCP in blocking mode 03/06/25 16:30:24 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=kbdd_22640_2c44> 03/06/25 16:30:24 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id kbdd_22640_2c44 03/06/25 16:30:24 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59623 (blocking). 03/06/25 16:30:24 (D_SECURITY) Using requested session 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172. 03/06/25 16:30:24 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:30:24 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:30:24 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:30:24 (D_ALWAYS) Sent SIGHUP to KBDD (pid 36004) 03/06/25 16:30:24 (D_ALWAYS:2) Send_Signal 1 to pid 45972 via TCP in blocking mode 03/06/25 16:30:24 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44> 03/06/25 16:30:24 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id schedd_22640_2c44 03/06/25 16:30:24 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59624 (blocking). 03/06/25 16:30:24 (D_SECURITY) Using requested session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79. 03/06/25 16:30:24 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:30:24 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:30:24 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:30:24 (D_ALWAYS) Sent SIGHUP to SCHEDD (pid 45972) 03/06/25 16:30:24 (D_ALWAYS:2) Send_Signal 1 to pid 6972 via TCP in blocking mode 03/06/25 16:30:24 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?noUDP&sock=self> 03/06/25 16:30:24 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id self 03/06/25 16:30:24 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59625 (blocking). 03/06/25 16:30:24 (D_SECURITY) Using requested session 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757. 03/06/25 16:30:24 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:30:24 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:30:24 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:30:24 (D_ALWAYS) Sent SIGHUP to SHARED_PORT (pid 6972) 03/06/25 16:30:24 (D_ALWAYS:2) Send_Signal 1 to pid 47512 via TCP in blocking mode 03/06/25 16:30:24 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22640_2c44> 03/06/25 16:30:24 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id startd_22640_2c44 03/06/25 16:30:24 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59626 (blocking). 03/06/25 16:30:24 (D_SECURITY) Using requested session 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f. 03/06/25 16:30:24 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:30:24 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:30:24 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:30:24 (D_ALWAYS) Sent SIGHUP to STARTD (pid 47512) 03/06/25 16:30:24 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:30:24 (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 16:30:24 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#9 for 1800 seconds. 03/06/25 16:30:24 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:30:24 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59627 (non-blocking). 03/06/25 16:30:24 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:30:24 (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 16:30:24 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:30:24 (D_COMMAND) Return from HandleReq <handle_reconfig()> (handler: 0.044437s, sec: 0.006s, payload: 0.000s) 03/06/25 16:30:24 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.050033s 03/06/25 16:30:24 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:30:24 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59627 (non-blocking). 03/06/25 16:30:24 (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294849:16 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<2>}. 03/06/25 16:30:24 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:30:24 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000448s 03/06/25 16:30:24 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:30:24 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59627 (non-blocking). 03/06/25 16:30:24 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:30:24 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:30:24 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:30:24 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:30:24 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000327s 03/06/25 16:30:30 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:30:30.178 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:30:30 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:30:30 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:30:30 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 16:30:30 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60618> 03/06/25 16:30:30 (D_SECURITY) DC_AUTHENTICATE: resuming session id 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757: 03/06/25 16:30:30 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757 03/06/25 16:30:30 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757. 03/06/25 16:30:30 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:30:30 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:30:30 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000275s 03/06/25 16:30:30 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:30:30 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:60618> 03/06/25 16:30:30 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000033s, sec: 0.000s, payload: 0.000s) 03/06/25 16:30:30 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000236s 03/06/25 16:30:34 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:30:34.652 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:30:34 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:30:34 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60619> 03/06/25 16:30:34 (D_SECURITY) DC_AUTHENTICATE: resuming session id 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f: 03/06/25 16:30:34 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f 03/06/25 16:30:34 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f. 03/06/25 16:30:34 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:30:34 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:30:34 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:30:34 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:60619> 03/06/25 16:30:34 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000027s, sec: 0.000s, payload: 0.000s) 03/06/25 16:30:34 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000203s 03/06/25 16:30:44 (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#2 lifetime expired. 03/06/25 16:30:44 (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#2. 03/06/25 16:30:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:30:47 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:30:47.367 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:30:47 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:30:47 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60628> 03/06/25 16:30:47 (D_SECURITY) DC_AUTHENTICATE: resuming session id 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172: 03/06/25 16:30:47 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172 03/06/25 16:30:47 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172. 03/06/25 16:30:47 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:30:47 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:30:47 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:30:47 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:60628> 03/06/25 16:30:47 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000026s, sec: 0.000s, payload: 0.000s) 03/06/25 16:30:47 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000270s 03/06/25 16:30:50 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:30:50 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:30:50 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:30:57 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:30:57.429 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:30:57 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:30:57 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60650> 03/06/25 16:30:57 (D_SECURITY) DC_AUTHENTICATE: resuming session id 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79: 03/06/25 16:30:57 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79 03/06/25 16:30:57 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79. 03/06/25 16:30:57 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:30:57 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:30:57 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:30:57 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:60650> 03/06/25 16:30:57 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000029s, sec: 0.000s, payload: 0.000s) 03/06/25 16:30:57 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000267s 03/06/25 16:34:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:35:24 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:35:24 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#10 for 1800 seconds. 03/06/25 16:35:24 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:35:24 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:35:24 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:35:24 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:35:44 (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:22640:1741296624:0 lifetime expired. 03/06/25 16:35:44 (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:22640:1741296624:0. 03/06/25 16:35:44 (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#3 lifetime expired. 03/06/25 16:35:44 (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#3. 03/06/25 16:35:50 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:35:50 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:35:50 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:38:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:40:24 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:40:24 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#11 for 1800 seconds. 03/06/25 16:40:24 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:40:24 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:40:24 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:40:24 (D_ALWAYS) condor_write(): Socket closed when trying to write 2753 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1436 03/06/25 16:40:24 (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:40:24 (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:40:24 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:40:24 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:40:24 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59387 (non-blocking). 03/06/25 16:40:24 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:40:24 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:40:24 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:40:24 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59387 (non-blocking). 03/06/25 16:40:24 (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294849:16 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<2>}. 03/06/25 16:40:24 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:40:24 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000382s 03/06/25 16:40:24 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:40:24 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59387 (non-blocking). 03/06/25 16:40:24 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:40:24 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:40:24 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:40:24 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:40:24 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000203s 03/06/25 16:40:44 (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#4 lifetime expired. 03/06/25 16:40:44 (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#4. 03/06/25 16:40:50 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:40:50 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:40:50 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:42:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:45:24 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:45:24 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#12 for 1800 seconds. 03/06/25 16:45:24 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:45:24 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:45:24 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:45:24 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:45:44 (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#5 lifetime expired. 03/06/25 16:45:44 (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#5. 03/06/25 16:45:50 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:45:50 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:45:50 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:46:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:50:23 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:50:23.632 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:50:23 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:50:23 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:50:23 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 16:50:23 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:64785> 03/06/25 16:50:23 (D_SECURITY) DC_AUTHENTICATE: resuming session id 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757: 03/06/25 16:50:23 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757 03/06/25 16:50:23 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 2b2c7697214faccf06d59a97ba146181c34a9d998ea3e757. 03/06/25 16:50:23 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:50:23 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:50:23 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.001405s 03/06/25 16:50:23 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:50:23 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:64785> 03/06/25 16:50:23 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000173s, sec: 0.001s, payload: 0.000s) 03/06/25 16:50:23 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.001177s 03/06/25 16:50:24 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:50:24 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#13 for 1800 seconds. 03/06/25 16:50:24 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:50:24 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:50:24 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:50:24 (D_ALWAYS) condor_write(): Socket closed when trying to write 2753 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1416 03/06/25 16:50:24 (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:50:24 (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:50:24 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:50:24 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:50:24 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 64786 (non-blocking). 03/06/25 16:50:24 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:50:24 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:50:24 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:50:24 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 64786 (non-blocking). 03/06/25 16:50:24 (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294849:16 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<2>}. 03/06/25 16:50:24 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:50:24 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000309s 03/06/25 16:50:24 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 16:50:24 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 64786 (non-blocking). 03/06/25 16:50:24 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:50:24 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:50:24 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:50:24 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:50:24 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000197s 03/06/25 16:50:28 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:50:28.283 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:50:28 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:50:28 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:64788> 03/06/25 16:50:28 (D_SECURITY) DC_AUTHENTICATE: resuming session id 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f: 03/06/25 16:50:28 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f 03/06/25 16:50:28 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 6cf324ecd4c36eef86a146e3843b7134166476a3a99c543f. 03/06/25 16:50:28 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:50:28 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:50:28 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:50:28 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:64788> 03/06/25 16:50:28 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000149s, sec: 0.001s, payload: 0.001s) 03/06/25 16:50:28 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.001091s 03/06/25 16:50:44 (D_ALWAYS:2) Entered run_preen. 03/06/25 16:50:44 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_preen.exe' 03/06/25 16:50:44 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_preen.exe -m -r' 03/06/25 16:50:45 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 16:50:45 (D_ALWAYS) Preen pid is 40168 03/06/25 16:50:45 (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#6 lifetime expired. 03/06/25 16:50:45 (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#6. 03/06/25 16:50:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:50:45 (D_COMMAND) DaemonCore: pid 40168 exited with status 0, invoking reaper 1 <Daemons::DefaultReaper()> 03/06/25 16:50:45 (D_ALWAYS) Preen (pid 40168) exited with status 0 03/06/25 16:50:45 (D_COMMAND) DaemonCore: return from reaper for pid 40168 03/06/25 16:50:48 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:50:48.394 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:50:48 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:50:48 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:64796> 03/06/25 16:50:48 (D_SECURITY) DC_AUTHENTICATE: resuming session id 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172: 03/06/25 16:50:48 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172 03/06/25 16:50:48 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 5058772c93ac2f43a9a2ce1775727f1a83430de88e217172. 03/06/25 16:50:48 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:50:48 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:50:48 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:50:48 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:64796> 03/06/25 16:50:48 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000030s, sec: 0.000s, payload: 0.000s) 03/06/25 16:50:48 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000235s 03/06/25 16:50:50 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:50:50 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:50:50 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 16:51:03 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:51:03.108 SharedPortEndpoint: Pipe connected and pid 22640 sent 03/06/25 16:51:03 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:51:03 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:64813> 03/06/25 16:51:03 (D_SECURITY) DC_AUTHENTICATE: resuming session id 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79: 03/06/25 16:51:03 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79 03/06/25 16:51:03 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79. 03/06/25 16:51:03 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:51:03 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 16:51:03 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 16:51:03 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:64813> 03/06/25 16:51:03 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000160s, sec: 0.001s, payload: 0.001s) 03/06/25 16:51:03 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.001149s 03/06/25 16:54:45 (D_ALWAYS:2) Getting monitoring info for pid 22640 03/06/25 16:55:24 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 16:55:24 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#14 for 1800 seconds. 03/06/25 16:55:24 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:55:24 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:55:24 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:55:24 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 16:55:45 (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#7 lifetime expired. 03/06/25 16:55:45 (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>#1741294243#7. 03/06/25 16:55:50 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 16:55:50 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 16:55:50 (D_ALWAYS:2) GetTimeStamp returned: 1740747786
03/06/25 13:50:51 Win32 sysapi_get_network_device_info_raw() 03/06/25 13:50:51 ****************************************************** 03/06/25 13:50:51 ** condor (CONDOR_MASTER) STARTING UP 03/06/25 13:50:51 ** C:\condor\bin\condor_master.exe 03/06/25 13:50:51 ** SubsystemInfo: name=MASTER type=MASTER(1) class=DAEMON(1) 03/06/25 13:50:51 ** Configuration: subsystem:MASTER local:<NONE> class:DAEMON 03/06/25 13:50:51 ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 13:50:51 ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 13:50:51 ** PID = 18400 03/06/25 13:50:51 ** Log last touched time unavailable (No such file or directory) 03/06/25 13:50:51 ****************************************************** 03/06/25 13:50:51 Using config source: C:\condor\condor_config 03/06/25 13:50:51 Using local config sources: 03/06/25 13:50:51 C:\condor\condor_config.local 03/06/25 13:50:51 config Macros = 44, Sorted = 44, StringBytes = 994, TablesBytes = 1632 03/06/25 13:50:51 CLASSAD_CACHING is OFF 03/06/25 13:50:51 Daemon Log is logging: D_ALWAYS D_ERROR D_STATUS 03/06/25 13:50:51 SharedPortEndpoint: failed to open C:\condor\log/shared_port_ad: No such file or directory 03/06/25 13:50:51 SharedPortEndpoint: did not successfully find SharedPortServer address. Will retry in 60s. 03/06/25 13:50:51 DaemonCore: private command socket at <130.127.55.243:0?alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&sock=master_18400_6874> 03/06/25 13:50:51 Warning: Collector information was not found in the configuration file. ClassAds will not be sent to the collector and this daemon will not join a larger Condor pool. 03/06/25 13:50:51 Adding SHARED_PORT to DAEMON_LIST, because USE_SHARED_PORT=true (to disable this, set AUTO_INCLUDE_SHARED_PORT_IN_DAEMON_LIST=False) 03/06/25 13:50:51 Master restart (GRACEFUL) is watching C:\condor\bin\condor_master.exe (mtime:1740747786) 03/06/25 13:50:51 Adding/Checking Windows firewall exceptions for all daemons 03/06/25 13:50:51 Authorized application C:\condor\bin\condor_master.exe is now enabled in the firewall. 03/06/25 13:50:51 Authorized application C:\condor\bin\condor_starter.exe is now enabled in the firewall. 03/06/25 13:50:51 WinFirewall Error: Could not find trusted app image C:\condor\bin\condor_vm-gahp.exe 03/06/25 13:50:51 Authorized application C:\condor\bin\condor_dagman.exe is now enabled in the firewall. 03/06/25 13:50:51 Starting shared port with port: 9618 03/06/25 13:50:54 Started DaemonCore process "C:\condor\bin\condor_shared_port.exe", pid and pgroup = 14980 03/06/25 13:50:54 Waiting for C:\condor\log/shared_port_ad to appear. 03/06/25 13:50:54 Found C:\condor\log/shared_port_ad. 03/06/25 13:50:54 Daemons::StartAllDaemons all daemons were started 03/06/25 14:14:10 PERMISSION DENIED to PAT@campus from host 130.127.55.243 for command 60012 (DC_RECONFIG_FULL), access level ADMINISTRATOR: reason: ADMINISTRATOR authorization policy contains no matching ALLOW entry for this request; identifiers used for this host: 130.127.55.243,host.docker.internal, hostname size = 1, original ip address = 130.127.55.243 03/06/25 14:14:10 DC_AUTHENTICATE: Command not authorized, done! 03/06/25 14:24:27 PERMISSION DENIED to PAT@campus from host 130.127.55.243 for command 60012 (DC_RECONFIG_FULL), access level ADMINISTRATOR: reason: cached result for ADMINISTRATOR; see first case for the full reason 03/06/25 14:24:27 DC_AUTHENTICATE: Command not authorized, done! 03/06/25 14:24:37 PERMISSION DENIED to PAT@campus from host 130.127.55.243 for command 453 (RESTART), access level ADMINISTRATOR: reason: cached result for ADMINISTRATOR; see first case for the full reason 03/06/25 14:24:37 DC_AUTHENTICATE: Command not authorized, done! 03/06/25 14:29:52 Got SIGQUIT. Performing fast shutdown. 03/06/25 14:29:52 Sent SIGTERM to SHARED_PORT (pid 14980) 03/06/25 14:29:52 The SHARED_PORT (pid 14980) exited with status 0 03/06/25 14:29:52 About to tell the ProcD to exit 03/06/25 14:29:52 procd (pid = 26176) exited with status 0 03/06/25 14:29:52 All daemons are gone. Exiting. 03/06/25 14:29:52 **** condor (condor_MASTER) pid 18400 EXITING WITH STATUS 0 03/06/25 14:29:54 (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 14:29:54 (D_ALWAYS) ****************************************************** 03/06/25 14:29:54 (D_ALWAYS) ** condor (CONDOR_MASTER) STARTING UP 03/06/25 14:29:54 (D_ALWAYS) ** C:\condor\bin\condor_master.exe 03/06/25 14:29:54 (D_ALWAYS) ** SubsystemInfo: name=MASTER type=MASTER(1) class=DAEMON(1) 03/06/25 14:29:54 (D_ALWAYS) ** Configuration: subsystem:MASTER local:<NONE> class:DAEMON 03/06/25 14:29:54 (D_ALWAYS) ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 14:29:54 (D_ALWAYS) ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 14:29:54 (D_ALWAYS) ** PID = 9032 03/06/25 14:29:54 (D_ALWAYS) ** Log last touched 3/6 14:29:52 03/06/25 14:29:54 (D_ALWAYS) ****************************************************** 03/06/25 14:29:54 (D_ALWAYS) Using config source: C:\condor\condor_config 03/06/25 14:29:54 (D_ALWAYS) Using local config sources: 03/06/25 14:29:54 (D_ALWAYS) C:\condor\condor_config.local 03/06/25 14:29:54 (D_ALWAYS) config Macros = 69, Sorted = 69, StringBytes = 1719, TablesBytes = 2532 03/06/25 14:29:54 (D_ALWAYS) CLASSAD_CACHING is OFF 03/06/25 14:29:54 (D_ALWAYS) Daemon Log is logging: D_ALWAYS:2 D_ERROR D_STATUS D_SECURITY D_COMMAND 03/06/25 14:29:54 (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 14:29:54 (D_SECURITY) SECMAN: created non-negotiated security session family:3c72455a6665d6f0f557de5b32d582fa77693becb53faff0 for 0 (inf) seconds. 03/06/25 14:29:54 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:29:54 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=master_9032_9396 full_name=\\.\pipe\condor\master_9032_9396 03/06/25 14:29:54 (D_ALWAYS:2) SharedPortEndpoint: Entered StartListenerWin32. 03/06/25 14:29:54 (D_ALWAYS) SharedPortEndpoint: failed to open C:\condor\log/shared_port_ad: No such file or directory 03/06/25 14:29:54 (D_ALWAYS) SharedPortEndpoint: did not successfully find SharedPortServer address. Will retry in 60s. 03/06/25 14:29:54 (D_ALWAYS) DaemonCore: private command socket at <130.127.55.243:0?alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&sock=master_9032_9396> 03/06/25 14:29:54 (D_SECURITY) Initialized the following authorization table: 03/06/25 14:29:54 (D_SECURITY) Authorizations yet to be resolved: 03/06/25 14:29:54 (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 14:29:54 (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 14:29:54 (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 14:29:54 (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 14:29:54 (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 14:29:54 (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 14:29:54 (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 14:29:54 (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 14:29:54 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:29:54 (D_ALWAYS) Adding SHARED_PORT to DAEMON_LIST, because USE_SHARED_PORT=true (to disable this, set AUTO_INCLUDE_SHARED_PORT_IN_DAEMON_LIST=False) 03/06/25 14:29:54 (D_ALWAYS) Master restart (GRACEFUL) is watching C:\condor\bin\condor_master.exe (mtime:1740747786) 03/06/25 14:29:54 (D_ALWAYS) Adding/Checking Windows firewall exceptions for all daemons 03/06/25 14:29:54 (D_ALWAYS) Authorized application C:\condor\bin\condor_schedd.exe is now enabled in the firewall. 03/06/25 14:29:54 (D_ALWAYS) Authorized application C:\condor\bin\condor_shadow.exe is now enabled in the firewall. 03/06/25 14:29:55 (D_ALWAYS) Authorized application C:\condor\bin\condor_gridmanager.exe is now enabled in the firewall. 03/06/25 14:29:55 (D_ALWAYS) Authorized application C:\condor\bin\condor_c-gahp.exe is now enabled in the firewall. 03/06/25 14:29:55 (D_ALWAYS) Authorized application C:\condor\bin\condor_c-gahp_worker_thread.exe is now enabled in the firewall. 03/06/25 14:29:55 (D_ALWAYS) Authorized application C:\condor\bin\condor_startd.exe is now enabled in the firewall. 03/06/25 14:29:55 (D_ALWAYS) Authorized application C:\condor\bin\condor_kbdd.exe is now enabled in the firewall. 03/06/25 14:29:55 (D_ERROR) WinFirewall Error: Could not find trusted app image C:\condor\bin\condor_vm-gahp.exe 03/06/25 14:29:55 (D_ALWAYS:2) WinFirewall: unable to add C:\condor\bin\condor_vm-gahp.exe to the windows firewall exception list. 03/06/25 14:29:55 (D_ALWAYS:2) Not setting systemd watchdog timer 03/06/25 14:29:55 (D_ALWAYS:2) ::RealStart; SHARED_PORT on_hold=0 03/06/25 14:29:55 (D_ALWAYS) Starting shared port with port: 9618 03/06/25 14:29:55 (D_ALWAYS:2) Starting daemon with shared port id shared_port_9032_9396 03/06/25 14:29:55 (D_ALWAYS:2) Starting daemon on TCP port 9618 03/06/25 14:29:55 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_procd.exe' 03/06/25 14:29:55 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_procd.exe -A \\.\pipe\C:/condor -L C:\condor\log\ProcLog -R 1000000 -S 60 -K C:\condor\bin\condor_softkill.exe' 03/06/25 14:29:55 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:29:56 (D_SECURITY) SECMAN: created non-negotiated security session 71b0f5192c190b67798dda1e5faf93bb16ac729100ef2135 for 0 (inf) seconds. 03/06/25 14:29:56 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:29:56 (D_SECURITY) SECMAN: exporting session info for 71b0f5192c190b67798dda1e5faf93bb16ac729100ef2135: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:29:56 (D_SECURITY) SECMAN: exporting session info for family:3c72455a6665d6f0f557de5b32d582fa77693becb53faff0: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:29:56 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_shared_port.exe' 03/06/25 14:29:56 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_shared_port.exe' 03/06/25 14:29:56 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:29:56 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_shared_port.exe", pid and pgroup = 39676 03/06/25 14:29:56 (D_ALWAYS) Waiting for C:\condor\log/shared_port_ad to appear. 03/06/25 14:29:56 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:29:56.435 SharedPortEndpoint: Pipe connected and pid 9032 sent 03/06/25 14:29:56 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:29:56 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:58795> 03/06/25 14:29:56 (D_SECURITY) DC_AUTHENTICATE: resuming session id 71b0f5192c190b67798dda1e5faf93bb16ac729100ef2135: 03/06/25 14:29:56 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 71b0f5192c190b67798dda1e5faf93bb16ac729100ef2135 03/06/25 14:29:56 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 71b0f5192c190b67798dda1e5faf93bb16ac729100ef2135. 03/06/25 14:29:56 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:29:56 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:29:56 (D_ALWAYS:2) Getting monitoring info for pid 9032 03/06/25 14:29:56 (D_ALWAYS) Found C:\condor\log/shared_port_ad. 03/06/25 14:29:56 (D_ALWAYS:2) ::RealStart; SCHEDD on_hold=0 03/06/25 14:29:56 (D_ALWAYS:2) Starting daemon with shared port id schedd_9032_9396 03/06/25 14:29:56 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=schedd_9032_9396 full_name=\\.\pipe\condor\schedd_9032_9396 03/06/25 14:29:56 (D_SECURITY) SECMAN: created non-negotiated security session 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588 for 0 (inf) seconds. 03/06/25 14:29:56 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:29:56 (D_SECURITY) SECMAN: exporting session info for 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:29:56 (D_SECURITY) SECMAN: exporting session info for family:3c72455a6665d6f0f557de5b32d582fa77693becb53faff0: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:29:57 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_schedd.exe' 03/06/25 14:29:57 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_schedd.exe' 03/06/25 14:29:58 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:29:58 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_schedd.exe", pid and pgroup = 29056 03/06/25 14:29:58 (D_ALWAYS:2) ::RealStart; STARTD on_hold=0 03/06/25 14:29:58 (D_ALWAYS:2) Starting daemon with shared port id startd_9032_9396 03/06/25 14:29:58 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=startd_9032_9396 full_name=\\.\pipe\condor\startd_9032_9396 03/06/25 14:29:58 (D_SECURITY) SECMAN: created non-negotiated security session bf5612c4833ee15b5ad7b76a7e2b6a43b104553705a023d5 for 0 (inf) seconds. 03/06/25 14:29:58 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:29:58 (D_SECURITY) SECMAN: exporting session info for bf5612c4833ee15b5ad7b76a7e2b6a43b104553705a023d5: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:29:58 (D_SECURITY) SECMAN: exporting session info for family:3c72455a6665d6f0f557de5b32d582fa77693becb53faff0: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:29:58 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_startd.exe' 03/06/25 14:29:58 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_startd.exe' 03/06/25 14:30:00 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:30:00 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_startd.exe", pid and pgroup = 11476 03/06/25 14:30:00 (D_ALWAYS:2) ::RealStart; KBDD on_hold=0 03/06/25 14:30:00 (D_ALWAYS:2) Starting daemon with shared port id kbdd_9032_9396 03/06/25 14:30:00 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=kbdd_9032_9396 full_name=\\.\pipe\condor\kbdd_9032_9396 03/06/25 14:30:00 (D_SECURITY) SECMAN: created non-negotiated security session bdb0217dfba38192997c94957eb1b19834855a26afc73c62 for 0 (inf) seconds. 03/06/25 14:30:00 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:30:00 (D_SECURITY) SECMAN: exporting session info for bdb0217dfba38192997c94957eb1b19834855a26afc73c62: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:30:00 (D_SECURITY) SECMAN: exporting session info for family:3c72455a6665d6f0f557de5b32d582fa77693becb53faff0: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:30:00 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_kbdd.exe' 03/06/25 14:30:00 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_kbdd.exe' 03/06/25 14:30:01 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:30:01 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_kbdd.exe", pid and pgroup = 19872 03/06/25 14:30:01 (D_ALWAYS) Daemons::StartAllDaemons all daemons were started 03/06/25 14:30:01 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:30:01 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:58795> 03/06/25 14:30:01 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000050s, sec: 0.000s, payload: 5.358s) 03/06/25 14:30:01 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000095s 03/06/25 14:30:01 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:29:59.130 SharedPortEndpoint: Pipe connected and pid 9032 sent 03/06/25 14:30:01 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:30:01 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:58805> 03/06/25 14:30:01 (D_SECURITY) DC_AUTHENTICATE: resuming session id 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588: 03/06/25 14:30:01 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588 03/06/25 14:30:01 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588. 03/06/25 14:30:01 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:30:01 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:30:01 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 14:30:01 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_9032_9396>#1741289394#1 for 1800 seconds. 03/06/25 14:30:01 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:30:01 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:30:01 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:30:01 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:30:01 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 58812 (non-blocking). 03/06/25 14:30:01 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:30:01 (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 14:30:01 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 14:30:01 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 14:30:01 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 14:30:01 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 14:30:01 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:30:01 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:58805> 03/06/25 14:30:01 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000048s, sec: 0.000s, payload: 0.001s) 03/06/25 14:30:01 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000101s 03/06/25 14:30:01 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (1) 03/06/25 14:30:01 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 58812 (non-blocking). 03/06/25 14:30:01 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000985s 03/06/25 14:30:01 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 14:30:01 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 58812 (non-blocking). 03/06/25 14:30:01 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:30:01 (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL 03/06/25 14:30:01 (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL') 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:30:01 (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:30:01 (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:30:01 (D_SECURITY) No compatible security key found. 03/06/25 14:30:01 (D_SECURITY) TOKEN: No token found. 03/06/25 14:30:01 (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:30:01 (D_SECURITY) Client error: NULL in send? 03/06/25 14:30:01 (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:30:01 (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:30:01 (D_SECURITY) Client error: don't know my own name? 03/06/25 14:30:01 (D_SECURITY) Can't send null for random string. 03/06/25 14:30:01 (D_SECURITY) Client error: I have no name? 03/06/25 14:30:01 (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:30:01 (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:30:01 (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:30:01 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:01 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:30:01 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:01 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:30:01 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:01 (D_SECURITY) -Error with certificate at depth: 1 03/06/25 14:30:01 (D_SECURITY) issuer = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:30:01 (D_SECURITY) subject = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:30:01 (D_SECURITY) err 19:self signed certificate in certificate chain 03/06/25 14:30:01 (D_SECURITY) Adding remote host as known host with trust set to off. 03/06/25 14:30:01 (D_SECURITY) SSL: library failure: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed 03/06/25 14:30:01 (D_SECURITY) SSL Auth: SSL Authentication failed 03/06/25 14:30:01 (D_SECURITY) AUTHENTICATE: method 256 (SSL) failed. 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: in handshake(my_methods = '') 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: sending (methods == 0) to server 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: server replied (method = 0) 03/06/25 14:30:01 (D_ALWAYS) SECMAN: required authentication with collector vm-condor-p-master01.rcd.clemson.edu failed, so aborting command UPDATE_MASTER_AD. 03/06/25 14:30:01 (D_ALWAYS) ERROR: AUTHENTICATE:1003:Failed to authenticate with any method|AUTHENTICATE:1004:Failed to authenticate using SSL|AUTHENTICATE:1004:Failed to authenticate using IDTOKENS 03/06/25 14:30:01 (D_ALWAYS) Collector update failed; will try to get a token request for trust domain CAMPUS, identity (default). 03/06/25 14:30:01 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:30:01 (D_ALWAYS) Failed to start non-blocking update to <10.125.60.79:9618>. 03/06/25 14:30:01 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:30:01 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.060534s 03/06/25 14:30:01 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:30:01.882 SharedPortEndpoint: Pipe connected and pid 9032 sent 03/06/25 14:30:01 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:30:01 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:58815> 03/06/25 14:30:01 (D_SECURITY) DC_AUTHENTICATE: resuming session id bdb0217dfba38192997c94957eb1b19834855a26afc73c62: 03/06/25 14:30:01 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session bdb0217dfba38192997c94957eb1b19834855a26afc73c62 03/06/25 14:30:01 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id bdb0217dfba38192997c94957eb1b19834855a26afc73c62. 03/06/25 14:30:01 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:30:01 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:30:01 (D_SECURITY) Trying token request to remote host vm-condor-p-master01.rcd.clemson.edu for user (default). 03/06/25 14:30:01 (D_COMMAND) Daemon::startTokenRequest() making connection to '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>' 03/06/25 14:30:01 (D_SECURITY) SECMAN: command 60047 DC_START_TOKEN_REQUEST to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 58816 (blocking). 03/06/25 14:30:01 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:30:01 (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL 03/06/25 14:30:01 (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL') 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:30:01 (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:30:01 (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:30:01 (D_SECURITY) No compatible security key found. 03/06/25 14:30:01 (D_SECURITY) TOKEN: No token found. 03/06/25 14:30:01 (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:30:01 (D_SECURITY) Client error: NULL in send? 03/06/25 14:30:01 (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:30:01 (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:30:01 (D_SECURITY) Client error: don't know my own name? 03/06/25 14:30:01 (D_SECURITY) Can't send null for random string. 03/06/25 14:30:01 (D_SECURITY) Client error: I have no name? 03/06/25 14:30:01 (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:30:01 (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:30:01 (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:30:01 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:01 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:30:01 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:01 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:30:01 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:01 (D_SECURITY) -Error with certificate at depth: 1 03/06/25 14:30:01 (D_SECURITY) issuer = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:30:01 (D_SECURITY) subject = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:30:01 (D_SECURITY) err 19:self signed certificate in certificate chain 03/06/25 14:30:01 (D_SECURITY) SSL: library failure: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed 03/06/25 14:30:01 (D_SECURITY) SSL Auth: SSL Authentication failed 03/06/25 14:30:01 (D_SECURITY) AUTHENTICATE: method 256 (SSL) failed. 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: in handshake(my_methods = '') 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: sending (methods == 0) to server 03/06/25 14:30:01 (D_SECURITY) HANDSHAKE: server replied (method = 0) 03/06/25 14:30:01 (D_ALWAYS) SECMAN: required authentication with collector vm-condor-p-master01.rcd.clemson.edu failed, so aborting command DC_START_TOKEN_REQUEST. 03/06/25 14:30:01 (D_ALWAYS:2) Daemon::startTokenRequest() failed to start command for token request with remote daemon at '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>'. 03/06/25 14:30:01 (D_ALWAYS) Failed to request a new token: DAEMON:1:failed to start command for token request with remote daemon at '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>'.|AUTHENTICATE:1003:Failed to authenticate with any method|AUTHENTICATE:1004:Failed to authenticate using SSL|AUTHENTICATE:1004:Failed to authenticate using IDTOKENS 03/06/25 14:30:01 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:30:01 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:58815> 03/06/25 14:30:01 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000060s, sec: 0.000s, payload: 0.020s) 03/06/25 14:30:01 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000329s 03/06/25 14:30:13 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:30:13.605 SharedPortEndpoint: Pipe connected and pid 9032 sent 03/06/25 14:30:13 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:30:13 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:30:13 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:30:13 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:58832> 03/06/25 14:30:13 (D_SECURITY) DC_AUTHENTICATE: resuming session id bf5612c4833ee15b5ad7b76a7e2b6a43b104553705a023d5: 03/06/25 14:30:13 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session bf5612c4833ee15b5ad7b76a7e2b6a43b104553705a023d5 03/06/25 14:30:13 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id bf5612c4833ee15b5ad7b76a7e2b6a43b104553705a023d5. 03/06/25 14:30:13 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:30:13 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:30:13 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000990s 03/06/25 14:30:13 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:30:13 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:58832> 03/06/25 14:30:13 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000115s, sec: 0.001s, payload: 0.000s) 03/06/25 14:30:13 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000943s 03/06/25 14:30:14 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:30:14.612 SharedPortEndpoint: Pipe connected and pid 9032 sent 03/06/25 14:30:14 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:30:14 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:30:14 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:30:14 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:58834> 03/06/25 14:30:14 (D_SECURITY) DC_AUTHENTICATE: resuming session id bf5612c4833ee15b5ad7b76a7e2b6a43b104553705a023d5: 03/06/25 14:30:14 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session bf5612c4833ee15b5ad7b76a7e2b6a43b104553705a023d5 03/06/25 14:30:14 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id bf5612c4833ee15b5ad7b76a7e2b6a43b104553705a023d5. 03/06/25 14:30:14 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:30:14 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60043 (DC_SET_READY), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:30:14 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000236s 03/06/25 14:30:14 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:30:14 (D_COMMAND) Calling HandleReq <ready_command_handler> (0) for command 60043 (DC_SET_READY) from condor@child <130.127.55.243:58834> 03/06/25 14:30:14 (D_ALWAYS:2) Got ready command (60043) from STARTD pid=11476 03/06/25 14:30:14 (D_ALWAYS) Setting ready state 'Ready' for STARTD 03/06/25 14:30:14 (D_COMMAND) Return from HandleReq <ready_command_handler> (handler: 0.000062s, sec: 0.000s, payload: 0.000s) 03/06/25 14:30:14 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000294s 03/06/25 14:33:56 (D_ALWAYS:2) Getting monitoring info for pid 9032 03/06/25 14:34:13 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:34:13.174 SharedPortEndpoint: Pipe connected and pid 9032 sent 03/06/25 14:34:13 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:34:13 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:34:13 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:34:13 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59039> 03/06/25 14:34:13 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:34:13 (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:34:13 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000708s 03/06/25 14:34:13 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:34:13 (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:34:13 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:34:13 (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:34:13 (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:34:13 (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:34:13 (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:34:13 (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:34:13 (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:34:13 (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:34:13 (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:34:13 (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:34:13 (D_SECURITY) Authentication was a Success. 03/06/25 14:34:13 (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:34:13 (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:34:13 (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:34:13 (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:34:13 (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:34:13 (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:9032:1741289653:0... 03/06/25 14:34:13 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:9032:1741289653:0 03/06/25 14:34:13 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:9032:1741289653:0. 03/06/25 14:34:13 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:34:13 (D_SECURITY) IPVERIFY: for host.docker.internal matched 130.127.55.243 to 130.127.55.243 03/06/25 14:34:13 (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 453 (RESTART), access level ADMINISTRATOR: reason: ADMINISTRATOR authorization policy allows IP address 130.127.55.243; identifiers used for this remote host: 130.127.55.243,host.docker.internal 03/06/25 14:34:13 (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:34:13 (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:9032:1741289653:0 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:34:13 (D_COMMAND) Calling HandleReq <admin_command_handler> (0) for command 453 (RESTART) from PAT@campus <130.127.55.243:59039> 03/06/25 14:34:13 (D_ALWAYS) Handling admin command RESTART. 03/06/25 14:34:13 (D_ALWAYS:2) Send_Signal 15 to pid 11476 via TCP in blocking mode 03/06/25 14:34:13 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_9032_9396> 03/06/25 14:34:13 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id startd_9032_9396 03/06/25 14:34:13 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59040 (blocking). 03/06/25 14:34:13 (D_SECURITY) Using requested session bf5612c4833ee15b5ad7b76a7e2b6a43b104553705a023d5. 03/06/25 14:34:13 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:34:13 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:34:13 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:34:13 (D_ALWAYS) Sent SIGTERM to STARTD (pid 11476) 03/06/25 14:34:13 (D_COMMAND) Return from HandleReq <admin_command_handler> (handler: 0.001022s, sec: 0.006s, payload: 0.000s) 03/06/25 14:34:13 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.006384s 03/06/25 14:34:13 (D_COMMAND) DaemonCore: pid 11476 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:34:13 (D_ALWAYS) The STARTD (pid 11476) exited with status 0 03/06/25 14:34:13 (D_ALWAYS) All STARTDs are gone. Stopping other daemons Gracefully 03/06/25 14:34:13 (D_ALWAYS:2) Send_Signal 15 to pid 19872 via TCP in blocking mode 03/06/25 14:34:13 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=kbdd_9032_9396> 03/06/25 14:34:13 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id kbdd_9032_9396 03/06/25 14:34:13 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59041 (blocking). 03/06/25 14:34:13 (D_SECURITY) Using requested session bdb0217dfba38192997c94957eb1b19834855a26afc73c62. 03/06/25 14:34:13 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:34:13 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:34:13 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:34:13 (D_ALWAYS) Sent SIGTERM to KBDD (pid 19872) 03/06/25 14:34:13 (D_ALWAYS:2) Send_Signal 15 to pid 29056 via TCP in blocking mode 03/06/25 14:34:13 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_9032_9396> 03/06/25 14:34:13 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id schedd_9032_9396 03/06/25 14:34:13 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59042 (blocking). 03/06/25 14:34:13 (D_SECURITY) Using requested session 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588. 03/06/25 14:34:13 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:34:13 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:34:13 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:34:13 (D_ALWAYS) Sent SIGTERM to SCHEDD (pid 29056) 03/06/25 14:34:13 (D_COMMAND) DaemonCore: return from reaper for pid 11476 03/06/25 14:34:13 (D_COMMAND) DaemonCore: pid 19872 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:34:13 (D_ALWAYS) The KBDD (pid 19872) exited with status 0 03/06/25 14:34:13 (D_COMMAND) DaemonCore: return from reaper for pid 19872 03/06/25 14:34:13 (D_COMMAND) DaemonCore: pid 29056 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:34:13 (D_ALWAYS) The SCHEDD (pid 29056) exited with status 0 03/06/25 14:34:13 (D_ALWAYS:2) Send_Signal 15 to pid 39676 via TCP in blocking mode 03/06/25 14:34:13 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?noUDP&sock=self> 03/06/25 14:34:13 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id self 03/06/25 14:34:13 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59043 (blocking). 03/06/25 14:34:13 (D_SECURITY) Using requested session 71b0f5192c190b67798dda1e5faf93bb16ac729100ef2135. 03/06/25 14:34:13 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:34:13 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:34:13 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:34:13 (D_ALWAYS) Sent SIGTERM to SHARED_PORT (pid 39676) 03/06/25 14:34:13 (D_COMMAND) DaemonCore: return from reaper for pid 29056 03/06/25 14:34:13 (D_COMMAND) DaemonCore: pid 39676 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:34:13 (D_ALWAYS) The SHARED_PORT (pid 39676) exited with status 0 03/06/25 14:34:13 (D_ALWAYS) About to tell the ProcD to exit 03/06/25 14:34:13 (D_COMMAND) DaemonCore: return from reaper for pid 39676 03/06/25 14:34:13 (D_COMMAND) DaemonCore: pid 37688 exited with status 0, invoking reaper 2 <condor_procd reaper> 03/06/25 14:34:13 (D_ALWAYS) procd (pid = 37688) exited with status 0 03/06/25 14:34:13 (D_ALWAYS:2) ProcD (pid 37688) is gone. status=0 03/06/25 14:34:13 (D_ALWAYS) All daemons are gone. Restarting. 03/06/25 14:34:13 (D_ALWAYS) Restarting master right away. 03/06/25 14:34:13 (D_ALWAYS) Running as NT Service = 1 03/06/25 14:34:13 (D_ALWAYS) Doing exec( "C:\WINDOWS\system32\cmd.exe /Q /C net stop condor & net start condor" ) 03/06/25 14:34:13 (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 14:34:13 (D_ALWAYS) ****************************************************** 03/06/25 14:34:13 (D_ALWAYS) ** condor (CONDOR_MASTER) STARTING UP 03/06/25 14:34:13 (D_ALWAYS) ** C:\condor\bin\condor_master.exe 03/06/25 14:34:13 (D_ALWAYS) ** SubsystemInfo: name=MASTER type=MASTER(1) class=DAEMON(1) 03/06/25 14:34:13 (D_ALWAYS) ** Configuration: subsystem:MASTER local:<NONE> class:DAEMON 03/06/25 14:34:13 (D_ALWAYS) ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 14:34:13 (D_ALWAYS) ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 14:34:13 (D_ALWAYS) ** PID = 39180 03/06/25 14:34:13 (D_ALWAYS) ** Log last touched 3/6 14:34:13 03/06/25 14:34:13 (D_ALWAYS) ****************************************************** 03/06/25 14:34:13 (D_ALWAYS) Using config source: C:\condor\condor_config 03/06/25 14:34:13 (D_ALWAYS) Using local config sources: 03/06/25 14:34:13 (D_ALWAYS) C:\condor\condor_config.local 03/06/25 14:34:13 (D_ALWAYS) config Macros = 69, Sorted = 69, StringBytes = 1720, TablesBytes = 2532 03/06/25 14:34:13 (D_ALWAYS) CLASSAD_CACHING is OFF 03/06/25 14:34:13 (D_ALWAYS) Daemon Log is logging: D_ALWAYS:2 D_ERROR D_STATUS D_SECURITY D_COMMAND 03/06/25 14:34:13 (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 14:34:13 (D_SECURITY) SECMAN: created non-negotiated security session family:b9f838ea5f85dd5b288f0a201162d82789c0697d191ae011 for 0 (inf) seconds. 03/06/25 14:34:13 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:13 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=master_39180_2bc0 full_name=\\.\pipe\condor\master_39180_2bc0 03/06/25 14:34:13 (D_ALWAYS:2) SharedPortEndpoint: Entered StartListenerWin32. 03/06/25 14:34:13 (D_ALWAYS) SharedPortEndpoint: failed to open C:\condor\log/shared_port_ad: No such file or directory 03/06/25 14:34:13 (D_ALWAYS) SharedPortEndpoint: did not successfully find SharedPortServer address. Will retry in 60s. 03/06/25 14:34:13 (D_ALWAYS) DaemonCore: private command socket at <130.127.55.243:0?alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&sock=master_39180_2bc0> 03/06/25 14:34:13 (D_SECURITY) Initialized the following authorization table: 03/06/25 14:34:13 (D_SECURITY) Authorizations yet to be resolved: 03/06/25 14:34:13 (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 14:34:13 (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 14:34:13 (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 14:34:13 (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 14:34:13 (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 14:34:13 (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 14:34:13 (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 14:34:13 (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 14:34:13 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:13 (D_ALWAYS) Adding SHARED_PORT to DAEMON_LIST, because USE_SHARED_PORT=true (to disable this, set AUTO_INCLUDE_SHARED_PORT_IN_DAEMON_LIST=False) 03/06/25 14:34:13 (D_ALWAYS) Master restart (GRACEFUL) is watching C:\condor\bin\condor_master.exe (mtime:1740747786) 03/06/25 14:34:13 (D_ALWAYS) Adding/Checking Windows firewall exceptions for all daemons 03/06/25 14:34:13 (D_ERROR) WinFirewall Error: Could not find trusted app image C:\condor\bin\condor_vm-gahp.exe 03/06/25 14:34:13 (D_ALWAYS:2) WinFirewall: unable to add C:\condor\bin\condor_vm-gahp.exe to the windows firewall exception list. 03/06/25 14:34:13 (D_ALWAYS:2) Not setting systemd watchdog timer 03/06/25 14:34:13 (D_ALWAYS:2) ::RealStart; SHARED_PORT on_hold=0 03/06/25 14:34:13 (D_ALWAYS) Starting shared port with port: 9618 03/06/25 14:34:13 (D_ALWAYS:2) Starting daemon with shared port id shared_port_39180_2bc0 03/06/25 14:34:13 (D_ALWAYS:2) Starting daemon on TCP port 9618 03/06/25 14:34:13 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_procd.exe' 03/06/25 14:34:13 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_procd.exe -A \\.\pipe\C:/condor -L C:\condor\log\ProcLog -R 1000000 -S 60 -K C:\condor\bin\condor_softkill.exe' 03/06/25 14:34:13 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:34:14 (D_SECURITY) SECMAN: created non-negotiated security session 4f162517b38466313bb0b493147dd35cbba2749cccf7e92d for 0 (inf) seconds. 03/06/25 14:34:14 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:14 (D_SECURITY) SECMAN: exporting session info for 4f162517b38466313bb0b493147dd35cbba2749cccf7e92d: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:34:14 (D_SECURITY) SECMAN: exporting session info for family:b9f838ea5f85dd5b288f0a201162d82789c0697d191ae011: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:34:14 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_shared_port.exe' 03/06/25 14:34:14 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_shared_port.exe' 03/06/25 14:34:14 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:34:14 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_shared_port.exe", pid and pgroup = 46288 03/06/25 14:34:14 (D_ALWAYS) Waiting for C:\condor\log/shared_port_ad to appear. 03/06/25 14:34:14 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:34:14.245 SharedPortEndpoint: Pipe connected and pid 39180 sent 03/06/25 14:34:14 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:34:14 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59049> 03/06/25 14:34:14 (D_SECURITY) DC_AUTHENTICATE: resuming session id 4f162517b38466313bb0b493147dd35cbba2749cccf7e92d: 03/06/25 14:34:14 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 4f162517b38466313bb0b493147dd35cbba2749cccf7e92d 03/06/25 14:34:14 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 4f162517b38466313bb0b493147dd35cbba2749cccf7e92d. 03/06/25 14:34:14 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:34:14 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:34:14 (D_ALWAYS:2) Getting monitoring info for pid 39180 03/06/25 14:34:14 (D_ALWAYS) Found C:\condor\log/shared_port_ad. 03/06/25 14:34:14 (D_ALWAYS:2) ::RealStart; SCHEDD on_hold=0 03/06/25 14:34:14 (D_ALWAYS:2) Starting daemon with shared port id schedd_39180_2bc0 03/06/25 14:34:14 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=schedd_39180_2bc0 full_name=\\.\pipe\condor\schedd_39180_2bc0 03/06/25 14:34:14 (D_SECURITY) SECMAN: created non-negotiated security session a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e for 0 (inf) seconds. 03/06/25 14:34:14 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:14 (D_SECURITY) SECMAN: exporting session info for a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:34:14 (D_SECURITY) SECMAN: exporting session info for family:b9f838ea5f85dd5b288f0a201162d82789c0697d191ae011: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:34:14 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_schedd.exe' 03/06/25 14:34:14 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_schedd.exe' 03/06/25 14:34:14 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:34:14 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_schedd.exe", pid and pgroup = 9812 03/06/25 14:34:14 (D_ALWAYS:2) ::RealStart; STARTD on_hold=0 03/06/25 14:34:14 (D_ALWAYS:2) Starting daemon with shared port id startd_39180_2bc0 03/06/25 14:34:14 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=startd_39180_2bc0 full_name=\\.\pipe\condor\startd_39180_2bc0 03/06/25 14:34:14 (D_SECURITY) SECMAN: created non-negotiated security session 5de51813d030ca9698369797e371e8bddddc6175d2f71bce for 0 (inf) seconds. 03/06/25 14:34:14 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:14 (D_SECURITY) SECMAN: exporting session info for 5de51813d030ca9698369797e371e8bddddc6175d2f71bce: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:34:14 (D_SECURITY) SECMAN: exporting session info for family:b9f838ea5f85dd5b288f0a201162d82789c0697d191ae011: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:34:14 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_startd.exe' 03/06/25 14:34:14 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_startd.exe' 03/06/25 14:34:14 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:34:14 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_startd.exe", pid and pgroup = 48064 03/06/25 14:34:14 (D_ALWAYS:2) ::RealStart; KBDD on_hold=0 03/06/25 14:34:14 (D_ALWAYS:2) Starting daemon with shared port id kbdd_39180_2bc0 03/06/25 14:34:14 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=kbdd_39180_2bc0 full_name=\\.\pipe\condor\kbdd_39180_2bc0 03/06/25 14:34:14 (D_SECURITY) SECMAN: created non-negotiated security session 150bd3f087759f72f309ac95060050de80275d13c3054304 for 0 (inf) seconds. 03/06/25 14:34:14 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:14 (D_SECURITY) SECMAN: exporting session info for 150bd3f087759f72f309ac95060050de80275d13c3054304: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:34:14 (D_SECURITY) SECMAN: exporting session info for family:b9f838ea5f85dd5b288f0a201162d82789c0697d191ae011: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:34:14 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_kbdd.exe' 03/06/25 14:34:14 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_kbdd.exe' 03/06/25 14:34:15 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:34:15 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_kbdd.exe", pid and pgroup = 35664 03/06/25 14:34:15 (D_ALWAYS) Daemons::StartAllDaemons all daemons were started 03/06/25 14:34:15 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:34:15 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:59049> 03/06/25 14:34:15 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000059s, sec: 0.000s, payload: 0.729s) 03/06/25 14:34:15 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000108s 03/06/25 14:34:15 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:34:15.082 SharedPortEndpoint: Pipe connected and pid 39180 sent 03/06/25 14:34:15 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:34:15 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:34:15 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59059> 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: resuming session id 150bd3f087759f72f309ac95060050de80275d13c3054304: 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 150bd3f087759f72f309ac95060050de80275d13c3054304 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 150bd3f087759f72f309ac95060050de80275d13c3054304. 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:34:15 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:34:15 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000243s 03/06/25 14:34:15 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:34:15 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:59059> 03/06/25 14:34:15 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000032s, sec: 0.000s, payload: 0.000s) 03/06/25 14:34:15 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000305s 03/06/25 14:34:15 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:34:15.570 SharedPortEndpoint: Pipe connected and pid 39180 sent 03/06/25 14:34:15 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59060> 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: resuming session id a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e: 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e. 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:34:15 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:34:15 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:34:15 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:59060> 03/06/25 14:34:15 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000030s, sec: 0.000s, payload: 0.000s) 03/06/25 14:34:15 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000327s 03/06/25 14:34:15 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:34:15.983 SharedPortEndpoint: Pipe connected and pid 39180 sent 03/06/25 14:34:15 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59062> 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: resuming session id 5de51813d030ca9698369797e371e8bddddc6175d2f71bce: 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 5de51813d030ca9698369797e371e8bddddc6175d2f71bce 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 5de51813d030ca9698369797e371e8bddddc6175d2f71bce. 03/06/25 14:34:15 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:34:15 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:34:15 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:34:15 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:59062> 03/06/25 14:34:15 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000030s, sec: 0.000s, payload: 0.000s) 03/06/25 14:34:15 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000297s 03/06/25 14:34:17 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:34:17.013 SharedPortEndpoint: Pipe connected and pid 39180 sent 03/06/25 14:34:17 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:34:17 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:34:17 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:34:17 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59068> 03/06/25 14:34:17 (D_SECURITY) DC_AUTHENTICATE: resuming session id 5de51813d030ca9698369797e371e8bddddc6175d2f71bce: 03/06/25 14:34:17 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 5de51813d030ca9698369797e371e8bddddc6175d2f71bce 03/06/25 14:34:17 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 5de51813d030ca9698369797e371e8bddddc6175d2f71bce. 03/06/25 14:34:17 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:34:17 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60043 (DC_SET_READY), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:34:17 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000304s 03/06/25 14:34:17 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:34:17 (D_COMMAND) Calling HandleReq <ready_command_handler> (0) for command 60043 (DC_SET_READY) from condor@child <130.127.55.243:59068> 03/06/25 14:34:17 (D_ALWAYS:2) Got ready command (60043) from STARTD pid=48064 03/06/25 14:34:17 (D_ALWAYS) Setting ready state 'Ready' for STARTD 03/06/25 14:34:17 (D_COMMAND) Return from HandleReq <ready_command_handler> (handler: 0.000084s, sec: 0.000s, payload: 0.000s) 03/06/25 14:34:17 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000400s 03/06/25 14:34:19 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 14:34:19 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_39180_2bc0>#1741289653#1 for 1800 seconds. 03/06/25 14:34:19 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:19 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:19 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:19 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:19 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59073 (non-blocking). 03/06/25 14:34:19 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:34:19 (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 14:34:19 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 14:34:19 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 14:34:19 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 14:34:19 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 14:34:19 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 14:34:19 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59073 (non-blocking). 03/06/25 14:34:19 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.001564s 03/06/25 14:34:19 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 14:34:19 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59073 (non-blocking). 03/06/25 14:34:19 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:34:19 (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 14:34:19 (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:34:19 (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:34:19 (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:34:19 (D_SECURITY) No compatible security key found. 03/06/25 14:34:19 (D_SECURITY) TOKEN: No token found. 03/06/25 14:34:19 (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:34:19 (D_SECURITY) Client error: NULL in send? 03/06/25 14:34:19 (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:34:19 (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:34:19 (D_SECURITY) Client error: don't know my own name? 03/06/25 14:34:19 (D_SECURITY) Can't send null for random string. 03/06/25 14:34:19 (D_SECURITY) Client error: I have no name? 03/06/25 14:34:19 (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:34:19 (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:34:19 (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:34:19 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:19 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:34:19 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:19 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:34:19 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:19 (D_SECURITY) -Error with certificate at depth: 1 03/06/25 14:34:19 (D_SECURITY) issuer = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:34:19 (D_SECURITY) subject = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:34:19 (D_SECURITY) err 19:self signed certificate in certificate chain 03/06/25 14:34:19 (D_SECURITY) SSL: library failure: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed 03/06/25 14:34:19 (D_SECURITY) SSL Auth: SSL Authentication failed 03/06/25 14:34:19 (D_SECURITY) AUTHENTICATE: method 256 (SSL) failed. 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: in handshake(my_methods = '') 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: sending (methods == 0) to server 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: server replied (method = 0) 03/06/25 14:34:19 (D_ALWAYS) SECMAN: required authentication with collector vm-condor-p-master01.rcd.clemson.edu failed, so aborting command UPDATE_MASTER_AD. 03/06/25 14:34:19 (D_ALWAYS) ERROR: AUTHENTICATE:1003:Failed to authenticate with any method|AUTHENTICATE:1004:Failed to authenticate using SSL|AUTHENTICATE:1004:Failed to authenticate using IDTOKENS 03/06/25 14:34:19 (D_ALWAYS) Collector update failed; will try to get a token request for trust domain CAMPUS, identity (default). 03/06/25 14:34:19 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:19 (D_ALWAYS) Failed to start non-blocking update to <10.125.60.79:9618>. 03/06/25 14:34:19 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:19 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.012778s 03/06/25 14:34:19 (D_SECURITY) Trying token request to remote host vm-condor-p-master01.rcd.clemson.edu for user (default). 03/06/25 14:34:19 (D_COMMAND) Daemon::startTokenRequest() making connection to '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>' 03/06/25 14:34:19 (D_SECURITY) SECMAN: command 60047 DC_START_TOKEN_REQUEST to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59074 (blocking). 03/06/25 14:34:19 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:34:19 (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 14:34:19 (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:34:19 (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:34:19 (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:34:19 (D_SECURITY) No compatible security key found. 03/06/25 14:34:19 (D_SECURITY) TOKEN: No token found. 03/06/25 14:34:19 (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:34:19 (D_SECURITY) Client error: NULL in send? 03/06/25 14:34:19 (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:34:19 (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:34:19 (D_SECURITY) Client error: don't know my own name? 03/06/25 14:34:19 (D_SECURITY) Can't send null for random string. 03/06/25 14:34:19 (D_SECURITY) Client error: I have no name? 03/06/25 14:34:19 (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:34:19 (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:34:19 (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:34:19 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:19 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:34:19 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:19 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:34:19 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:19 (D_SECURITY) -Error with certificate at depth: 1 03/06/25 14:34:19 (D_SECURITY) issuer = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:34:19 (D_SECURITY) subject = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:34:19 (D_SECURITY) err 19:self signed certificate in certificate chain 03/06/25 14:34:19 (D_SECURITY) SSL: library failure: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed 03/06/25 14:34:19 (D_SECURITY) SSL Auth: SSL Authentication failed 03/06/25 14:34:19 (D_SECURITY) AUTHENTICATE: method 256 (SSL) failed. 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: in handshake(my_methods = '') 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: sending (methods == 0) to server 03/06/25 14:34:19 (D_SECURITY) HANDSHAKE: server replied (method = 0) 03/06/25 14:34:19 (D_ALWAYS) SECMAN: required authentication with collector vm-condor-p-master01.rcd.clemson.edu failed, so aborting command DC_START_TOKEN_REQUEST. 03/06/25 14:34:19 (D_ALWAYS:2) Daemon::startTokenRequest() failed to start command for token request with remote daemon at '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>'. 03/06/25 14:34:19 (D_ALWAYS) Failed to request a new token: DAEMON:1:failed to start command for token request with remote daemon at '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>'.|AUTHENTICATE:1003:Failed to authenticate with any method|AUTHENTICATE:1004:Failed to authenticate using SSL|AUTHENTICATE:1004:Failed to authenticate using IDTOKENS 03/06/25 14:38:14 (D_ALWAYS:2) Getting monitoring info for pid 39180 03/06/25 14:38:46 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:38:46.475 SharedPortEndpoint: Pipe connected and pid 39180 sent 03/06/25 14:38:46 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:38:46 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:38:46 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:38:46 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59204> 03/06/25 14:38:46 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:38:46 (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:38:46 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000758s 03/06/25 14:38:46 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:38:46 (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:38:46 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:38:46 (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:38:46 (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:38:46 (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:38:46 (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:38:46 (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:38:46 (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:38:46 (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:38:46 (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:38:46 (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:38:46 (D_SECURITY) Authentication was a Success. 03/06/25 14:38:46 (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:38:46 (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:38:46 (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:38:46 (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:38:46 (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:38:46 (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:39180:1741289926:0... 03/06/25 14:38:46 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:39180:1741289926:0 03/06/25 14:38:46 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:39180:1741289926:0. 03/06/25 14:38:46 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:38:46 (D_SECURITY) IPVERIFY: for host.docker.internal matched 130.127.55.243 to 130.127.55.243 03/06/25 14:38:46 (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 453 (RESTART), access level ADMINISTRATOR: reason: ADMINISTRATOR authorization policy allows IP address 130.127.55.243; identifiers used for this remote host: 130.127.55.243,host.docker.internal 03/06/25 14:38:46 (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:38:46 (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:39180:1741289926:0 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:38:46 (D_COMMAND) Calling HandleReq <admin_command_handler> (0) for command 453 (RESTART) from PAT@campus <130.127.55.243:59204> 03/06/25 14:38:46 (D_ALWAYS) Handling admin command RESTART. 03/06/25 14:38:46 (D_ALWAYS:2) Send_Signal 15 to pid 48064 via TCP in blocking mode 03/06/25 14:38:46 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_39180_2bc0> 03/06/25 14:38:46 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id startd_39180_2bc0 03/06/25 14:38:46 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59205 (blocking). 03/06/25 14:38:46 (D_SECURITY) Using requested session 5de51813d030ca9698369797e371e8bddddc6175d2f71bce. 03/06/25 14:38:46 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:38:46 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:38:46 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:38:46 (D_ALWAYS) Sent SIGTERM to STARTD (pid 48064) 03/06/25 14:38:46 (D_COMMAND) Return from HandleReq <admin_command_handler> (handler: 0.001063s, sec: 0.006s, payload: 0.000s) 03/06/25 14:38:46 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.006538s 03/06/25 14:38:46 (D_COMMAND) DaemonCore: pid 48064 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:38:46 (D_ALWAYS) The STARTD (pid 48064) exited with status 0 03/06/25 14:38:46 (D_ALWAYS) All STARTDs are gone. Stopping other daemons Gracefully 03/06/25 14:38:46 (D_ALWAYS:2) Send_Signal 15 to pid 35664 via TCP in blocking mode 03/06/25 14:38:46 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=kbdd_39180_2bc0> 03/06/25 14:38:46 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id kbdd_39180_2bc0 03/06/25 14:38:46 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59206 (blocking). 03/06/25 14:38:46 (D_SECURITY) Using requested session 150bd3f087759f72f309ac95060050de80275d13c3054304. 03/06/25 14:38:46 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:38:46 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:38:46 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:38:46 (D_ALWAYS) Sent SIGTERM to KBDD (pid 35664) 03/06/25 14:38:46 (D_ALWAYS:2) Send_Signal 15 to pid 9812 via TCP in blocking mode 03/06/25 14:38:46 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_39180_2bc0> 03/06/25 14:38:46 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id schedd_39180_2bc0 03/06/25 14:38:46 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59207 (blocking). 03/06/25 14:38:46 (D_SECURITY) Using requested session a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e. 03/06/25 14:38:46 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:38:46 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:38:46 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:38:46 (D_ALWAYS) Sent SIGTERM to SCHEDD (pid 9812) 03/06/25 14:38:46 (D_COMMAND) DaemonCore: return from reaper for pid 48064 03/06/25 14:38:46 (D_COMMAND) DaemonCore: pid 35664 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:38:46 (D_ALWAYS) The KBDD (pid 35664) exited with status 0 03/06/25 14:38:46 (D_COMMAND) DaemonCore: return from reaper for pid 35664 03/06/25 14:38:46 (D_COMMAND) DaemonCore: pid 9812 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:38:46 (D_ALWAYS) The SCHEDD (pid 9812) exited with status 0 03/06/25 14:38:46 (D_ALWAYS:2) Send_Signal 15 to pid 46288 via TCP in blocking mode 03/06/25 14:38:46 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?noUDP&sock=self> 03/06/25 14:38:46 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id self 03/06/25 14:38:46 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 59208 (blocking). 03/06/25 14:38:46 (D_SECURITY) Using requested session 4f162517b38466313bb0b493147dd35cbba2749cccf7e92d. 03/06/25 14:38:46 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:38:46 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:38:46 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:38:46 (D_ALWAYS) Sent SIGTERM to SHARED_PORT (pid 46288) 03/06/25 14:38:46 (D_COMMAND) DaemonCore: return from reaper for pid 9812 03/06/25 14:38:46 (D_COMMAND) DaemonCore: pid 46288 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:38:46 (D_ALWAYS) The SHARED_PORT (pid 46288) exited with status 0 03/06/25 14:38:46 (D_ALWAYS) About to tell the ProcD to exit 03/06/25 14:38:46 (D_COMMAND) DaemonCore: return from reaper for pid 46288 03/06/25 14:38:46 (D_COMMAND) DaemonCore: pid 46308 exited with status 0, invoking reaper 2 <condor_procd reaper> 03/06/25 14:38:46 (D_ALWAYS) procd (pid = 46308) exited with status 0 03/06/25 14:38:46 (D_ALWAYS:2) ProcD (pid 46308) is gone. status=0 03/06/25 14:38:46 (D_ALWAYS) All daemons are gone. Restarting. 03/06/25 14:38:46 (D_ALWAYS) Restarting master right away. 03/06/25 14:38:46 (D_ALWAYS) Running as NT Service = 1 03/06/25 14:38:46 (D_ALWAYS) Doing exec( "C:\WINDOWS\system32\cmd.exe /Q /C net stop condor & net start condor" ) 03/06/25 14:38:46 (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 14:38:46 (D_ALWAYS) ****************************************************** 03/06/25 14:38:46 (D_ALWAYS) ** condor (CONDOR_MASTER) STARTING UP 03/06/25 14:38:46 (D_ALWAYS) ** C:\condor\bin\condor_master.exe 03/06/25 14:38:46 (D_ALWAYS) ** SubsystemInfo: name=MASTER type=MASTER(1) class=DAEMON(1) 03/06/25 14:38:46 (D_ALWAYS) ** Configuration: subsystem:MASTER local:<NONE> class:DAEMON 03/06/25 14:38:46 (D_ALWAYS) ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 14:38:46 (D_ALWAYS) ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 14:38:46 (D_ALWAYS) ** PID = 22520 03/06/25 14:38:46 (D_ALWAYS) ** Log last touched 3/6 14:38:46 03/06/25 14:38:46 (D_ALWAYS) ****************************************************** 03/06/25 14:38:46 (D_ALWAYS) Using config source: C:\condor\condor_config 03/06/25 14:38:46 (D_ALWAYS) Using local config sources: 03/06/25 14:38:46 (D_ALWAYS) C:\condor\condor_config.local 03/06/25 14:38:46 (D_ALWAYS) config Macros = 69, Sorted = 69, StringBytes = 1720, TablesBytes = 2532 03/06/25 14:38:46 (D_ALWAYS) CLASSAD_CACHING is OFF 03/06/25 14:38:46 (D_ALWAYS) Daemon Log is logging: D_ALWAYS:2 D_ERROR D_STATUS D_SECURITY D_COMMAND 03/06/25 14:38:46 (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 14:38:46 (D_SECURITY) SECMAN: created non-negotiated security session family:564cecc1dc2693b2706f67bd1a8148d78157256839e2e68c for 0 (inf) seconds. 03/06/25 14:38:46 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:46 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=master_22520_ba0c full_name=\\.\pipe\condor\master_22520_ba0c 03/06/25 14:38:46 (D_ALWAYS:2) SharedPortEndpoint: Entered StartListenerWin32. 03/06/25 14:38:46 (D_ALWAYS) SharedPortEndpoint: failed to open C:\condor\log/shared_port_ad: No such file or directory 03/06/25 14:38:46 (D_ALWAYS) SharedPortEndpoint: did not successfully find SharedPortServer address. Will retry in 60s. 03/06/25 14:38:46 (D_ALWAYS) DaemonCore: private command socket at <130.127.55.243:0?alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&sock=master_22520_ba0c> 03/06/25 14:38:46 (D_SECURITY) Initialized the following authorization table: 03/06/25 14:38:46 (D_SECURITY) Authorizations yet to be resolved: 03/06/25 14:38:46 (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 14:38:46 (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 14:38:46 (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 14:38:46 (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 14:38:46 (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 14:38:46 (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 14:38:46 (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 14:38:46 (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 14:38:46 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:46 (D_ALWAYS) Adding SHARED_PORT to DAEMON_LIST, because USE_SHARED_PORT=true (to disable this, set AUTO_INCLUDE_SHARED_PORT_IN_DAEMON_LIST=False) 03/06/25 14:38:46 (D_ALWAYS) Master restart (GRACEFUL) is watching C:\condor\bin\condor_master.exe (mtime:1740747786) 03/06/25 14:38:46 (D_ALWAYS) Adding/Checking Windows firewall exceptions for all daemons 03/06/25 14:38:46 (D_ERROR) WinFirewall Error: Could not find trusted app image C:\condor\bin\condor_vm-gahp.exe 03/06/25 14:38:46 (D_ALWAYS:2) WinFirewall: unable to add C:\condor\bin\condor_vm-gahp.exe to the windows firewall exception list. 03/06/25 14:38:46 (D_ALWAYS:2) Not setting systemd watchdog timer 03/06/25 14:38:46 (D_ALWAYS:2) ::RealStart; SHARED_PORT on_hold=0 03/06/25 14:38:46 (D_ALWAYS) Starting shared port with port: 9618 03/06/25 14:38:46 (D_ALWAYS:2) Starting daemon with shared port id shared_port_22520_ba0c 03/06/25 14:38:46 (D_ALWAYS:2) Starting daemon on TCP port 9618 03/06/25 14:38:46 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_procd.exe' 03/06/25 14:38:46 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_procd.exe -A \\.\pipe\C:/condor -L C:\condor\log\ProcLog -R 1000000 -S 60 -K C:\condor\bin\condor_softkill.exe' 03/06/25 14:38:46 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:38:47 (D_SECURITY) SECMAN: created non-negotiated security session c56ffc76939d1dfa50274df32d0672cd8f81a41772b1d368 for 0 (inf) seconds. 03/06/25 14:38:47 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:47 (D_SECURITY) SECMAN: exporting session info for c56ffc76939d1dfa50274df32d0672cd8f81a41772b1d368: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:38:47 (D_SECURITY) SECMAN: exporting session info for family:564cecc1dc2693b2706f67bd1a8148d78157256839e2e68c: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:38:47 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_shared_port.exe' 03/06/25 14:38:47 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_shared_port.exe' 03/06/25 14:38:47 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:38:47 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_shared_port.exe", pid and pgroup = 2292 03/06/25 14:38:47 (D_ALWAYS) Waiting for C:\condor\log/shared_port_ad to appear. 03/06/25 14:38:47 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:38:47.561 SharedPortEndpoint: Pipe connected and pid 22520 sent 03/06/25 14:38:47 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:38:47 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59214> 03/06/25 14:38:47 (D_SECURITY) DC_AUTHENTICATE: resuming session id c56ffc76939d1dfa50274df32d0672cd8f81a41772b1d368: 03/06/25 14:38:47 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session c56ffc76939d1dfa50274df32d0672cd8f81a41772b1d368 03/06/25 14:38:47 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id c56ffc76939d1dfa50274df32d0672cd8f81a41772b1d368. 03/06/25 14:38:47 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:38:47 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:38:47 (D_ALWAYS:2) Getting monitoring info for pid 22520 03/06/25 14:38:48 (D_ALWAYS) Found C:\condor\log/shared_port_ad. 03/06/25 14:38:48 (D_ALWAYS:2) ::RealStart; SCHEDD on_hold=0 03/06/25 14:38:48 (D_ALWAYS:2) Starting daemon with shared port id schedd_22520_ba0c 03/06/25 14:38:48 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=schedd_22520_ba0c full_name=\\.\pipe\condor\schedd_22520_ba0c 03/06/25 14:38:48 (D_SECURITY) SECMAN: created non-negotiated security session 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba for 0 (inf) seconds. 03/06/25 14:38:48 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:48 (D_SECURITY) SECMAN: exporting session info for 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:38:48 (D_SECURITY) SECMAN: exporting session info for family:564cecc1dc2693b2706f67bd1a8148d78157256839e2e68c: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:38:48 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_schedd.exe' 03/06/25 14:38:48 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_schedd.exe' 03/06/25 14:38:48 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:38:48 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_schedd.exe", pid and pgroup = 28556 03/06/25 14:38:48 (D_ALWAYS:2) ::RealStart; STARTD on_hold=0 03/06/25 14:38:48 (D_ALWAYS:2) Starting daemon with shared port id startd_22520_ba0c 03/06/25 14:38:48 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=startd_22520_ba0c full_name=\\.\pipe\condor\startd_22520_ba0c 03/06/25 14:38:48 (D_SECURITY) SECMAN: created non-negotiated security session bfe715192996459a460474ea03c0c48d548653ec00aa2f4d for 0 (inf) seconds. 03/06/25 14:38:48 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:48 (D_SECURITY) SECMAN: exporting session info for bfe715192996459a460474ea03c0c48d548653ec00aa2f4d: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:38:48 (D_SECURITY) SECMAN: exporting session info for family:564cecc1dc2693b2706f67bd1a8148d78157256839e2e68c: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:38:48 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_startd.exe' 03/06/25 14:38:48 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_startd.exe' 03/06/25 14:38:48 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:38:48 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_startd.exe", pid and pgroup = 31496 03/06/25 14:38:48 (D_ALWAYS:2) ::RealStart; KBDD on_hold=0 03/06/25 14:38:48 (D_ALWAYS:2) Starting daemon with shared port id kbdd_22520_ba0c 03/06/25 14:38:48 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=kbdd_22520_ba0c full_name=\\.\pipe\condor\kbdd_22520_ba0c 03/06/25 14:38:48 (D_SECURITY) SECMAN: created non-negotiated security session 0cb1b314e03382d641b4de1897758ed022a3f1046a005ff5 for 0 (inf) seconds. 03/06/25 14:38:48 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:48 (D_SECURITY) SECMAN: exporting session info for 0cb1b314e03382d641b4de1897758ed022a3f1046a005ff5: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:38:48 (D_SECURITY) SECMAN: exporting session info for family:564cecc1dc2693b2706f67bd1a8148d78157256839e2e68c: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:38:48 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_kbdd.exe' 03/06/25 14:38:48 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_kbdd.exe' 03/06/25 14:38:48 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:38:48 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_kbdd.exe", pid and pgroup = 45072 03/06/25 14:38:48 (D_ALWAYS) Daemons::StartAllDaemons all daemons were started 03/06/25 14:38:48 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:38:48 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:59214> 03/06/25 14:38:48 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000074s, sec: 0.000s, payload: 0.717s) 03/06/25 14:38:48 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000135s 03/06/25 14:38:48 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:38:48.396 SharedPortEndpoint: Pipe connected and pid 22520 sent 03/06/25 14:38:48 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:38:48 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:38:48 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:38:48 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59224> 03/06/25 14:38:48 (D_SECURITY) DC_AUTHENTICATE: resuming session id 0cb1b314e03382d641b4de1897758ed022a3f1046a005ff5: 03/06/25 14:38:48 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 0cb1b314e03382d641b4de1897758ed022a3f1046a005ff5 03/06/25 14:38:48 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 0cb1b314e03382d641b4de1897758ed022a3f1046a005ff5. 03/06/25 14:38:48 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:38:48 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:38:48 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:59224> 03/06/25 14:38:48 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000002s, sec: 0.000s, payload: 0.000s) 03/06/25 14:38:48 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000725s 03/06/25 14:38:48 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:38:48.871 SharedPortEndpoint: Pipe connected and pid 22520 sent 03/06/25 14:38:48 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:38:48 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:38:48 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:38:48 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59225> 03/06/25 14:38:48 (D_SECURITY) DC_AUTHENTICATE: resuming session id 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba: 03/06/25 14:38:48 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba 03/06/25 14:38:48 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba. 03/06/25 14:38:48 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:38:48 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:38:48 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000246s 03/06/25 14:38:48 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:38:48 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:59225> 03/06/25 14:38:48 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000030s, sec: 0.000s, payload: 0.000s) 03/06/25 14:38:48 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000335s 03/06/25 14:38:49 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:38:49.310 SharedPortEndpoint: Pipe connected and pid 22520 sent 03/06/25 14:38:49 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:38:49 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:38:49 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:38:49 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59227> 03/06/25 14:38:49 (D_SECURITY) DC_AUTHENTICATE: resuming session id bfe715192996459a460474ea03c0c48d548653ec00aa2f4d: 03/06/25 14:38:49 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session bfe715192996459a460474ea03c0c48d548653ec00aa2f4d 03/06/25 14:38:49 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id bfe715192996459a460474ea03c0c48d548653ec00aa2f4d. 03/06/25 14:38:49 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:38:49 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:38:49 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000323s 03/06/25 14:38:49 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:38:49 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:59227> 03/06/25 14:38:49 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000030s, sec: 0.000s, payload: 0.000s) 03/06/25 14:38:49 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000340s 03/06/25 14:38:49 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:38:49.313 SharedPortEndpoint: Pipe connected and pid 22520 sent 03/06/25 14:38:49 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:38:49 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:38:49 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:38:49 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59229> 03/06/25 14:38:49 (D_SECURITY) DC_AUTHENTICATE: resuming session id bfe715192996459a460474ea03c0c48d548653ec00aa2f4d: 03/06/25 14:38:49 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session bfe715192996459a460474ea03c0c48d548653ec00aa2f4d 03/06/25 14:38:49 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id bfe715192996459a460474ea03c0c48d548653ec00aa2f4d. 03/06/25 14:38:49 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:38:49 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60043 (DC_SET_READY), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:38:49 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000242s 03/06/25 14:38:49 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:38:49 (D_COMMAND) Calling HandleReq <ready_command_handler> (0) for command 60043 (DC_SET_READY) from condor@child <130.127.55.243:59229> 03/06/25 14:38:49 (D_ALWAYS:2) Got ready command (60043) from STARTD pid=31496 03/06/25 14:38:49 (D_ALWAYS) Setting ready state 'Ready' for STARTD 03/06/25 14:38:49 (D_COMMAND) Return from HandleReq <ready_command_handler> (handler: 0.000052s, sec: 0.000s, payload: 0.000s) 03/06/25 14:38:49 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000272s 03/06/25 14:38:52 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 14:38:52 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22520_ba0c>#1741289926#1 for 1800 seconds. 03/06/25 14:38:52 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:52 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:52 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:52 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:52 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59236 (non-blocking). 03/06/25 14:38:52 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:38:52 (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 14:38:52 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 14:38:52 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 14:38:52 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 14:38:52 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 14:38:52 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 14:38:52 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59236 (non-blocking). 03/06/25 14:38:52 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000856s 03/06/25 14:38:52 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 14:38:52 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59236 (non-blocking). 03/06/25 14:38:52 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:38:52 (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 14:38:52 (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:38:52 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 14:38:52 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:38:52 (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:38:52 (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:38:52 (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:38:52 (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:38:52 (D_SECURITY) No compatible security key found. 03/06/25 14:38:52 (D_SECURITY) TOKEN: No token found. 03/06/25 14:38:52 (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:38:52 (D_SECURITY) Client error: NULL in send? 03/06/25 14:38:52 (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:38:52 (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:38:52 (D_SECURITY) Client error: don't know my own name? 03/06/25 14:38:52 (D_SECURITY) Can't send null for random string. 03/06/25 14:38:52 (D_SECURITY) Client error: I have no name? 03/06/25 14:38:52 (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:38:52 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:38:52 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:38:52 (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:38:52 (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:38:52 (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:38:52 (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:38:52 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:38:52 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:38:52 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:38:52 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:38:52 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:38:52 (D_SECURITY) SSL Auth: post_connection_check. 03/06/25 14:38:52 (D_SECURITY) SSL host check: host alias vm-condor-p-master01.rcd.clemson.edu matches certificate SAN vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:38:52 (D_SECURITY) SSL Auth: SSL: continue read/write. 03/06/25 14:38:52 (D_SECURITY) SSL authentication succeeded to /CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:38:52 (D_SECURITY) Authentication was a Success. 03/06/25 14:38:52 (D_SECURITY) AUTHENTICATION: setting default map to ssl@unmapped 03/06/25 14:38:52 (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'ssl@unmapped' 03/06/25 14:38:52 (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:38:52 (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:38:52 (D_SECURITY) SECMAN: generating AES key for session with collector vm-condor-p-master01.rcd.clemson.edu... 03/06/25 14:38:52 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:38:52 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:38:52 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.010913s 03/06/25 14:38:52 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 14:38:52 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59236 (non-blocking). 03/06/25 14:38:52 (D_SECURITY) SESSION: client duplicated AES to BLOWFISH key for UDP. 03/06/25 14:38:52 (D_SECURITY) SECMAN: added session vm-condor-p-master01:1782:1741289932:1316 to cache for 86400 seconds (3600s lease). 03/06/25 14:38:52 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:38:52 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000193s 03/06/25 14:42:48 (D_ALWAYS:2) Getting monitoring info for pid 22520 03/06/25 14:43:52 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 14:43:52 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22520_ba0c>#1741289926#2 for 1800 seconds. 03/06/25 14:43:52 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:43:52 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:43:52 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:43:52 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 14:43:52 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 14:43:52 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 14:43:52 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 14:46:48 (D_ALWAYS:2) Getting monitoring info for pid 22520 03/06/25 14:48:52 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 14:48:52 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22520_ba0c>#1741289926#3 for 1800 seconds. 03/06/25 14:48:52 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:48:52 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:48:52 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:48:52 (D_ALWAYS) condor_write(): Socket closed when trying to write 2748 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1360 03/06/25 14:48:52 (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 14:48:52 (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 14:48:52 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:48:52 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:48:52 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49574 (non-blocking). 03/06/25 14:48:52 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:48:52 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 14:48:52 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 14:48:52 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 14:48:52 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 14:48:52 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 14:48:52 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49574 (non-blocking). 03/06/25 14:48:52 (D_SECURITY) SECMAN: using session vm-condor-p-master01:1782:1741289932:1316 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<2>}. 03/06/25 14:48:52 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:48:52 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000342s 03/06/25 14:48:52 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 14:48:52 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49574 (non-blocking). 03/06/25 14:48:52 (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:48:52 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:48:52 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:48:52 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:48:52 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.000160s 03/06/25 14:49:50 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:50.109 SharedPortEndpoint: Pipe connected and pid 22520 sent 03/06/25 14:49:50 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:50 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:50 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:49:50 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49335> 03/06/25 14:49:50 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:50 (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:50 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000691s 03/06/25 14:49:50 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:49:50 (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:50 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:50 (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:50 (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:50 (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:50 (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:50 (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:50 (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:50 (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:50 (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:50 (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:50 (D_SECURITY) Authentication was a Success. 03/06/25 14:49:50 (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:50 (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:50 (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:50 (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:50 (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:50 (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:22520:1741290590:0... 03/06/25 14:49:50 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:22520:1741290590:0 03/06/25 14:49:50 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:22520:1741290590:0. 03/06/25 14:49:50 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:50 (D_SECURITY) IPVERIFY: for host.docker.internal matched 130.127.55.243 to 130.127.55.243 03/06/25 14:49:50 (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 453 (RESTART), access level ADMINISTRATOR: reason: ADMINISTRATOR authorization policy allows IP address 130.127.55.243; identifiers used for this remote host: 130.127.55.243,host.docker.internal 03/06/25 14:49:50 (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:50 (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:22520:1741290590:0 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:50 (D_COMMAND) Calling HandleReq <admin_command_handler> (0) for command 453 (RESTART) from PAT@campus <130.127.55.243:49335> 03/06/25 14:49:50 (D_ALWAYS) Handling admin command RESTART. 03/06/25 14:49:50 (D_ALWAYS:2) Send_Signal 15 to pid 31496 via TCP in blocking mode 03/06/25 14:49:50 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c> 03/06/25 14:49:50 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id startd_22520_ba0c 03/06/25 14:49:50 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 49336 (blocking). 03/06/25 14:49:50 (D_SECURITY) Using requested session bfe715192996459a460474ea03c0c48d548653ec00aa2f4d. 03/06/25 14:49:50 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:49:50 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:49:50 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:49:50 (D_ALWAYS) Sent SIGTERM to STARTD (pid 31496) 03/06/25 14:49:50 (D_COMMAND) Return from HandleReq <admin_command_handler> (handler: 0.001071s, sec: 0.007s, payload: 0.000s) 03/06/25 14:49:50 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.007489s 03/06/25 14:49:50 (D_COMMAND) DaemonCore: pid 31496 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:49:50 (D_ALWAYS) The STARTD (pid 31496) exited with status 0 03/06/25 14:49:50 (D_ALWAYS) All STARTDs are gone. Stopping other daemons Gracefully 03/06/25 14:49:50 (D_ALWAYS:2) Send_Signal 15 to pid 45072 via TCP in blocking mode 03/06/25 14:49:50 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=kbdd_22520_ba0c> 03/06/25 14:49:50 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id kbdd_22520_ba0c 03/06/25 14:49:50 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 49337 (blocking). 03/06/25 14:49:50 (D_SECURITY) Using requested session 0cb1b314e03382d641b4de1897758ed022a3f1046a005ff5. 03/06/25 14:49:50 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:49:50 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:49:50 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:49:50 (D_ALWAYS) Sent SIGTERM to KBDD (pid 45072) 03/06/25 14:49:50 (D_ALWAYS:2) Send_Signal 15 to pid 28556 via TCP in blocking mode 03/06/25 14:49:50 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c> 03/06/25 14:49:50 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id schedd_22520_ba0c 03/06/25 14:49:50 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 49338 (blocking). 03/06/25 14:49:50 (D_SECURITY) Using requested session 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba. 03/06/25 14:49:50 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:49:50 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:49:50 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:49:50 (D_ALWAYS) Sent SIGTERM to SCHEDD (pid 28556) 03/06/25 14:49:50 (D_COMMAND) DaemonCore: return from reaper for pid 31496 03/06/25 14:49:50 (D_COMMAND) DaemonCore: pid 45072 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:49:50 (D_ALWAYS) The KBDD (pid 45072) exited with status 0 03/06/25 14:49:50 (D_COMMAND) DaemonCore: return from reaper for pid 45072 03/06/25 14:49:50 (D_COMMAND) DaemonCore: pid 28556 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:49:50 (D_ALWAYS) The SCHEDD (pid 28556) exited with status 0 03/06/25 14:49:50 (D_ALWAYS:2) Send_Signal 15 to pid 2292 via TCP in blocking mode 03/06/25 14:49:50 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?noUDP&sock=self> 03/06/25 14:49:50 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id self 03/06/25 14:49:50 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 49339 (blocking). 03/06/25 14:49:50 (D_SECURITY) Using requested session c56ffc76939d1dfa50274df32d0672cd8f81a41772b1d368. 03/06/25 14:49:50 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:49:50 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:49:50 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:49:50 (D_ALWAYS) Sent SIGTERM to SHARED_PORT (pid 2292) 03/06/25 14:49:50 (D_COMMAND) DaemonCore: return from reaper for pid 28556 03/06/25 14:49:50 (D_COMMAND) DaemonCore: pid 2292 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:49:50 (D_ALWAYS) The SHARED_PORT (pid 2292) exited with status 0 03/06/25 14:49:50 (D_ALWAYS) About to tell the ProcD to exit 03/06/25 14:49:50 (D_COMMAND) DaemonCore: return from reaper for pid 2292 03/06/25 14:49:50 (D_COMMAND) DaemonCore: pid 41764 exited with status 0, invoking reaper 2 <condor_procd reaper> 03/06/25 14:49:50 (D_ALWAYS) procd (pid = 41764) exited with status 0 03/06/25 14:49:50 (D_ALWAYS:2) ProcD (pid 41764) is gone. status=0 03/06/25 14:49:50 (D_ALWAYS) All daemons are gone. Restarting. 03/06/25 14:49:50 (D_ALWAYS) Restarting master right away. 03/06/25 14:49:50 (D_ALWAYS) Running as NT Service = 1 03/06/25 14:49:50 (D_ALWAYS) Doing exec( "C:\WINDOWS\system32\cmd.exe /Q /C net stop condor & net start condor" ) 03/06/25 14:49:50 (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 14:49:50 (D_ALWAYS) ****************************************************** 03/06/25 14:49:50 (D_ALWAYS) ** condor (CONDOR_MASTER) STARTING UP 03/06/25 14:49:50 (D_ALWAYS) ** C:\condor\bin\condor_master.exe 03/06/25 14:49:50 (D_ALWAYS) ** SubsystemInfo: name=MASTER type=MASTER(1) class=DAEMON(1) 03/06/25 14:49:50 (D_ALWAYS) ** Configuration: subsystem:MASTER local:<NONE> class:DAEMON 03/06/25 14:49:50 (D_ALWAYS) ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 14:49:50 (D_ALWAYS) ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 14:49:50 (D_ALWAYS) ** PID = 44000 03/06/25 14:49:50 (D_ALWAYS) ** Log last touched 3/6 14:49:50 03/06/25 14:49:50 (D_ALWAYS) ****************************************************** 03/06/25 14:49:50 (D_ALWAYS) Using config source: C:\condor\condor_config 03/06/25 14:49:50 (D_ALWAYS) Using local config sources: 03/06/25 14:49:50 (D_ALWAYS) C:\condor\condor_config.local 03/06/25 14:49:50 (D_ALWAYS) config Macros = 69, Sorted = 69, StringBytes = 1720, TablesBytes = 2532 03/06/25 14:49:50 (D_ALWAYS) CLASSAD_CACHING is OFF 03/06/25 14:49:50 (D_ALWAYS) Daemon Log is logging: D_ALWAYS:2 D_ERROR D_STATUS D_SECURITY D_COMMAND 03/06/25 14:49:50 (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 14:49:50 (D_SECURITY) SECMAN: created non-negotiated security session family:f99dc5aae4d5a3c72150739491d028a0a2e54385233321fb for 0 (inf) seconds. 03/06/25 14:49:50 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:50 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=master_44000_97a2 full_name=\\.\pipe\condor\master_44000_97a2 03/06/25 14:49:50 (D_ALWAYS:2) SharedPortEndpoint: Entered StartListenerWin32. 03/06/25 14:49:50 (D_ALWAYS) SharedPortEndpoint: failed to open C:\condor\log/shared_port_ad: No such file or directory 03/06/25 14:49:50 (D_ALWAYS) SharedPortEndpoint: did not successfully find SharedPortServer address. Will retry in 60s. 03/06/25 14:49:50 (D_ALWAYS) DaemonCore: private command socket at <130.127.55.243:0?alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&sock=master_44000_97a2> 03/06/25 14:49:50 (D_SECURITY) Initialized the following authorization table: 03/06/25 14:49:50 (D_SECURITY) Authorizations yet to be resolved: 03/06/25 14:49:50 (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 14:49:50 (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 14:49:50 (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 14:49:50 (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 14:49:50 (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 14:49:50 (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 14:49:50 (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 14:49:50 (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 14:49:50 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:50 (D_ALWAYS) Adding SHARED_PORT to DAEMON_LIST, because USE_SHARED_PORT=true (to disable this, set AUTO_INCLUDE_SHARED_PORT_IN_DAEMON_LIST=False) 03/06/25 14:49:50 (D_ALWAYS) Master restart (GRACEFUL) is watching C:\condor\bin\condor_master.exe (mtime:1740747786) 03/06/25 14:49:50 (D_ALWAYS) Adding/Checking Windows firewall exceptions for all daemons 03/06/25 14:49:50 (D_ERROR) WinFirewall Error: Could not find trusted app image C:\condor\bin\condor_vm-gahp.exe 03/06/25 14:49:50 (D_ALWAYS:2) WinFirewall: unable to add C:\condor\bin\condor_vm-gahp.exe to the windows firewall exception list. 03/06/25 14:49:50 (D_ALWAYS:2) Not setting systemd watchdog timer 03/06/25 14:49:50 (D_ALWAYS:2) ::RealStart; SHARED_PORT on_hold=0 03/06/25 14:49:50 (D_ALWAYS) Starting shared port with port: 9618 03/06/25 14:49:50 (D_ALWAYS:2) Starting daemon with shared port id shared_port_44000_97a2 03/06/25 14:49:50 (D_ALWAYS:2) Starting daemon on TCP port 9618 03/06/25 14:49:50 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_procd.exe' 03/06/25 14:49:50 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_procd.exe -A \\.\pipe\C:/condor -L C:\condor\log\ProcLog -R 1000000 -S 60 -K C:\condor\bin\condor_softkill.exe' 03/06/25 14:49:50 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:49:51 (D_SECURITY) SECMAN: created non-negotiated security session 137b0f5529d3815af454928fedac8b63f5bd9720cc7283f5 for 0 (inf) seconds. 03/06/25 14:49:51 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:51 (D_SECURITY) SECMAN: exporting session info for 137b0f5529d3815af454928fedac8b63f5bd9720cc7283f5: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:49:51 (D_SECURITY) SECMAN: exporting session info for family:f99dc5aae4d5a3c72150739491d028a0a2e54385233321fb: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:49:51 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_shared_port.exe' 03/06/25 14:49:51 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_shared_port.exe' 03/06/25 14:49:51 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:49:51 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_shared_port.exe", pid and pgroup = 4048 03/06/25 14:49:51 (D_ALWAYS) Waiting for C:\condor\log/shared_port_ad to appear. 03/06/25 14:49:51 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:51.247 SharedPortEndpoint: Pipe connected and pid 44000 sent 03/06/25 14:49:51 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:51 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49346> 03/06/25 14:49:51 (D_SECURITY) DC_AUTHENTICATE: resuming session id 137b0f5529d3815af454928fedac8b63f5bd9720cc7283f5: 03/06/25 14:49:51 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 137b0f5529d3815af454928fedac8b63f5bd9720cc7283f5 03/06/25 14:49:51 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 137b0f5529d3815af454928fedac8b63f5bd9720cc7283f5. 03/06/25 14:49:51 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:51 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:49:51 (D_ALWAYS:2) Getting monitoring info for pid 44000 03/06/25 14:49:51 (D_ALWAYS) Found C:\condor\log/shared_port_ad. 03/06/25 14:49:51 (D_ALWAYS:2) ::RealStart; SCHEDD on_hold=0 03/06/25 14:49:51 (D_ALWAYS:2) Starting daemon with shared port id schedd_44000_97a2 03/06/25 14:49:51 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=schedd_44000_97a2 full_name=\\.\pipe\condor\schedd_44000_97a2 03/06/25 14:49:51 (D_SECURITY) SECMAN: created non-negotiated security session 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33 for 0 (inf) seconds. 03/06/25 14:49:51 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:51 (D_SECURITY) SECMAN: exporting session info for 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:49:51 (D_SECURITY) SECMAN: exporting session info for family:f99dc5aae4d5a3c72150739491d028a0a2e54385233321fb: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:49:51 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_schedd.exe' 03/06/25 14:49:51 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_schedd.exe' 03/06/25 14:49:51 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:49:51 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_schedd.exe", pid and pgroup = 49464 03/06/25 14:49:51 (D_ALWAYS:2) ::RealStart; STARTD on_hold=0 03/06/25 14:49:51 (D_ALWAYS:2) Starting daemon with shared port id startd_44000_97a2 03/06/25 14:49:51 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=startd_44000_97a2 full_name=\\.\pipe\condor\startd_44000_97a2 03/06/25 14:49:51 (D_SECURITY) SECMAN: created non-negotiated security session 1d66ad63b7330b2b9f4070113d4bf22550953be72d2b1acc for 0 (inf) seconds. 03/06/25 14:49:51 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:51 (D_SECURITY) SECMAN: exporting session info for 1d66ad63b7330b2b9f4070113d4bf22550953be72d2b1acc: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:49:51 (D_SECURITY) SECMAN: exporting session info for family:f99dc5aae4d5a3c72150739491d028a0a2e54385233321fb: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:49:51 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_startd.exe' 03/06/25 14:49:51 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_startd.exe' 03/06/25 14:49:51 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:49:51 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_startd.exe", pid and pgroup = 44228 03/06/25 14:49:51 (D_ALWAYS:2) ::RealStart; KBDD on_hold=0 03/06/25 14:49:51 (D_ALWAYS:2) Starting daemon with shared port id kbdd_44000_97a2 03/06/25 14:49:51 (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=kbdd_44000_97a2 full_name=\\.\pipe\condor\kbdd_44000_97a2 03/06/25 14:49:51 (D_SECURITY) SECMAN: created non-negotiated security session 4dc5555a9ec94cd4215e3980346eb7da078262622a34343c for 0 (inf) seconds. 03/06/25 14:49:51 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:51 (D_SECURITY) SECMAN: exporting session info for 4dc5555a9ec94cd4215e3980346eb7da078262622a34343c: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,60043,60021,60052,60007,457,60020,60044";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:49:51 (D_SECURITY) SECMAN: exporting session info for family:f99dc5aae4d5a3c72150739491d028a0a2e54385233321fb: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:49:52 (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_kbdd.exe' 03/06/25 14:49:52 (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_kbdd.exe' 03/06/25 14:49:52 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:49:52 (D_ALWAYS) Started DaemonCore process "C:\condor\bin\condor_kbdd.exe", pid and pgroup = 43508 03/06/25 14:49:52 (D_ALWAYS) Daemons::StartAllDaemons all daemons were started 03/06/25 14:49:52 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:49:52 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:49346> 03/06/25 14:49:52 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000056s, sec: 0.000s, payload: 0.783s) 03/06/25 14:49:52 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000100s 03/06/25 14:49:52 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:52.137 SharedPortEndpoint: Pipe connected and pid 44000 sent 03/06/25 14:49:52 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:52 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49356> 03/06/25 14:49:52 (D_SECURITY) DC_AUTHENTICATE: resuming session id 4dc5555a9ec94cd4215e3980346eb7da078262622a34343c: 03/06/25 14:49:52 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 4dc5555a9ec94cd4215e3980346eb7da078262622a34343c 03/06/25 14:49:52 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 4dc5555a9ec94cd4215e3980346eb7da078262622a34343c. 03/06/25 14:49:52 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:52 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:49:52 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:49:52 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:49356> 03/06/25 14:49:52 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000029s, sec: 0.000s, payload: 0.000s) 03/06/25 14:49:52 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000331s 03/06/25 14:49:52 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:52.567 SharedPortEndpoint: Pipe connected and pid 44000 sent 03/06/25 14:49:52 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:52 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49358> 03/06/25 14:49:52 (D_SECURITY) DC_AUTHENTICATE: resuming session id 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33: 03/06/25 14:49:52 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33 03/06/25 14:49:52 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33. 03/06/25 14:49:52 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:52 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:49:52 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:49:52 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:49358> 03/06/25 14:49:52 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000028s, sec: 0.000s, payload: 0.000s) 03/06/25 14:49:52 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000316s 03/06/25 14:49:55 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:55.042 SharedPortEndpoint: Pipe connected and pid 44000 sent 03/06/25 14:49:55 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:55 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49361> 03/06/25 14:49:55 (D_SECURITY) DC_AUTHENTICATE: resuming session id 1d66ad63b7330b2b9f4070113d4bf22550953be72d2b1acc: 03/06/25 14:49:55 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 1d66ad63b7330b2b9f4070113d4bf22550953be72d2b1acc 03/06/25 14:49:55 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 1d66ad63b7330b2b9f4070113d4bf22550953be72d2b1acc. 03/06/25 14:49:55 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:55 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:49:55 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:49:55 (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:49361> 03/06/25 14:49:55 (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000113s, sec: 0.001s, payload: 0.000s) 03/06/25 14:49:55 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000955s 03/06/25 14:49:55 (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:55.052 SharedPortEndpoint: Pipe connected and pid 44000 sent 03/06/25 14:49:55 (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:55 (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:55 (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (0) 03/06/25 14:49:55 (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49363> 03/06/25 14:49:55 (D_SECURITY) DC_AUTHENTICATE: resuming session id 1d66ad63b7330b2b9f4070113d4bf22550953be72d2b1acc: 03/06/25 14:49:55 (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 1d66ad63b7330b2b9f4070113d4bf22550953be72d2b1acc 03/06/25 14:49:55 (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 1d66ad63b7330b2b9f4070113d4bf22550953be72d2b1acc. 03/06/25 14:49:55 (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:55 (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60043 (DC_SET_READY), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:49:55 (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000517s 03/06/25 14:49:55 (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (0) 03/06/25 14:49:55 (D_COMMAND) Calling HandleReq <ready_command_handler> (0) for command 60043 (DC_SET_READY) from condor@child <130.127.55.243:49363> 03/06/25 14:49:55 (D_ALWAYS:2) Got ready command (60043) from STARTD pid=44228 03/06/25 14:49:55 (D_ALWAYS) Setting ready state 'Ready' for STARTD 03/06/25 14:49:55 (D_COMMAND) Return from HandleReq <ready_command_handler> (handler: 0.000149s, sec: 0.001s, payload: 0.000s) 03/06/25 14:49:55 (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000604s 03/06/25 14:49:56 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 14:49:56 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_44000_97a2>#1741290590#1 for 1800 seconds. 03/06/25 14:49:56 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:56 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:56 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:56 (D_COMMAND) Daemon::startCommand(UPDATE_MASTER_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:56 (D_SECURITY) SECMAN: command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49367 (non-blocking). 03/06/25 14:49:56 (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:49:56 (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 14:49:56 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 14:49:56 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 14:49:56 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 14:49:56 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 14:49:56 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 14:49:56 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49367 (non-blocking). 03/06/25 14:49:56 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.001010s 03/06/25 14:49:56 (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> (0) 03/06/25 14:49:56 (D_SECURITY) SECMAN: resuming command 2 UPDATE_MASTER_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49367 (non-blocking). 03/06/25 14:49:56 (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:56 (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 14:49:56 (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:49:56 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 14:49:56 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:49:56 (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:49:56 (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:49:56 (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:49:56 (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:49:56 (D_SECURITY) No compatible security key found. 03/06/25 14:49:56 (D_SECURITY) TOKEN: No token found. 03/06/25 14:49:56 (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:49:56 (D_SECURITY) Client error: NULL in send? 03/06/25 14:49:56 (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:49:56 (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:49:56 (D_SECURITY) Client error: don't know my own name? 03/06/25 14:49:56 (D_SECURITY) Can't send null for random string. 03/06/25 14:49:56 (D_SECURITY) Client error: I have no name? 03/06/25 14:49:56 (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:49:56 (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:49:56 (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:49:56 (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:49:56 (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:49:56 (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:49:56 (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:49:56 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:49:56 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:49:56 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:49:56 (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:49:56 (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:49:56 (D_SECURITY) SSL Auth: post_connection_check. 03/06/25 14:49:56 (D_SECURITY) SSL host check: host alias vm-condor-p-master01.rcd.clemson.edu matches certificate SAN vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:49:56 (D_SECURITY) SSL Auth: SSL: continue read/write. 03/06/25 14:49:56 (D_SECURITY) SSL authentication succeeded to /CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:49:56 (D_SECURITY) Authentication was a Success. 03/06/25 14:49:56 (D_SECURITY) AUTHENTICATION: setting default map to ssl@unmapped 03/06/25 14:49:56 (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'ssl@unmapped' 03/06/25 14:49:56 (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:56 (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:56 (D_SECURITY) SECMAN: generating AES key for session with collector vm-condor-p-master01.rcd.clemson.edu... 03/06/25 14:49:56 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:49:56 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:49:56 (D_SECURITY) SESSION: client duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:56 (D_SECURITY) SECMAN: added session vm-condor-p-master01:1782:1741290595:1340 to cache for 86400 seconds (3600s lease). 03/06/25 14:49:56 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:49:56 (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_MASTER_AD> 0.012248s 03/06/25 14:53:51 (D_ALWAYS:2) Getting monitoring info for pid 44000 03/06/25 14:54:56 (D_ALWAYS:2) enter Daemons::UpdateCollector 03/06/25 14:54:56 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_44000_97a2>#1741290590#2 for 1800 seconds. 03/06/25 14:54:56 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:54:56 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:54:56 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:54:56 (D_ALWAYS:2) exit Daemons::UpdateCollector 03/06/25 14:54:56 (D_ALWAYS:2) enter Daemons::CheckForNewExecutable 03/06/25 14:54:56 (D_ALWAYS:2) Time stamp of running C:\condor\bin\condor_master.exe: 1740747786 03/06/25 14:54:56 (D_ALWAYS:2) GetTimeStamp returned: 1740747786 03/06/25 14:57:51 (D_ALWAYS:2) Getting monitoring info for pid 44000 03/06/25 14:59:12 (D_ALWAYS) Got SIGQUIT. Performing fast shutdown. 03/06/25 14:59:12 (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_44000_97a2>#1741290590#3 for 1800 seconds. 03/06/25 14:59:12 (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:59:12 (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (D_ALWAYS) condor_write(): Socket closed when trying to write 1077 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 164 03/06/25 14:59:12 (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 14:59:12 (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 14:59:12 (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (D_ALWAYS:2) Not allowing new TCP connection to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (D_ALWAYS:2) Send_Signal 3 to pid 43508 via TCP in blocking mode 03/06/25 14:59:12 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=kbdd_44000_97a2> 03/06/25 14:59:12 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id kbdd_44000_97a2 03/06/25 14:59:12 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 57424 (blocking). 03/06/25 14:59:12 (D_SECURITY) Using requested session 4dc5555a9ec94cd4215e3980346eb7da078262622a34343c. 03/06/25 14:59:12 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:59:12 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:59:12 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:59:12 (D_ALWAYS) Sent SIGQUIT to KBDD (pid 43508) 03/06/25 14:59:12 (D_ALWAYS:2) Send_Signal 3 to pid 49464 via TCP in blocking mode 03/06/25 14:59:12 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2> 03/06/25 14:59:12 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id schedd_44000_97a2 03/06/25 14:59:12 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 57425 (blocking). 03/06/25 14:59:12 (D_SECURITY) Using requested session 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33. 03/06/25 14:59:12 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:59:12 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:59:12 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:59:12 (D_ALWAYS) Sent SIGQUIT to SCHEDD (pid 49464) 03/06/25 14:59:12 (D_ALWAYS:2) Send_Signal 3 to pid 44228 via TCP in blocking mode 03/06/25 14:59:12 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_44000_97a2> 03/06/25 14:59:12 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id startd_44000_97a2 03/06/25 14:59:12 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 57426 (blocking). 03/06/25 14:59:12 (D_SECURITY) Using requested session 1d66ad63b7330b2b9f4070113d4bf22550953be72d2b1acc. 03/06/25 14:59:12 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:59:12 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:59:12 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:59:12 (D_ALWAYS) Sent SIGQUIT to STARTD (pid 44228) 03/06/25 14:59:12 (D_COMMAND) DaemonCore: pid 43508 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:59:12 (D_ALWAYS) The KBDD (pid 43508) exited with status 0 03/06/25 14:59:12 (D_COMMAND) DaemonCore: return from reaper for pid 43508 03/06/25 14:59:12 (D_COMMAND) DaemonCore: pid 44228 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:59:12 (D_ALWAYS) The STARTD (pid 44228) exited with status 0 03/06/25 14:59:12 (D_COMMAND) DaemonCore: return from reaper for pid 44228 03/06/25 14:59:12 (D_COMMAND) DaemonCore: pid 49464 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:59:12 (D_ALWAYS) The SCHEDD (pid 49464) exited with status 0 03/06/25 14:59:12 (D_ALWAYS:2) Send_Signal 15 to pid 4048 via TCP in blocking mode 03/06/25 14:59:12 (D_COMMAND) Daemon::startCommand(DC_RAISESIGNAL,...) making connection to <130.127.55.243:9618?noUDP&sock=self> 03/06/25 14:59:12 (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id self 03/06/25 14:59:12 (D_SECURITY) SECMAN: command 60000 DC_RAISESIGNAL to daemon at <130.127.55.243:9618> from TCP port 57427 (blocking). 03/06/25 14:59:12 (D_SECURITY) Using requested session 137b0f5529d3815af454928fedac8b63f5bd9720cc7283f5. 03/06/25 14:59:12 (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:59:12 (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:59:12 (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:59:12 (D_ALWAYS) Sent SIGTERM to SHARED_PORT (pid 4048) 03/06/25 14:59:12 (D_COMMAND) DaemonCore: return from reaper for pid 49464 03/06/25 14:59:12 (D_COMMAND) DaemonCore: pid 4048 exited with status 0, invoking reaper 1 <Daemons::AllReaper()> 03/06/25 14:59:12 (D_ALWAYS) The SHARED_PORT (pid 4048) exited with status 0 03/06/25 14:59:12 (D_ALWAYS) About to tell the ProcD to exit 03/06/25 14:59:12 (D_COMMAND) DaemonCore: return from reaper for pid 4048 03/06/25 14:59:12 (D_COMMAND) DaemonCore: pid 20364 exited with status 0, invoking reaper 2 <condor_procd reaper> 03/06/25 14:59:12 (D_ALWAYS) procd (pid = 20364) exited with status 0 03/06/25 14:59:12 (D_ALWAYS:2) ProcD (pid 20364) is gone. status=0 03/06/25 14:59:12 (D_ALWAYS) All daemons are gone. Exiting. 03/06/25 14:59:12 (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=1 03/06/25 14:59:12 (D_ALWAYS) **** condor (condor_MASTER) pid 44000 EXITING WITH STATUS 0
03/06/25 15:50:45 (pid:45972) (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) ****************************************************** 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) ** condor_schedd.exe (CONDOR_SCHEDD) STARTING UP 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) ** C:\condor\bin\condor_schedd.exe 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) ** SubsystemInfo: name=SCHEDD type=SCHEDD(4) class=DAEMON(1) 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) ** Configuration: subsystem:SCHEDD local:<NONE> class:DAEMON 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) ** PID = 45972 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) ** Log last touched time unavailable (No such file or directory) 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) ****************************************************** 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) Using config source: C:\condor\condor_config 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) Using local config sources: 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) C:\condor\condor_config.local 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) config Macros = 69, Sorted = 69, StringBytes = 1735, TablesBytes = 2532 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) CLASSAD_CACHING is ENABLED 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) Daemon Log is logging: D_ALWAYS:2 D_ERROR D_STATUS D_SECURITY D_COMMAND 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) SharedPortEndpoint: listener already created. 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered StartListenerWin32. 03/06/25 15:50:45 (pid:45972) (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79 for 0 (inf) seconds. 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session family:440d949607c5550626a999a9a6f97724c1df025b804f20cf for 0 (inf) seconds. 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) DaemonCore: command socket at <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44> 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) DaemonCore: private command socket at <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44> 03/06/25 15:50:45 (pid:45972) (D_SECURITY) Initialized the following authorization table: 03/06/25 15:50:45 (pid:45972) (D_SECURITY) Authorizations yet to be resolved: 03/06/25 15:50:45 (pid:45972) (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 15:50:45 (pid:45972) (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 15:50:45 (pid:45972) (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 15:50:45 (pid:45972) (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 15:50:45 (pid:45972) (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 15:50:45 (pid:45972) (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Using name: ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) No Accountant host specified in config file 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) History file rotation is enabled. 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) Maximum history file size is: 20971520 bytes 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) Number of rotated history files is: 2 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) initLocalStarterDir(): C:\condor\spool\local_univ_execute does not exist, calling mkdir() 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Period for SelfDrainingQueue job_is_finished_queue set to 0 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Count per interval for SelfDrainingQueue job_is_finished_queue set to 1 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Count per interval for SelfDrainingQueue stop_job_queue set to 1 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) config super users : condor, SYSTEM 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Queue Management Super Users: 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) condor 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) SYSTEM 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) NOTE: QUEUE_ALL_USERS_TRUSTED=TRUE - all queue access checks disabled! 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) TransferQueueUserExpr = strcat("Owner_",Owner) 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) CurbMatchmaking = (RecentDaemonCoreDutyCycle > 0.98) || (TransferQueueNumWaitingToUpload > TransferQueueMaxUploading) 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) CronJobMgr: Doing config (initial) 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Registering PeriodicExprHandler(), next callback in 60 seconds 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Spool format version requires >= 0 (I support version 1) 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Spool format version is 0 (I require version >= 0) 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) Reloading job factories 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) Loaded 0 job factories, 0 were paused, 0 failed to load 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) AutoCluster:config((null)) invoked 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) AutoCluster:config() significant attributes unchanged 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) JobQueue hash(2) table stats: Items=1, TotalBuckets=7, EmptyBuckets=0, UsedBuckets=1, OverusedBuckets=0,0,0, LongestList=1 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) JobsIdle = 0 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) NumSubmitters = 0 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 15:50:45 (pid:45972) (D_ALWAYS) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#1 for 1800 seconds. 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:50:45 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57160 (non-blocking). 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=0 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#1 for 600 seconds. 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#1: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741294845;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) DaemonKeepAlive: in SendAliveToParent() 03/06/25 15:50:45 (pid:45972) (D_COMMAND) Daemon::startCommand(DC_CHILDALIVE,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44> 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id master_22640_2c44 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 57166 (blocking). 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: using session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79 for {<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>,<60008>}. 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 15:50:45 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Completed DC_CHILDALIVE to daemon at <130.127.55.243:9618> 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) DaemonKeepAlive: Leaving SendAliveToParent() - success 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Path: C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler;C:\Python38\Scripts\;C:\Python38\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Novell\iPrint;C:\Program Files (x86)\PharosSystems\Core;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\HashiCorp\Vagrant\bin;C:\Program Files\nodejs\;C:\Program Files\Git\cmd;C:\Program Files\dotnet\;C:\Users\pat\Desktop\LAStools\LAStools\bin;C:\Program Files\PuTTY\;C:\condor\bin\;C:\LAStools\bin\;C:\Program Files\PowerShell\7\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Python38\Scripts\ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Python38\ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\WINDOWS\system32 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\WINDOWS 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\WINDOWS\System32\Wbem 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\WINDOWS\System32\WindowsPowerShell\v1.0\ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Program Files\Novell\iPrint 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\PharosSystems\Core 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\HashiCorp\Vagrant\bin 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Program Files\nodejs\ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Program Files\Git\cmd 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Program Files\dotnet\ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Users\pat\Desktop\LAStools\LAStools\bin 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Program Files\PuTTY\ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\condor\bin\ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\LAStools\bin\ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\Program Files\PowerShell\7\ 03/06/25 15:50:45 (pid:45972) (D_ALWAYS:2) Checking dir: C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 03/06/25 15:50:46 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57160 (non-blocking). 03/06/25 15:50:46 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000972s 03/06/25 15:50:46 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57160 (non-blocking). 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 15:50:46 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 15:50:46 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 15:50:46 (pid:45972) (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 15:50:46 (pid:45972) (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 15:50:46 (pid:45972) (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 15:50:46 (pid:45972) (D_SECURITY) No compatible security key found. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) TOKEN: No token found. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) PW: Failed to fetch a login name 03/06/25 15:50:46 (pid:45972) (D_SECURITY) Client error: NULL in send? 03/06/25 15:50:46 (pid:45972) (D_SECURITY) Server sent status indicating not OK. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 15:50:46 (pid:45972) (D_SECURITY) Client error: don't know my own name? 03/06/25 15:50:46 (pid:45972) (D_SECURITY) Can't send null for random string. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) Client error: I have no name? 03/06/25 15:50:46 (pid:45972) (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 15:50:46 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 15:50:46 (pid:45972) (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 15:50:46 (pid:45972) (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 15:50:46 (pid:45972) (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 15:50:46 (pid:45972) (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SSL Auth: post_connection_check. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SSL host check: host alias vm-condor-p-master01.rcd.clemson.edu matches certificate SAN vm-condor-p-master01.rcd.clemson.edu. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SSL Auth: SSL: continue read/write. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SSL authentication succeeded to /CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 15:50:46 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to ssl@unmapped 03/06/25 15:50:46 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'ssl@unmapped' 03/06/25 15:50:46 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SECMAN: generating AES key for session with collector vm-condor-p-master01.rcd.clemson.edu... 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 15:50:46 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.020912s 03/06/25 15:50:46 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57160 (non-blocking). 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SESSION: client duplicated AES to BLOWFISH key for UDP. 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SECMAN: added session vm-condor-p-master01:2113756:1741294246:6 to cache for 86400 seconds (3600s lease). 03/06/25 15:50:46 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 15:50:46 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000381s 03/06/25 15:50:52 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:50:52.259 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:50:52 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:50:52 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:50:52 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:50:52 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57174> 03/06/25 15:50:52 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:50:52 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:50:52 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000684s 03/06/25 15:50:52 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:50:52 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:50:52 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:50:52 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:50:52 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:50:52 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:50:52 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:50:52 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:50:52 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:50:52 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:50:52 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:50:52 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:50:52 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:50:52 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:50:52 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:50:52 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:50:52 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:50:52 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:50:52 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294252:0... 03/06/25 15:50:52 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294252:0 03/06/25 15:50:52 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294252:0. 03/06/25 15:50:52 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:50:52 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:50:52 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:50:52 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294252:0 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:50:52 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004345s 03/06/25 15:50:52 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:50:52 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57174> 03/06/25 15:50:52 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000102s, sec: 0.005s, payload: 0.000s) 03/06/25 15:50:52 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000135s 03/06/25 15:50:52 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:50:52 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000087s 03/06/25 15:50:55 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 15:50:55 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:06.693 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:06 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57190> 03/06/25 15:51:06 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:06 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000692s 03/06/25 15:51:06 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:06 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:06 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:06 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:06 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:06 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:06 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:06 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:06 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294266:1... 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294266:1 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294266:1. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:06 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 479 (STORE_CRED), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 15:51:06 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294266:1 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:06 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004516s 03/06/25 15:51:06 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:06 (pid:45972) (D_COMMAND) Calling HandleReq <cred_access_handler> (0) for command 479 (STORE_CRED) from PAT@campus <130.127.55.243:57190> 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) Checking for PAT@CAMPUS in credential storage. 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) Succeeded to log in PAT@CAMPUS 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) Switching back to old priv state. 03/06/25 15:51:06 (pid:45972) (D_COMMAND) Return from HandleReq <cred_access_handler> (handler: 0.138882s, sec: 0.005s, payload: 0.000s) 03/06/25 15:51:06 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.138963s 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:06.848 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57194> 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:45972:1741294266:1: 03/06/25 15:51:06 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294266:1 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294266:1. 03/06/25 15:51:06 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:06 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 15:51:06 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:06 (pid:45972) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from PAT@campus <130.127.55.243:57194> 03/06/25 15:51:06 (pid:45972) (D_ALWAYS) Owner PAT@campus has no JobQueueUserRec 03/06/25 15:51:06 (pid:45972) (D_ALWAYS) Creating pending JobQueueUserRec for owner PAT@campus 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) schedd: NewCluster rval 1 errno 0 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) schedd: NewProc rval 0 errno 0 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) New job: 1.0 03/06/25 15:51:06 (pid:45972) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Found credential for user 'PAT' 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) LogonUser completed. 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) New job: 1.0, Duplicate Keys: 2, Total Keys: 3 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) QMGR Connection closed 03/06/25 15:51:08 (pid:45972) (D_COMMAND) Return from HandleReq <handle_q> (handler: 1.498560s, sec: 0.000s, payload: 0.000s) 03/06/25 15:51:08 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 1.498818s 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:08.352 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:08 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57201> 03/06/25 15:51:08 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:45972:1741294266:1: 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 15:51:08 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294266:1 03/06/25 15:51:08 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294266:1. 03/06/25 15:51:08 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:08 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 421 (RESCHEDULE), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 15:51:08 (pid:45972) (D_COMMAND) Calling HandleReq <reschedule_negotiator> (0) for command 421 (RESCHEDULE) from PAT@campus <130.127.55.243:57201> 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 15:51:08 (pid:45972) (D_COMMAND) Return from HandleReq <reschedule_negotiator> (handler: 0.000034s, sec: 0.000s, payload: 0.000s) 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Initializing flock level for PAT to 0. 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#2 for 600 seconds. 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#2: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741294868;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:51:08 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 772 03/06/25 15:51:08 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:51:08 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SUBMITTOR_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: command 11 UPDATE_SUBMITTOR_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57202 (non-blocking). 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:51:08 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:51:08 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 57203 (blocking). 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2113756:1741294246:6 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 15:51:08 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 57204 (non-blocking). 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 15:51:08 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> (4) 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: resuming command 11 UPDATE_SUBMITTOR_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57202 (non-blocking). 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2113756:1741294246:6 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<11>}. 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 15:51:08 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> 0.000288s 03/06/25 15:51:08 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> (4) 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: resuming command 11 UPDATE_SUBMITTOR_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57202 (non-blocking). 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 15:51:08 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 15:51:08 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> 0.000211s 03/06/25 15:51:12 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:12.383 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:12 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:12 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:12 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:12 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57207> 03/06/25 15:51:12 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:12 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:12 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000668s 03/06/25 15:51:12 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:12 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:12 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:12 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:12 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:12 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:12 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:12 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:12 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:12 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:12 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:12 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:12 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:12 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:12 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:12 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:12 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:12 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:12 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294272:2... 03/06/25 15:51:12 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294272:2 03/06/25 15:51:12 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294272:2. 03/06/25 15:51:12 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:12 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:51:12 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:12 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294272:2 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:12 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.005138s 03/06/25 15:51:12 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:12 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57207> 03/06/25 15:51:12 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000133s, sec: 0.006s, payload: 0.000s) 03/06/25 15:51:12 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000163s 03/06/25 15:51:12 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:51:12 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000057s 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:14.058 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57208> 03/06/25 15:51:14 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000288s 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:14 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:14 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:14 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:14 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:14 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:14 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:14 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:14 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294274:3... 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294274:3 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294274:3. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:14 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:51:14 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294274:3 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004174s 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57208> 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000129s, sec: 0.004s, payload: 0.000s) 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000158s 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000060s 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:14.915 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57209> 03/06/25 15:51:14 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000317s 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:14 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:14 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:14 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:14 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:14 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:14 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:14 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:14 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294274:4... 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294274:4 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294274:4. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:14 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:51:14 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294274:4 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004974s 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57209> 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000167s, sec: 0.005s, payload: 0.000s) 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000198s 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:51:14 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000063s 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:15.434 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57210> 03/06/25 15:51:15 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000278s 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:15 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:15 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:15 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:15 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:15 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:15 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:15 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:15 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294275:5... 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294275:5 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294275:5. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:15 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:51:15 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294275:5 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004443s 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57210> 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000127s, sec: 0.005s, payload: 0.000s) 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000156s 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000057s 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:15.889 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57211> 03/06/25 15:51:15 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000269s 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:15 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:15 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:15 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:15 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:15 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:15 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:15 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:15 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:15 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294275:6... 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294275:6 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294275:6. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:15 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:51:15 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:15 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294275:6 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004306s 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57211> 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000139s, sec: 0.005s, payload: 0.000s) 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000171s 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:51:15 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000060s 03/06/25 15:51:16 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:16.314 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:16 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:16 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:16 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:16 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57212> 03/06/25 15:51:16 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:16 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:16 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000299s 03/06/25 15:51:16 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:16 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:16 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:16 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:16 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:16 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:16 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:16 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:16 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:16 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:16 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:16 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:16 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:16 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:16 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:16 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:16 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:16 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:16 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294276:7... 03/06/25 15:51:16 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294276:7 03/06/25 15:51:16 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294276:7. 03/06/25 15:51:16 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:16 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:51:16 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:16 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294276:7 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:16 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004816s 03/06/25 15:51:16 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:16 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57212> 03/06/25 15:51:16 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000141s, sec: 0.005s, payload: 0.000s) 03/06/25 15:51:16 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000175s 03/06/25 15:51:16 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:51:16 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000064s 03/06/25 15:51:23 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:23.902 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:23 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:23 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:23 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57226> 03/06/25 15:51:23 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:23 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:23 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000273s 03/06/25 15:51:23 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:23 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:23 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:23 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:23 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:23 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:23 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:23 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:23 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:23 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:23 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:23 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:23 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:23 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:23 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:23 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:23 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294283:8... 03/06/25 15:51:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294283:8 03/06/25 15:51:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294283:8. 03/06/25 15:51:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:23 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:51:23 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294283:8 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:23 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004227s 03/06/25 15:51:23 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:23 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57226> 03/06/25 15:51:23 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000130s, sec: 0.005s, payload: 0.000s) 03/06/25 15:51:23 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000160s 03/06/25 15:51:23 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:51:23 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000074s 03/06/25 15:51:24 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:24.785 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:24 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:24 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:24 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57231> 03/06/25 15:51:24 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:24 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:24 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000404s 03/06/25 15:51:24 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:24 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:24 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:24 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:24 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:24 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:24 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:24 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:24 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:24 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:24 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:24 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:24 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:24 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:24 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:24 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:24 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294284:9... 03/06/25 15:51:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294284:9 03/06/25 15:51:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294284:9. 03/06/25 15:51:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:24 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:51:24 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294284:9 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:24 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.005004s 03/06/25 15:51:24 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:24 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57231> 03/06/25 15:51:24 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000130s, sec: 0.005s, payload: 0.000s) 03/06/25 15:51:24 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000164s 03/06/25 15:51:24 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:51:24 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000058s 03/06/25 15:51:25 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:25.641 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:25 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:25 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:25 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:25 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57232> 03/06/25 15:51:25 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:25 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:25 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000273s 03/06/25 15:51:25 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:25 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:25 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:25 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:25 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:25 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:25 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:25 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:25 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:25 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:25 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:25 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:25 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:25 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:25 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:25 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:25 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:25 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:25 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294285:10... 03/06/25 15:51:25 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294285:10 03/06/25 15:51:25 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294285:10. 03/06/25 15:51:25 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:25 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:51:25 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:25 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294285:10 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:25 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004400s 03/06/25 15:51:25 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:25 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57232> 03/06/25 15:51:25 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000140s, sec: 0.005s, payload: 0.000s) 03/06/25 15:51:25 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000176s 03/06/25 15:51:25 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:51:25 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000062s 03/06/25 15:51:26 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:51:26.268 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:51:26 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:51:26 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:51:26 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57233> 03/06/25 15:51:26 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:51:26 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:51:26 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000276s 03/06/25 15:51:26 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:51:26 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:51:26 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:51:26 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:51:26 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:51:26 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:51:26 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:51:26 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:51:26 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:51:26 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:51:26 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:51:26 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:51:26 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:51:26 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:51:26 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:51:26 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:51:26 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:51:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:51:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294286:11... 03/06/25 15:51:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294286:11 03/06/25 15:51:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294286:11. 03/06/25 15:51:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:51:26 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:51:26 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:51:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294286:11 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:51:26 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004159s 03/06/25 15:51:26 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:51:26 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57233> 03/06/25 15:51:26 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000129s, sec: 0.004s, payload: 0.000s) 03/06/25 15:51:26 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000163s 03/06/25 15:51:26 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:51:26 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000058s 03/06/25 15:51:29 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 15:51:39 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 15:51:39 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 15:51:39 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 57245 (non-blocking). 03/06/25 15:51:39 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 15:51:39 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 15:51:39 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000101s 03/06/25 15:51:45 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 15:52:21 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:52:21.392 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:52:21 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:52:21 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:52:21 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:52:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57261> 03/06/25 15:52:21 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:52:21 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:52:21 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000288s 03/06/25 15:52:21 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:52:21 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:52:21 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:52:21 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:52:21 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:52:21 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:52:21 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:52:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:52:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:52:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:52:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:52:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:52:21 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:52:21 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:52:21 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:52:21 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:52:21 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:52:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:52:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294341:12... 03/06/25 15:52:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294341:12 03/06/25 15:52:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294341:12. 03/06/25 15:52:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:52:21 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:52:21 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:52:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294341:12 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:52:21 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004949s 03/06/25 15:52:21 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:52:21 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57261> 03/06/25 15:52:21 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000136s, sec: 0.005s, payload: 0.000s) 03/06/25 15:52:21 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000166s 03/06/25 15:52:21 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:52:21 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000059s 03/06/25 15:52:46 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 15:53:46 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 15:54:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 15:54:47 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 15:55:02 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 15:55:02.853 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 15:55:02 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 15:55:02 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 15:55:02 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:55:02 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57364> 03/06/25 15:55:02 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:55:02 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 15:55:02 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000344s 03/06/25 15:55:02 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 15:55:02 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 15:55:02 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 15:55:02 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 15:55:02 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 15:55:02 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 15:55:02 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 15:55:02 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 15:55:02 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 15:55:02 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 15:55:02 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 15:55:02 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 15:55:02 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:55:02 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 15:55:02 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 15:55:02 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:55:02 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:55:02 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 15:55:02 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741294502:13... 03/06/25 15:55:02 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741294502:13 03/06/25 15:55:02 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741294502:13. 03/06/25 15:55:02 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 15:55:02 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 15:55:02 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 15:55:02 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741294502:13 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 15:55:02 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004469s 03/06/25 15:55:02 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 15:55:02 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:57364> 03/06/25 15:55:02 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000138s, sec: 0.005s, payload: 0.000s) 03/06/25 15:55:02 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000170s 03/06/25 15:55:02 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 15:55:02 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000063s 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294252:0 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294252:0. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294266:1 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294266:1. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294272:2 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294272:2. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294274:3 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294274:3. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294274:4 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294274:4. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294275:5 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294275:5. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294275:6 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294275:6. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294276:7 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294276:7. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294283:8 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294283:8. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294284:9 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294284:9. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294285:10 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294285:10. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294286:11 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294286:11. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294341:12 lifetime expired. 03/06/25 15:55:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294341:12. 03/06/25 15:55:48 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 15:55:55 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 15:55:55 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#2 for 1800 seconds. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:56:09 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 772 03/06/25 15:56:09 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:56:09 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57399 (non-blocking). 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#3 for 600 seconds. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#3: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741295169;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:56:09 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:56:09 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 57400 (blocking). 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2113756:1741294246:6 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 15:56:09 (pid:45972) (D_ALWAYS) SECMAN: Server rejected our session id 03/06/25 15:56:09 (pid:45972) (D_ALWAYS) SECMAN: Invalidating negotiated session rejected by peer 03/06/25 15:56:09 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id vm-condor-p-master01:2113756:1741294246:6. 03/06/25 15:56:09 (pid:45972) (D_ALWAYS) ERROR: SECMAN:2004:Server rejected our session id 03/06/25 15:56:09 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to NULL 03/06/25 15:56:09 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to unknown daemon: 03/06/25 15:56:09 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57399 (non-blocking). 03/06/25 15:56:09 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000745s 03/06/25 15:56:09 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57399 (non-blocking). 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 15:56:09 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 15:56:09 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 15:56:09 (pid:45972) (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 15:56:09 (pid:45972) (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 15:56:09 (pid:45972) (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 15:56:09 (pid:45972) (D_SECURITY) No compatible security key found. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) TOKEN: No token found. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) PW: Failed to fetch a login name 03/06/25 15:56:09 (pid:45972) (D_SECURITY) Client error: NULL in send? 03/06/25 15:56:09 (pid:45972) (D_SECURITY) Server sent status indicating not OK. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 15:56:09 (pid:45972) (D_SECURITY) Client error: don't know my own name? 03/06/25 15:56:09 (pid:45972) (D_SECURITY) Can't send null for random string. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) Client error: I have no name? 03/06/25 15:56:09 (pid:45972) (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 15:56:09 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 15:56:09 (pid:45972) (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 15:56:09 (pid:45972) (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 15:56:09 (pid:45972) (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 15:56:09 (pid:45972) (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SSL Auth: post_connection_check. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SSL host check: host alias vm-condor-p-master01.rcd.clemson.edu matches certificate SAN vm-condor-p-master01.rcd.clemson.edu. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SSL Auth: SSL: continue read/write. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SSL authentication succeeded to /CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 15:56:09 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to ssl@unmapped 03/06/25 15:56:09 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'ssl@unmapped' 03/06/25 15:56:09 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: generating AES key for session with collector vm-condor-p-master01.rcd.clemson.edu... 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 15:56:09 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.010694s 03/06/25 15:56:09 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57399 (non-blocking). 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SESSION: client duplicated AES to BLOWFISH key for UDP. 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: added session vm-condor-p-master01:2114007:1741294568:14 to cache for 86400 seconds (3600s lease). 03/06/25 15:56:09 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 15:56:09 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000359s 03/06/25 15:56:49 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 15:57:49 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 15:58:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 15:58:49 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 15:59:49 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:00:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741294502:13 lifetime expired. 03/06/25 16:00:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741294502:13. 03/06/25 16:00:49 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:00:56 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:00:56 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#3 for 1800 seconds. 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:01:09 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1244 03/06/25 16:01:09 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:01:09 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57730 (non-blocking). 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#4 for 600 seconds. 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#4: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741295469;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:01:09 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:01:09 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 57731 (blocking). 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:01:09 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 57732 (non-blocking). 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:01:09 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57730 (non-blocking). 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:01:09 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.001447s 03/06/25 16:01:09 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57730 (non-blocking). 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:01:09 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:01:09 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.001978s 03/06/25 16:01:30 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 16:01:40 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:01:40 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:01:40 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 59849 (non-blocking). 03/06/25 16:01:40 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:01:40 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:01:40 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000370s 03/06/25 16:01:49 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:02:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:02:50 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:03:51 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:04:52 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:05:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#1 lifetime expired. 03/06/25 16:05:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#1. 03/06/25 16:05:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#2 lifetime expired. 03/06/25 16:05:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#2. 03/06/25 16:05:53 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:05:57 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:05:57 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#4 for 1800 seconds. 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:06:10 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1300 03/06/25 16:06:10 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:06:10 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 50501 (non-blocking). 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#5 for 600 seconds. 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#5: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741295770;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:06:10 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:06:10 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 50502 (blocking). 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:06:10 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 50503 (non-blocking). 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:06:10 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 50501 (non-blocking). 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:06:10 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000313s 03/06/25 16:06:10 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 50501 (non-blocking). 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:06:10 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:06:10 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000344s 03/06/25 16:06:31 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 16:06:41 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:06:41 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:06:41 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 50524 (non-blocking). 03/06/25 16:06:41 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:06:41 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:06:41 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000355s 03/06/25 16:06:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:06:53 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:07:53 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:08:53 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:09:53 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:10:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#3 lifetime expired. 03/06/25 16:10:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#3. 03/06/25 16:10:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:10:51 (pid:45972) (D_ALWAYS:2) DaemonKeepAlive: in SendAliveToParent() 03/06/25 16:10:51 (pid:45972) (D_COMMAND) DCMessenger::startCommand(DC_CHILDALIVE,...) making non-blocking connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44> 03/06/25 16:10:51 (pid:45972) (D_SECURITY) SECMAN: command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 52756 (non-blocking). 03/06/25 16:10:51 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to daemon at <130.127.55.243:9618>. 03/06/25 16:10:51 (pid:45972) (D_ALWAYS:2) DaemonKeepAlive: Leaving SendAliveToParent() - pending 03/06/25 16:10:51 (pid:45972) (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id master_22640_2c44 03/06/25 16:10:51 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback DC_CHILDALIVE> (4) 03/06/25 16:10:51 (pid:45972) (D_SECURITY) SECMAN: resuming command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 52756 (non-blocking). 03/06/25 16:10:51 (pid:45972) (D_SECURITY) SECMAN: using session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79 for {<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>,<60008>}. 03/06/25 16:10:51 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback DC_CHILDALIVE> 0.001479s 03/06/25 16:10:51 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback DC_CHILDALIVE> (4) 03/06/25 16:10:51 (pid:45972) (D_SECURITY) SECMAN: resuming command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 52756 (non-blocking). 03/06/25 16:10:51 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:10:51 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:10:51 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:10:51 (pid:45972) (D_ALWAYS:2) Completed DC_CHILDALIVE to daemon at <130.127.55.243:9618> 03/06/25 16:10:51 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback DC_CHILDALIVE> 0.000747s 03/06/25 16:10:54 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:10:57 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:10:57 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#5 for 1800 seconds. 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:11:10 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1276 03/06/25 16:11:10 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:11:10 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 52771 (non-blocking). 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#6 for 600 seconds. 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#6: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741296070;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:11:10 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:11:10 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 52772 (blocking). 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:11:10 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 52773 (non-blocking). 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:11:10 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 52771 (non-blocking). 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:11:10 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000256s 03/06/25 16:11:10 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 52771 (non-blocking). 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:11:10 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:11:10 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000398s 03/06/25 16:11:31 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 16:11:41 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:11:41 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:11:41 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 52799 (non-blocking). 03/06/25 16:11:41 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:11:41 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:11:41 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000373s 03/06/25 16:11:55 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:12:56 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:13:56 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:14:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:14:56 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:15:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#4 lifetime expired. 03/06/25 16:15:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#4. 03/06/25 16:15:56 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:15:58 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:15:58 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#6 for 1800 seconds. 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:16:11 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1236 03/06/25 16:16:11 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:16:11 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 54242 (non-blocking). 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#7 for 600 seconds. 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#7: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741296371;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:16:11 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:16:11 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 54243 (blocking). 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:16:11 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 54244 (non-blocking). 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:16:11 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 54242 (non-blocking). 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:16:11 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000264s 03/06/25 16:16:11 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 54242 (non-blocking). 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:16:11 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:16:11 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000342s 03/06/25 16:16:32 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 16:16:42 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:16:42 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:16:42 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 54263 (non-blocking). 03/06/25 16:16:42 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:16:42 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:16:42 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000078s 03/06/25 16:16:56 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:17:57 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:18:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:18:58 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:19:59 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:20:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#5 lifetime expired. 03/06/25 16:20:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#5. 03/06/25 16:20:58 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:20:58 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:21:00 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#7 for 1800 seconds. 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:21:11 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1240 03/06/25 16:21:11 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:21:11 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59410 (non-blocking). 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#8 for 600 seconds. 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#8: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741296671;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:21:11 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:21:11 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 59411 (blocking). 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:21:11 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 59412 (non-blocking). 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:21:11 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59410 (non-blocking). 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:21:11 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000253s 03/06/25 16:21:11 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59410 (non-blocking). 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:21:11 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:21:11 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000347s 03/06/25 16:21:33 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (8 to go). 03/06/25 16:21:42 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:21:42 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:21:42 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 59437 (non-blocking). 03/06/25 16:21:42 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:21:42 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:21:42 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000095s 03/06/25 16:22:01 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:22:24 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:22:24.751 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:22:24 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:22:24 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:22:24 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:22:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59479> 03/06/25 16:22:24 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:22:24 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:22:24 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000301s 03/06/25 16:22:24 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:22:24 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:22:24 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:22:24 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:22:24 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:22:24 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:22:24 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:22:24 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:22:24 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:22:24 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:22:24 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:22:24 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:22:24 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:22:24 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:22:24 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:22:24 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:22:24 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:22:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:22:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296144:14... 03/06/25 16:22:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296144:14 03/06/25 16:22:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296144:14. 03/06/25 16:22:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:22:24 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:22:24 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:22:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296144:14 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:22:24 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004735s 03/06/25 16:22:24 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:22:24 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:59479> 03/06/25 16:22:24 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000145s, sec: 0.005s, payload: 0.000s) 03/06/25 16:22:24 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000175s 03/06/25 16:22:24 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:22:24 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000059s 03/06/25 16:22:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:23:01 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:23:07.714 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59502> 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000640s 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:23:07 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:23:07 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:23:07 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:23:07 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:23:07 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:23:07 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:23:07 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:23:07 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296187:15... 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296187:15 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296187:15. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:23:07 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 479 (STORE_CRED), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296187:15 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004729s 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Calling HandleReq <cred_access_handler> (0) for command 479 (STORE_CRED) from PAT@campus <130.127.55.243:59502> 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Checking for PAT@CAMPUS in credential storage. 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Succeeded to log in PAT@CAMPUS 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Switching back to old priv state. 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Return from HandleReq <cred_access_handler> (handler: 0.029010s, sec: 0.005s, payload: 0.000s) 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.029131s 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:23:07.758 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59506> 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:45972:1741296187:15: 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296187:15 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296187:15. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:23:07 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from PAT@campus <130.127.55.243:59506> 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) schedd: NewCluster rval 2 errno 0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) schedd: NewProc rval 0 errno 0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) New job: 2.0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) New job: 2.0, Duplicate Keys: 2, Total Keys: 3 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) QMGR Connection closed 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.018310s, sec: 0.000s, payload: 0.000s) 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.018577s 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:23:07.780 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59507> 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:45972:1741296187:15: 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296187:15 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296187:15. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:23:07 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 421 (RESCHEDULE), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Calling HandleReq <reschedule_negotiator> (0) for command 421 (RESCHEDULE) from PAT@campus <130.127.55.243:59507> 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Return from HandleReq <reschedule_negotiator> (handler: 0.000024s, sec: 0.000s, payload: 0.000s) 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) JobsIdle = 2 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#8 for 1800 seconds. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:23:07 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 792 03/06/25 16:23:07 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59508 (non-blocking). 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#9 for 600 seconds. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#9: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741296787;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=4 Tot=2 Idle=2 Run=0 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:23:07 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 59509 (blocking). 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:23:07 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 59510 (non-blocking). 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59508 (non-blocking). 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000439s 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59508 (non-blocking). 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:23:07 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:23:07 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000433s 03/06/25 16:23:13 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:23:13.195 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:23:13 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:23:13 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:23:13 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:23:13 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59512> 03/06/25 16:23:13 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:23:13 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:23:13 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000667s 03/06/25 16:23:13 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:23:13 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:23:13 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:23:13 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:23:13 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:23:13 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:23:13 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:23:13 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:23:13 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:23:13 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:23:13 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:23:13 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:23:13 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:23:13 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:23:13 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:23:13 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:23:13 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:23:13 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:23:13 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296193:16... 03/06/25 16:23:13 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296193:16 03/06/25 16:23:13 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296193:16. 03/06/25 16:23:13 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:23:13 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:23:13 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:23:13 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296193:16 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:23:13 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004863s 03/06/25 16:23:13 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:23:13 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:59512> 03/06/25 16:23:13 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000213s, sec: 0.006s, payload: 0.000s) 03/06/25 16:23:13 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000242s 03/06/25 16:23:13 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:23:13 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000057s 03/06/25 16:23:19 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:23:19.699 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:23:19 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:23:19 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:23:19 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:23:19 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59513> 03/06/25 16:23:19 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:23:19 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:23:19 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000314s 03/06/25 16:23:19 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:23:19 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:23:19 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:23:19 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:23:19 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:23:19 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:23:19 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:23:19 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:23:19 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:23:19 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:23:19 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:23:19 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:23:19 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:23:19 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:23:19 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:23:19 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:23:19 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:23:19 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:23:19 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296199:17... 03/06/25 16:23:19 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296199:17 03/06/25 16:23:19 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296199:17. 03/06/25 16:23:19 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:23:19 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:23:19 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:23:19 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296199:17 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:23:19 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004701s 03/06/25 16:23:19 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:23:19 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:59513> 03/06/25 16:23:19 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000207s, sec: 0.005s, payload: 0.000s) 03/06/25 16:23:19 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000256s 03/06/25 16:23:19 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:23:19 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000057s 03/06/25 16:23:28 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:23:28.712 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:23:28 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:23:28 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:23:28 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:23:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59522> 03/06/25 16:23:28 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:23:28 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:23:28 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000287s 03/06/25 16:23:28 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:23:28 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:23:28 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:23:28 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:23:28 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:23:28 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:23:28 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:23:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:23:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:23:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:23:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:23:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:23:28 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:23:28 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:23:28 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:23:28 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:23:28 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:23:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:23:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296208:18... 03/06/25 16:23:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296208:18 03/06/25 16:23:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296208:18. 03/06/25 16:23:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:23:28 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:23:28 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:23:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296208:18 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:23:28 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004349s 03/06/25 16:23:28 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:23:28 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:59522> 03/06/25 16:23:28 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000180s, sec: 0.005s, payload: 0.000s) 03/06/25 16:23:28 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000213s 03/06/25 16:23:28 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:23:28 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000058s 03/06/25 16:23:28 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 16:23:38 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:23:38 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:23:38 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 59526 (non-blocking). 03/06/25 16:23:38 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:23:38 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:23:38 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000373s 03/06/25 16:23:56 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:23:56.224 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:23:56 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:23:56 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:23:56 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:23:56 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59543> 03/06/25 16:23:56 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:23:56 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:23:56 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000360s 03/06/25 16:23:56 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:23:56 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:23:56 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:23:56 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:23:56 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:23:56 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:23:56 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:23:56 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:23:56 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:23:56 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:23:56 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:23:56 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:23:56 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:23:56 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:23:56 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:23:56 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:23:56 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:23:56 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:23:56 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296236:19... 03/06/25 16:23:56 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296236:19 03/06/25 16:23:56 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296236:19. 03/06/25 16:23:56 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:23:56 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:23:56 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:23:56 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296236:19 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:23:56 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004750s 03/06/25 16:23:56 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:23:56 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:59543> 03/06/25 16:23:56 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000194s, sec: 0.005s, payload: 0.000s) 03/06/25 16:23:56 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000226s 03/06/25 16:23:56 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:23:56 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000058s 03/06/25 16:24:02 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:24:36 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:24:36.238 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:24:36 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:24:36 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:24:36 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:24:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59568> 03/06/25 16:24:36 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:24:36 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:24:36 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000293s 03/06/25 16:24:36 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:24:36 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:24:36 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:24:36 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:24:36 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:24:36 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:24:36 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:24:36 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:24:36 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:24:36 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:24:36 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:24:36 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:24:36 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:24:36 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:24:36 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:24:36 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:24:36 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:24:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:24:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296276:20... 03/06/25 16:24:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296276:20 03/06/25 16:24:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296276:20. 03/06/25 16:24:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:24:36 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:24:36 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:24:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296276:20 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:24:36 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004130s 03/06/25 16:24:36 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:24:36 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:59568> 03/06/25 16:24:36 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000175s, sec: 0.004s, payload: 0.000s) 03/06/25 16:24:36 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000205s 03/06/25 16:24:36 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:24:36 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000056s 03/06/25 16:24:48 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:24:48.871 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:24:48 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:24:48 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:24:48 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:24:48 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59572> 03/06/25 16:24:48 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:24:48 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:24:48 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000660s 03/06/25 16:24:48 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:24:48 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:24:48 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:24:48 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:24:48 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:24:48 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:24:48 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:24:48 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:24:48 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:24:48 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:24:48 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:24:48 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:24:48 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:24:48 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:24:48 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:24:48 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:24:48 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:24:48 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:24:48 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296288:21... 03/06/25 16:24:48 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296288:21 03/06/25 16:24:48 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296288:21. 03/06/25 16:24:48 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:24:48 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:24:48 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:24:48 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296288:21 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:24:48 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004234s 03/06/25 16:24:48 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:24:48 (pid:45972) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:59572> 03/06/25 16:24:48 (pid:45972) (D_ALWAYS:2) actOnJobs: didn't do any work, aborting 03/06/25 16:24:48 (pid:45972) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.000163s, sec: 0.005s, payload: 0.000s) 03/06/25 16:24:48 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000226s 03/06/25 16:24:59 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:24:59.430 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:24:59 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:24:59 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:24:59 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:24:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59582> 03/06/25 16:24:59 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:24:59 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:24:59 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000272s 03/06/25 16:24:59 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:24:59 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:24:59 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:24:59 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:24:59 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:24:59 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:24:59 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:24:59 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:24:59 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:24:59 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:24:59 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:24:59 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:24:59 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:24:59 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:24:59 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:24:59 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:24:59 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:24:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:24:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296299:22... 03/06/25 16:24:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296299:22 03/06/25 16:24:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296299:22. 03/06/25 16:24:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:24:59 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:24:59 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:24:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296299:22 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:24:59 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004250s 03/06/25 16:24:59 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:24:59 (pid:45972) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:59582> 03/06/25 16:24:59 (pid:45972) (D_ALWAYS:2) actOnJobs: didn't do any work, aborting 03/06/25 16:24:59 (pid:45972) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.000123s, sec: 0.005s, payload: 0.000s) 03/06/25 16:24:59 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000179s 03/06/25 16:25:02 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:25:21 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:25:21.432 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:25:21 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:25:21 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:25:21 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:25:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59589> 03/06/25 16:25:21 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:25:21 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:25:21 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000662s 03/06/25 16:25:21 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:25:21 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:25:21 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:25:21 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:25:21 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:25:21 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:25:21 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:25:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:25:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:25:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:25:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:25:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:25:21 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:25:21 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:25:21 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:25:21 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:25:21 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:25:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:25:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296321:23... 03/06/25 16:25:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296321:23 03/06/25 16:25:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296321:23. 03/06/25 16:25:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:25:21 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:25:21 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:25:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296321:23 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:25:21 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004326s 03/06/25 16:25:21 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:25:21 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:59589> 03/06/25 16:25:21 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000175s, sec: 0.005s, payload: 0.000s) 03/06/25 16:25:21 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000205s 03/06/25 16:25:21 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:25:21 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000059s 03/06/25 16:25:28 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:25:28.845 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:25:28 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:25:28 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:25:28 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:25:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59592> 03/06/25 16:25:28 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:25:28 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:25:28 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000279s 03/06/25 16:25:28 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:25:28 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:25:28 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:25:28 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:25:28 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:25:28 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:25:28 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:25:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:25:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:25:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:25:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:25:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:25:28 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:25:28 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:25:28 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:25:28 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:25:28 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:25:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:25:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296328:24... 03/06/25 16:25:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296328:24 03/06/25 16:25:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296328:24. 03/06/25 16:25:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:25:28 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:25:28 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:25:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296328:24 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:25:28 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004225s 03/06/25 16:25:28 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:25:28 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:59592> 03/06/25 16:25:28 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000187s, sec: 0.005s, payload: 0.000s) 03/06/25 16:25:28 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000221s 03/06/25 16:25:28 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:25:28 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000060s 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#6 lifetime expired. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#6. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296144:14 lifetime expired. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296144:14. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296187:15 lifetime expired. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296187:15. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296193:16 lifetime expired. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296193:16. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296199:17 lifetime expired. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296199:17. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296208:18 lifetime expired. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296208:18. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296236:19 lifetime expired. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296236:19. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#1 lifetime expired. 03/06/25 16:25:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#1. 03/06/25 16:25:59 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:25:59 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:26:02 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:26:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:27:03 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:28:03 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) JobsIdle = 2 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#9 for 1800 seconds. 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:08 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1300 03/06/25 16:28:08 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:08 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59685 (non-blocking). 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#10 for 600 seconds. 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#10: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741297088;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=4 Tot=2 Idle=2 Run=0 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:08 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:08 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 59686 (blocking). 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:28:08 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 59687 (non-blocking). 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:28:08 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59685 (non-blocking). 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:28:08 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000241s 03/06/25 16:28:08 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59685 (non-blocking). 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:28:08 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:28:08 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000440s 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:28:09.068 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:28:09 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:28:09 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:28:09 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59688> 03/06/25 16:28:09 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:28:09 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:28:09 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.003675s 03/06/25 16:28:09 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:28:09 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:28:09 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:28:09 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:28:09 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:28:09 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:28:09 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:28:09 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:28:09 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:28:09 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:28:09 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:28:09 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:28:09 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:28:09 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296489:25... 03/06/25 16:28:09 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296489:25 03/06/25 16:28:09 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296489:25. 03/06/25 16:28:09 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:28:09 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:28:09 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:28:09 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296489:25 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:28:09 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.006886s 03/06/25 16:28:09 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:28:09 (pid:45972) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:59688> 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 72) 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 16:28:09 (pid:45972) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.002019s, sec: 0.011s, payload: 0.006s) 03/06/25 16:28:09 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.002280s 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) abort_job_myself: 1.0 action:Remove log_hold:true 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Cleared dirty attributes for job 1.0 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 73) 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Job 1.0 is finished 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 72) 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Job cleanup for 1.0 will not block, calling jobIsFinished() directly 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(1.0) 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Saving classad to history file 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 16:28:09 (pid:45972) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 73) 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:28:11.925 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:28:11 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:28:11 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:28:11 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59690> 03/06/25 16:28:11 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:28:11 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:28:11 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000273s 03/06/25 16:28:11 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:28:11 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:28:11 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:28:11 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:28:11 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:28:11 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:28:11 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:28:11 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:28:11 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:28:11 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:28:11 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:28:11 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:28:11 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:28:11 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296491:26... 03/06/25 16:28:11 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296491:26 03/06/25 16:28:11 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296491:26. 03/06/25 16:28:11 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:28:11 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:28:11 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:28:11 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296491:26 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:28:11 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004874s 03/06/25 16:28:11 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:28:11 (pid:45972) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:59690> 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 75) 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 16:28:11 (pid:45972) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.036154s, sec: 0.005s, payload: 0.000s) 03/06/25 16:28:11 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.036220s 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) abort_job_myself: 2.0 action:Remove log_hold:true 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Cleared dirty attributes for job 2.0 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 76) 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Job 2.0 is finished 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 75) 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Job cleanup for 2.0 will not block, calling jobIsFinished() directly 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.0) 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Saving classad to history file 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 16:28:11 (pid:45972) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 76) 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:28:26.937 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:55625> 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000282s 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:28:26 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:28:26 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:28:26 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:28:26 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:28:26 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:28:26 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:28:26 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:28:26 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296506:27... 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296506:27 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296506:27. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:28:26 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 479 (STORE_CRED), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296506:27 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004415s 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Calling HandleReq <cred_access_handler> (0) for command 479 (STORE_CRED) from PAT@campus <130.127.55.243:55625> 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Checking for PAT@CAMPUS in credential storage. 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Succeeded to log in PAT@CAMPUS 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Switching back to old priv state. 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Return from HandleReq <cred_access_handler> (handler: 0.028205s, sec: 0.005s, payload: 0.000s) 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.028275s 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:28:26.974 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:55629> 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:45972:1741296506:27: 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296506:27 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296506:27. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:28:26 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from PAT@campus <130.127.55.243:55629> 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) schedd: NewCluster rval 3 errno 0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) schedd: NewProc rval 0 errno 0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) New job: 3.0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) New job: 3.0, Duplicate Keys: 2, Total Keys: 3 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) QMGR Connection closed 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.015380s, sec: 0.000s, payload: 0.000s) 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.015624s 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:28:26.993 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:55630> 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:45972:1741296506:27: 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296506:27 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296506:27. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:28:26 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 421 (RESCHEDULE), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Calling HandleReq <reschedule_negotiator> (0) for command 421 (RESCHEDULE) from PAT@campus <130.127.55.243:55630> 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Return from HandleReq <reschedule_negotiator> (handler: 0.000021s, sec: 0.000s, payload: 0.000s) 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:26 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1300 03/06/25 16:28:26 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 55631 (non-blocking). 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#11 for 600 seconds. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#11: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741297106;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:26 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 55632 (blocking). 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:28:26 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 55633 (non-blocking). 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 55631 (non-blocking). 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000263s 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 55631 (non-blocking). 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:28:26 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:28:26 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000354s 03/06/25 16:28:29 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 16:28:34 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:28:34.265 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:28:34 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:28:34 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:28:34 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:28:34 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:55637> 03/06/25 16:28:34 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:28:34 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:28:34 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000644s 03/06/25 16:28:34 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:28:34 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:28:34 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:28:34 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:28:34 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:28:34 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:28:34 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:28:34 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:28:34 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:28:34 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:28:34 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:28:34 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:28:34 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:28:34 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:28:34 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:28:34 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:28:34 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:28:34 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:28:34 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296514:28... 03/06/25 16:28:34 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296514:28 03/06/25 16:28:34 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296514:28. 03/06/25 16:28:34 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:28:34 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:28:34 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:28:34 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296514:28 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:28:34 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004340s 03/06/25 16:28:34 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:28:34 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:55637> 03/06/25 16:28:34 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000143s, sec: 0.005s, payload: 0.000s) 03/06/25 16:28:34 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000178s 03/06/25 16:28:34 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:28:34 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000062s 03/06/25 16:28:39 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:28:39 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:28:39 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 55640 (non-blocking). 03/06/25 16:28:39 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:28:39 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:28:39 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000347s 03/06/25 16:28:48 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (8 to go). 03/06/25 16:28:57 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:28:57 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (6) 03/06/25 16:28:57 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 55658 (non-blocking). 03/06/25 16:28:57 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:28:57 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:28:57 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000090s 03/06/25 16:29:03 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:30:03 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:30:24.249 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:30:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59624> 03/06/25 16:30:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: resuming session id 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79: 03/06/25 16:30:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79 03/06/25 16:30:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79. 03/06/25 16:30:24 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:30:24 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to condor@parent from host 130.127.55.243 for command 60000 (DC_RAISESIGNAL), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@parent 03/06/25 16:30:24 (pid:45972) (D_COMMAND) Calling HandleReq <HandleSigCommand()> (0) for command 60000 (DC_RAISESIGNAL) from condor@parent <130.127.55.243:59624> 03/06/25 16:30:24 (pid:45972) (D_COMMAND) Return from HandleReq <HandleSigCommand()> (handler: 0.000001s, sec: 0.000s, payload: 0.000s) 03/06/25 16:30:24 (pid:45972) (D_ALWAYS) Got SIGHUP. Re-reading config files. 03/06/25 16:30:24 (pid:45972) (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 16:30:24 (pid:45972) (D_SECURITY) Initialized the following authorization table: 03/06/25 16:30:24 (pid:45972) (D_SECURITY) Authorizations yet to be resolved: 03/06/25 16:30:24 (pid:45972) (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 16:30:24 (pid:45972) (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 16:30:24 (pid:45972) (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 16:30:24 (pid:45972) (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 16:30:24 (pid:45972) (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 16:30:24 (pid:45972) (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Using name: ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) No Accountant host specified in config file 03/06/25 16:30:24 (pid:45972) (D_ALWAYS) History file rotation is enabled. 03/06/25 16:30:24 (pid:45972) (D_ALWAYS) Maximum history file size is: 20971520 bytes 03/06/25 16:30:24 (pid:45972) (D_ALWAYS) Number of rotated history files is: 2 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) initLocalStarterDir: C:\condor\spool\local_univ_execute already exists, deleting old contents 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Count per interval for SelfDrainingQueue job_is_finished_queue set to 1 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Count per interval for SelfDrainingQueue stop_job_queue set to 1 03/06/25 16:30:24 (pid:45972) (D_ALWAYS) config super users : condor, SYSTEM 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Queue Management Super Users: 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) condor 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) SYSTEM 03/06/25 16:30:24 (pid:45972) (D_ALWAYS) NOTE: QUEUE_ALL_USERS_TRUSTED=TRUE - all queue access checks disabled! 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) TransferQueueUserExpr = strcat("Owner_",Owner) 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) CurbMatchmaking = (RecentDaemonCoreDutyCycle > 0.98) || (TransferQueueNumWaitingToUpload > TransferQueueMaxUploading) 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Changing period of timer 10 (UpdateIOStats) from 10 to 10 (added 0s to time of next scheduled call) 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Changing period of timer 15 (CkptWallClock) from 3600 to 3600 (added 0s to time of next scheduled call) 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Registering PeriodicExprHandler(), next callback in 39 seconds 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) AutoCluster:config((null)) invoked 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) AutoCluster:config() significant attributes unchanged 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:30:24 (pid:45972) (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#10 for 1800 seconds. 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59628 (non-blocking). 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#12 for 600 seconds. 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#12: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741297224;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 59629 (blocking). 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:30:24 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 59631 (non-blocking). 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:30:24 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59628 (non-blocking). 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:30:24 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000431s 03/06/25 16:30:24 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59628 (non-blocking). 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:30:24 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:30:24 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000422s 03/06/25 16:30:28 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:30:28.177 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:30:28 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:30:28 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:30:28 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:30:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60611> 03/06/25 16:30:28 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:30:28 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:30:28 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000295s 03/06/25 16:30:28 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:30:28 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:30:28 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:30:28 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:30:28 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:30:28 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:30:28 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:30:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:30:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:30:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:30:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:30:28 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:30:28 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:30:28 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:30:28 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:30:28 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:30:28 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:30:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:30:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296628:29... 03/06/25 16:30:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296628:29 03/06/25 16:30:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296628:29. 03/06/25 16:30:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:30:28 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:30:28 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:30:28 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296628:29 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:30:28 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004061s 03/06/25 16:30:28 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:30:28 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:60611> 03/06/25 16:30:28 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000124s, sec: 0.004s, payload: 0.000s) 03/06/25 16:30:28 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000157s 03/06/25 16:30:28 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:30:28 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000060s 03/06/25 16:30:42 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:30:42.375 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:30:42 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:30:42 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:30:42 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:30:42 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60624> 03/06/25 16:30:42 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:30:42 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:30:42 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000279s 03/06/25 16:30:42 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:30:42 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:30:42 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:30:42 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:30:42 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:30:42 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:30:42 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:30:42 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:30:42 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:30:42 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:30:42 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:30:42 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:30:42 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:30:42 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:30:42 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:30:42 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:30:42 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:30:42 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:30:42 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296642:30... 03/06/25 16:30:42 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296642:30 03/06/25 16:30:42 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296642:30. 03/06/25 16:30:42 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:30:42 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:30:42 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:30:42 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296642:30 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:30:42 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004446s 03/06/25 16:30:42 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:30:42 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:60624> 03/06/25 16:30:42 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000131s, sec: 0.005s, payload: 0.000s) 03/06/25 16:30:42 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000163s 03/06/25 16:30:42 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:30:42 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000059s 03/06/25 16:30:44 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:30:44.456 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:30:44 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:30:44 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:30:44 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:30:44 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60625> 03/06/25 16:30:44 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:30:44 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:30:44 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000286s 03/06/25 16:30:44 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:30:44 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:30:44 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:30:44 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:30:44 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:30:44 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:30:44 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:30:44 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:30:44 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:30:44 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:30:44 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:30:44 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:30:44 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:30:44 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:30:44 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:30:44 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:30:44 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:30:44 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:30:44 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296644:31... 03/06/25 16:30:44 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296644:31 03/06/25 16:30:44 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296644:31. 03/06/25 16:30:44 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:30:44 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:30:44 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:30:44 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296644:31 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:30:44 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004364s 03/06/25 16:30:44 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:30:44 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:60625> 03/06/25 16:30:44 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000129s, sec: 0.005s, payload: 0.000s) 03/06/25 16:30:44 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000158s 03/06/25 16:30:44 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:30:44 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000059s 03/06/25 16:30:45 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#7 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#7. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296276:20 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296276:20. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296288:21 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296288:21. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296299:22 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296299:22. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296321:23 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296321:23. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296328:24 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296328:24. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296489:25 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296489:25. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296491:26 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296491:26. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296506:27 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296506:27. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296514:28 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296514:28. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#2 lifetime expired. 03/06/25 16:30:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#2. 03/06/25 16:30:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:30:55 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:30:55 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:30:55 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 60649 (non-blocking). 03/06/25 16:30:55 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:30:55 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:30:55 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000087s 03/06/25 16:30:57 (pid:45972) (D_ALWAYS:2) DaemonKeepAlive: in SendAliveToParent() 03/06/25 16:30:57 (pid:45972) (D_COMMAND) DCMessenger::startCommand(DC_CHILDALIVE,...) making non-blocking connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44> 03/06/25 16:30:57 (pid:45972) (D_SECURITY) SECMAN: command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 60650 (non-blocking). 03/06/25 16:30:57 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to daemon at <130.127.55.243:9618>. 03/06/25 16:30:57 (pid:45972) (D_ALWAYS:2) DaemonKeepAlive: Leaving SendAliveToParent() - pending 03/06/25 16:30:57 (pid:45972) (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id master_22640_2c44 03/06/25 16:30:57 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback DC_CHILDALIVE> (4) 03/06/25 16:30:57 (pid:45972) (D_SECURITY) SECMAN: resuming command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 60650 (non-blocking). 03/06/25 16:30:57 (pid:45972) (D_SECURITY) SECMAN: using session 8fc2b2e4d778c0ffbefec6b18deba184799ee6e5bcaa7b79 for {<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22640_2c44>,<60008>}. 03/06/25 16:30:57 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback DC_CHILDALIVE> 0.000280s 03/06/25 16:30:57 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback DC_CHILDALIVE> (4) 03/06/25 16:30:57 (pid:45972) (D_SECURITY) SECMAN: resuming command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 60650 (non-blocking). 03/06/25 16:30:57 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:30:57 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:30:57 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:30:57 (pid:45972) (D_ALWAYS:2) Completed DC_CHILDALIVE to daemon at <130.127.55.243:9618> 03/06/25 16:30:57 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback DC_CHILDALIVE> 0.000208s 03/06/25 16:31:03 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:32:03 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:32:23 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:32:23.772 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:32:23 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:32:23 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:32:23 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:32:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60711> 03/06/25 16:32:23 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:32:23 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:32:23 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000272s 03/06/25 16:32:23 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:32:23 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:32:23 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:32:23 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:32:23 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:32:23 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:32:23 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:32:23 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:32:23 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:32:23 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:32:23 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:32:23 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:32:23 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:32:23 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:32:23 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:32:23 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:32:23 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:32:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:32:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296743:32... 03/06/25 16:32:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296743:32 03/06/25 16:32:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296743:32. 03/06/25 16:32:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:32:23 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:32:23 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:32:23 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296743:32 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:32:23 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004790s 03/06/25 16:32:23 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:32:23 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:60711> 03/06/25 16:32:23 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000135s, sec: 0.005s, payload: 0.000s) 03/06/25 16:32:23 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000166s 03/06/25 16:32:23 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:32:23 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000062s 03/06/25 16:33:04 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:33:12 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:33:12 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:33:14.493 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:33:14 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:33:14 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:33:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60742> 03/06/25 16:33:14 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:33:14 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:33:14 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000637s 03/06/25 16:33:14 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:33:14 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:33:14 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:33:14 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:33:14 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:33:14 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:33:14 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:33:14 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:33:14 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:33:14 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:33:14 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:33:14 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:33:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:33:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296794:33... 03/06/25 16:33:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296794:33 03/06/25 16:33:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296794:33. 03/06/25 16:33:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:33:14 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:33:14 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:33:14 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296794:33 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:33:14 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004681s 03/06/25 16:33:14 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:33:14 (pid:45972) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:60742> 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 87) 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 16:33:14 (pid:45972) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.002682s, sec: 0.005s, payload: 0.000s) 03/06/25 16:33:14 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.002743s 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) abort_job_myself: 3.0 action:Remove log_hold:true 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Cleared dirty attributes for job 3.0 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 88) 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Job 3.0 is finished 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 87) 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Job cleanup for 3.0 will not block, calling jobIsFinished() directly 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(3.0) 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Saving classad to history file 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 16:33:14 (pid:45972) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 88) 03/06/25 16:33:18 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:33:18.432 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:33:18 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:33:18 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:33:18 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:33:18 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60749> 03/06/25 16:33:18 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:33:18 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:33:18 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000647s 03/06/25 16:33:18 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:33:18 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:33:18 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:33:18 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:33:18 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:33:18 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:33:18 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:33:18 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:33:18 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:33:18 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:33:18 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:33:18 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:33:18 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:33:18 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:33:18 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:33:18 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:33:18 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:33:18 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:33:18 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296798:34... 03/06/25 16:33:18 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296798:34 03/06/25 16:33:18 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296798:34. 03/06/25 16:33:18 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:33:18 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:33:18 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:33:18 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296798:34 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:33:18 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004321s 03/06/25 16:33:18 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:33:18 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:60749> 03/06/25 16:33:18 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000074s, sec: 0.005s, payload: 0.000s) 03/06/25 16:33:18 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000105s 03/06/25 16:33:18 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:33:18 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000071s 03/06/25 16:33:21 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:33:21.549 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:33:21 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:33:21 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:33:21 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:33:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60755> 03/06/25 16:33:21 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:33:21 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:33:21 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000274s 03/06/25 16:33:21 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:33:21 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:33:21 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:33:21 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:33:21 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:33:21 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:33:21 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:33:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:33:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:33:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:33:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:33:21 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:33:21 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:33:21 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:33:21 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:33:21 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:33:21 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:33:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:33:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296801:35... 03/06/25 16:33:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296801:35 03/06/25 16:33:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296801:35. 03/06/25 16:33:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:33:21 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:33:21 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:33:21 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296801:35 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:33:21 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004370s 03/06/25 16:33:21 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:33:21 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:60755> 03/06/25 16:33:21 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000051s, sec: 0.005s, payload: 0.000s) 03/06/25 16:33:21 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000080s 03/06/25 16:33:21 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:33:21 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000066s 03/06/25 16:33:37 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:33:37.963 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:33:37 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:33:37 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:33:37 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:33:37 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60763> 03/06/25 16:33:37 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:33:37 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:33:37 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000281s 03/06/25 16:33:37 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:33:37 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:33:37 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:33:37 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:33:37 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:33:37 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:33:37 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:33:37 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:33:37 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:33:37 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:33:37 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:33:37 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:33:37 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:33:37 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:33:37 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:33:37 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:33:37 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:33:37 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:33:37 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296817:36... 03/06/25 16:33:37 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296817:36 03/06/25 16:33:37 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296817:36. 03/06/25 16:33:37 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:33:37 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:33:37 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:33:37 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296817:36 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:33:37 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004320s 03/06/25 16:33:37 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:33:37 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:60763> 03/06/25 16:33:37 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000069s, sec: 0.005s, payload: 0.000s) 03/06/25 16:33:37 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000097s 03/06/25 16:33:37 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:33:37 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000065s 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:33:59.054 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60778> 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000667s 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:33:59 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:33:59 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:33:59 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:33:59 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:33:59 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:33:59 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:33:59 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:33:59 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296839:37... 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296839:37 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296839:37. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:33:59 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 479 (STORE_CRED), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296839:37 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004496s 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Calling HandleReq <cred_access_handler> (0) for command 479 (STORE_CRED) from PAT@campus <130.127.55.243:60778> 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Checking for PAT@CAMPUS in credential storage. 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Succeeded to log in PAT@CAMPUS 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Switching back to old priv state. 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Return from HandleReq <cred_access_handler> (handler: 0.028213s, sec: 0.005s, payload: 0.000s) 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.028289s 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:33:59.092 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60782> 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:45972:1741296839:37: 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296839:37 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296839:37. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:33:59 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from PAT@campus <130.127.55.243:60782> 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) schedd: NewCluster rval 4 errno 0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) schedd: NewProc rval 0 errno 0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) New job: 4.0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) New job: 4.0, Duplicate Keys: 2, Total Keys: 3 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) QMGR Connection closed 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.006869s, sec: 0.000s, payload: 0.000s) 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:33:59.102 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60783> 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:45972:1741296839:37: 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296839:37 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296839:37. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:33:59 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 421 (RESCHEDULE), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Calling HandleReq <reschedule_negotiator> (0) for command 421 (RESCHEDULE) from PAT@campus <130.127.55.243:60783> 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Return from HandleReq <reschedule_negotiator> (handler: 0.000021s, sec: 0.000s, payload: 0.000s) 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#11 for 1800 seconds. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:33:59 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1232 03/06/25 16:33:59 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 60784 (non-blocking). 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#13 for 600 seconds. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#13: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741297439;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:33:59 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 60785 (blocking). 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:33:59 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 60786 (non-blocking). 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 60784 (non-blocking). 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000259s 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 60784 (non-blocking). 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:33:59 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:33:59 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000307s 03/06/25 16:34:05 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:34:20 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 16:34:27 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:34:27.722 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:34:27 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:34:27 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:34:27 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:34:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60805> 03/06/25 16:34:27 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:34:27 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:34:27 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000664s 03/06/25 16:34:27 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:34:27 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:34:27 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:34:27 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:34:27 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:34:27 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:34:27 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:34:27 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:34:27 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:34:27 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:34:27 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:34:27 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:34:27 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:34:27 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:34:27 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:34:27 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:34:27 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:34:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:34:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296867:38... 03/06/25 16:34:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296867:38 03/06/25 16:34:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296867:38. 03/06/25 16:34:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:34:27 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:34:27 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:34:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296867:38 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:34:27 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004270s 03/06/25 16:34:27 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:34:27 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:60805> 03/06/25 16:34:27 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000132s, sec: 0.005s, payload: 0.000s) 03/06/25 16:34:27 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000162s 03/06/25 16:34:27 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:34:27 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000058s 03/06/25 16:34:30 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:34:30 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:34:30 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 60807 (non-blocking). 03/06/25 16:34:30 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:34:30 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:34:30 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000100s 03/06/25 16:34:36 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:34:36.452 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:34:36 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:34:36 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:34:36 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:34:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60817> 03/06/25 16:34:36 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:34:36 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:34:36 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000273s 03/06/25 16:34:36 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:34:36 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:34:36 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:34:36 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:34:36 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:34:36 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:34:36 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:34:36 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:34:36 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:34:36 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:34:36 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:34:36 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:34:36 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:34:36 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:34:36 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:34:36 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:34:36 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:34:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:34:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296876:39... 03/06/25 16:34:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296876:39 03/06/25 16:34:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296876:39. 03/06/25 16:34:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:34:36 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:34:36 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:34:36 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296876:39 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:34:36 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004342s 03/06/25 16:34:36 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:34:36 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:60817> 03/06/25 16:34:36 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000126s, sec: 0.005s, payload: 0.000s) 03/06/25 16:34:36 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000155s 03/06/25 16:34:36 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:34:36 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000060s 03/06/25 16:34:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:35:05 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:35:27 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:35:27.675 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:35:27 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:35:27 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:35:27 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:35:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:60846> 03/06/25 16:35:27 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:35:27 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:35:27 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000294s 03/06/25 16:35:27 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:35:27 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:35:27 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:35:27 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:35:27 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:35:27 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:35:27 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:35:27 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:35:27 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:35:27 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:35:27 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:35:27 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:35:27 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:35:27 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:35:27 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:35:27 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:35:27 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:35:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:35:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741296927:40... 03/06/25 16:35:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741296927:40 03/06/25 16:35:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741296927:40. 03/06/25 16:35:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:35:27 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:35:27 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:35:27 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741296927:40 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:35:27 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004548s 03/06/25 16:35:27 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:35:27 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:60846> 03/06/25 16:35:27 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000140s, sec: 0.005s, payload: 0.000s) 03/06/25 16:35:27 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000172s 03/06/25 16:35:27 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:35:27 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000059s 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#8 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#8. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#9 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#9. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296628:29 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296628:29. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296642:30 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296642:30. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296644:31 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296644:31. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296743:32 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296743:32. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296794:33 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296794:33. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296798:34 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296798:34. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296801:35 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296801:35. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296817:36 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296817:36. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296839:37 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296839:37. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#3 lifetime expired. 03/06/25 16:35:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#3. 03/06/25 16:36:06 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:37:07 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:37:54 (pid:45972) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 16:37:54.332 SharedPortEndpoint: Pipe connected and pid 45972 sent 03/06/25 16:37:54 (pid:45972) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 16:37:54 (pid:45972) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 16:37:54 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:37:54 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59289> 03/06/25 16:37:54 (pid:45972) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 16:37:54 (pid:45972) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 16:37:54 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000311s 03/06/25 16:37:54 (pid:45972) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 16:37:54 (pid:45972) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 16:37:54 (pid:45972) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI,TOKEN') 03/06/25 16:37:54 (pid:45972) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 16:37:54 (pid:45972) (D_SECURITY) HANDSHAKE: client sent (methods == 2064) 03/06/25 16:37:54 (pid:45972) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 16:37:54 (pid:45972) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 16:37:54 (pid:45972) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 16:37:54 (pid:45972) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 16:37:54 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 16:37:54 (pid:45972) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 16:37:54 (pid:45972) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 16:37:54 (pid:45972) (D_SECURITY) Authentication was a Success. 03/06/25 16:37:54 (pid:45972) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 16:37:54 (pid:45972) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 16:37:54 (pid:45972) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 16:37:54 (pid:45972) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 16:37:54 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 16:37:54 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:45972:1741297074:41... 03/06/25 16:37:54 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:45972:1741297074:41 03/06/25 16:37:54 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:45972:1741297074:41. 03/06/25 16:37:54 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 16:37:54 (pid:45972) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 16:37:54 (pid:45972) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 16:37:54 (pid:45972) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:45972:1741297074:41 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 16:37:54 (pid:45972) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004382s 03/06/25 16:37:54 (pid:45972) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 16:37:54 (pid:45972) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:59289> 03/06/25 16:37:54 (pid:45972) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000141s, sec: 0.005s, payload: 0.000s) 03/06/25 16:37:54 (pid:45972) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000173s 03/06/25 16:37:54 (pid:45972) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 16:37:54 (pid:45972) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000061s 03/06/25 16:38:08 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:38:15 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:38:15 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:38:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#12 for 1800 seconds. 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:38:59 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1320 03/06/25 16:38:59 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:38:59 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59333 (non-blocking). 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#14 for 600 seconds. 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#14: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741297739;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:38:59 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:38:59 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 59334 (blocking). 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:38:59 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 59335 (non-blocking). 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:38:59 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59333 (non-blocking). 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:38:59 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000804s 03/06/25 16:38:59 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59333 (non-blocking). 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:38:59 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:38:59 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000338s 03/06/25 16:39:08 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:39:20 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 16:39:30 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:39:30 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:39:30 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 59354 (non-blocking). 03/06/25 16:39:30 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:39:30 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:39:30 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000079s 03/06/25 16:40:08 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#10 lifetime expired. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#10. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#11 lifetime expired. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#11. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#12 lifetime expired. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#12. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296867:38 lifetime expired. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296867:38. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296876:39 lifetime expired. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296876:39. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741296927:40 lifetime expired. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741296927:40. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:45972:1741297074:41 lifetime expired. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:45972:1741297074:41. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#4 lifetime expired. 03/06/25 16:40:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#4. 03/06/25 16:41:09 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:42:10 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:42:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:43:11 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:43:15 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:43:15 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#13 for 1800 seconds. 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:43:59 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1324 03/06/25 16:43:59 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:43:59 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 51976 (non-blocking). 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#15 for 600 seconds. 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#15: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741298039;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:43:59 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:43:59 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 51977 (blocking). 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:43:59 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 51978 (non-blocking). 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:43:59 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 51976 (non-blocking). 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:43:59 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.001374s 03/06/25 16:43:59 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 51976 (non-blocking). 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:43:59 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:43:59 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.001879s 03/06/25 16:44:12 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:44:20 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go). 03/06/25 16:44:30 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. 03/06/25 16:44:30 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 16:44:30 (pid:45972) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 63788 (non-blocking). 03/06/25 16:44:30 (pid:45972) (D_SECURITY) SECMAN: TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:44:30 (pid:45972) (D_ERROR) Failed to send RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu: SECMAN:2003:TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu failed. 03/06/25 16:44:30 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000362s 03/06/25 16:45:12 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:45:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#13 lifetime expired. 03/06/25 16:45:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#13. 03/06/25 16:45:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#5 lifetime expired. 03/06/25 16:45:45 (pid:45972) (D_SECURITY) DC_INVALIDATE_KEY: removed key id admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#5. 03/06/25 16:46:12 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 16:46:45 (pid:45972) (D_ALWAYS:2) Getting monitoring info for pid 45972 03/06/25 16:47:12 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:48:13 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:48:16 (pid:45972) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 16:48:16 (pid:45972) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) JobsRunning = 0 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) JobsIdle = 1 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) JobsHeld = 0 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#14 for 1800 seconds. 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:48:59 (pid:45972) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1360 03/06/25 16:48:59 (pid:45972) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:48:59 (pid:45972) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 64744 (non-blocking). 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#16 for 600 seconds. 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22640_2c44>#1741294245#16: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741298339;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:48:59 (pid:45972) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:48:59 (pid:45972) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 64745 (blocking). 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:48:59 (pid:45972) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618+[2620-103-a006-1-250-56ff-feaa-87e7]-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 64746 (non-blocking). 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 16:48:59 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 64744 (non-blocking). 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: using session vm-condor-p-master01:2114007:1741294568:14 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:48:59 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000344s 03/06/25 16:48:59 (pid:45972) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 64744 (non-blocking). 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 16:48:59 (pid:45972) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 16:48:59 (pid:45972) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000409s 03/06/25 16:49:14 (pid:45972) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 16:49:20 (pid:45972) (D_ALWAYS) attempt to connect to <[2620:103:a006:1:250:56ff:feaa:87e7]:9618> failed: connect errno = 10060. Will keep trying for 30 total seconds (9 to go).
03/06/25 14:29:58 (pid:29056) (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) ****************************************************** 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) ** condor_schedd.exe (CONDOR_SCHEDD) STARTING UP 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) ** C:\condor\bin\condor_schedd.exe 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) ** SubsystemInfo: name=SCHEDD type=SCHEDD(4) class=DAEMON(1) 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) ** Configuration: subsystem:SCHEDD local:<NONE> class:DAEMON 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) ** PID = 29056 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) ** Log last touched time unavailable (No such file or directory) 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) ****************************************************** 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) Using config source: C:\condor\condor_config 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) Using local config sources: 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) C:\condor\condor_config.local 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) config Macros = 69, Sorted = 69, StringBytes = 1720, TablesBytes = 2532 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) CLASSAD_CACHING is ENABLED 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) Daemon Log is logging: D_ALWAYS:2 D_ERROR D_STATUS D_SECURITY D_COMMAND 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) SharedPortEndpoint: listener already created. 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) SharedPortEndpoint: Entered StartListenerWin32. 03/06/25 14:29:58 (pid:29056) (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: created non-negotiated security session 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588 for 0 (inf) seconds. 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: created non-negotiated security session family:3c72455a6665d6f0f557de5b32d582fa77693becb53faff0 for 0 (inf) seconds. 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) DaemonCore: command socket at <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_9032_9396> 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) DaemonCore: private command socket at <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_9032_9396> 03/06/25 14:29:58 (pid:29056) (D_SECURITY) Initialized the following authorization table: 03/06/25 14:29:58 (pid:29056) (D_SECURITY) Authorizations yet to be resolved: 03/06/25 14:29:58 (pid:29056) (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 14:29:58 (pid:29056) (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 14:29:58 (pid:29056) (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 14:29:58 (pid:29056) (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 14:29:58 (pid:29056) (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 14:29:58 (pid:29056) (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Using name: ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) No Accountant host specified in config file 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) History file rotation is enabled. 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) Maximum history file size is: 20971520 bytes 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) Number of rotated history files is: 2 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) initLocalStarterDir(): C:\condor\spool\local_univ_execute does not exist, calling mkdir() 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Period for SelfDrainingQueue job_is_finished_queue set to 0 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Count per interval for SelfDrainingQueue job_is_finished_queue set to 1 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Count per interval for SelfDrainingQueue stop_job_queue set to 1 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) config super users : condor, SYSTEM 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Queue Management Super Users: 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) condor 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) SYSTEM 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) NOTE: QUEUE_ALL_USERS_TRUSTED=TRUE - all queue access checks disabled! 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) TransferQueueUserExpr = strcat("Owner_",Owner) 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) CurbMatchmaking = (RecentDaemonCoreDutyCycle > 0.98) || (TransferQueueNumWaitingToUpload > TransferQueueMaxUploading) 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) CronJobMgr: Doing config (initial) 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Registering PeriodicExprHandler(), next callback in 60 seconds 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Spool format version requires >= 0 (I support version 1) 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Spool format version is 0 (I require version >= 0) 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) Reloading job factories 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) Loaded 0 job factories, 0 were paused, 0 failed to load 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) AutoCluster:config((null)) invoked 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) AutoCluster:config() significant attributes unchanged 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) JobQueue hash(2) table stats: Items=1, TotalBuckets=7, EmptyBuckets=0, UsedBuckets=1, OverusedBuckets=0,0,0, LongestList=1 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) JobsRunning = 0 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) JobsIdle = 0 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) JobsHeld = 0 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) NumSubmitters = 0 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:29:58 (pid:29056) (D_ALWAYS) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_9032_9396>#1741289398#1 for 1800 seconds. 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:29:58 (pid:29056) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 58801 (non-blocking). 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=0 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_9032_9396>#1741289398#1 for 600 seconds. 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:29:58 (pid:29056) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_9032_9396>#1741289398#1: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741289998;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 14:29:58 (pid:29056) (D_ALWAYS:2) Getting monitoring info for pid 29056 03/06/25 14:29:59 (pid:29056) (D_ALWAYS:2) DaemonKeepAlive: in SendAliveToParent() 03/06/25 14:29:59 (pid:29056) (D_COMMAND) Daemon::startCommand(DC_CHILDALIVE,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_9032_9396> 03/06/25 14:29:59 (pid:29056) (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id master_9032_9396 03/06/25 14:29:59 (pid:29056) (D_SECURITY) SECMAN: command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 58805 (blocking). 03/06/25 14:29:59 (pid:29056) (D_SECURITY) SECMAN: using session 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588 for {<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_9032_9396>,<60008>}. 03/06/25 14:30:01 (pid:29056) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:30:01 (pid:29056) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:30:01 (pid:29056) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Completed DC_CHILDALIVE to daemon at <130.127.55.243:9618> 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) DaemonKeepAlive: Leaving SendAliveToParent() - success 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Path: C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler;C:\Python38\Scripts\;C:\Python38\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Novell\iPrint;C:\Program Files (x86)\PharosSystems\Core;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\HashiCorp\Vagrant\bin;C:\Program Files\nodejs\;C:\Program Files\Git\cmd;C:\Program Files\dotnet\;C:\Users\pat\Desktop\LAStools\LAStools\bin;C:\Program Files\PuTTY\;C:\condor\bin\;C:\LAStools\bin\;C:\Program Files\PowerShell\7\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Python38\Scripts\ 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Python38\ 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\WINDOWS\system32 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\WINDOWS 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\WINDOWS\System32\Wbem 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\WINDOWS\System32\WindowsPowerShell\v1.0\ 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Program Files\Novell\iPrint 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\PharosSystems\Core 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\HashiCorp\Vagrant\bin 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Program Files\nodejs\ 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Program Files\Git\cmd 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Program Files\dotnet\ 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Users\pat\Desktop\LAStools\LAStools\bin 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Program Files\PuTTY\ 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\condor\bin\ 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\LAStools\bin\ 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\Program Files\PowerShell\7\ 03/06/25 14:30:01 (pid:29056) (D_ALWAYS:2) Checking dir: C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 03/06/25 14:30:02 (pid:29056) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 58801 (non-blocking). 03/06/25 14:30:02 (pid:29056) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000975s 03/06/25 14:30:02 (pid:29056) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 58801 (non-blocking). 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL 03/06/25 14:30:02 (pid:29056) (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL') 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:30:02 (pid:29056) (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:30:02 (pid:29056) (D_SECURITY) No compatible security key found. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) TOKEN: No token found. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Client error: NULL in send? 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Client error: don't know my own name? 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Can't send null for random string. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Client error: I have no name? 03/06/25 14:30:02 (pid:29056) (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:30:02 (pid:29056) (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:30:02 (pid:29056) (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) -Error with certificate at depth: 1 03/06/25 14:30:02 (pid:29056) (D_SECURITY) issuer = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:30:02 (pid:29056) (D_SECURITY) subject = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:30:02 (pid:29056) (D_SECURITY) err 19:self signed certificate in certificate chain 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL: library failure: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: SSL Authentication failed 03/06/25 14:30:02 (pid:29056) (D_SECURITY) AUTHENTICATE: method 256 (SSL) failed. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: in handshake(my_methods = '') 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: sending (methods == 0) to server 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: server replied (method = 0) 03/06/25 14:30:02 (pid:29056) (D_ALWAYS) SECMAN: required authentication with collector vm-condor-p-master01.rcd.clemson.edu failed, so aborting command UPDATE_SCHEDD_AD. 03/06/25 14:30:02 (pid:29056) (D_ALWAYS) ERROR: AUTHENTICATE:1003:Failed to authenticate with any method|AUTHENTICATE:1004:Failed to authenticate using SSL|AUTHENTICATE:1004:Failed to authenticate using IDTOKENS 03/06/25 14:30:02 (pid:29056) (D_ALWAYS) Collector update failed; will try to get a token request for trust domain CAMPUS, identity (default). 03/06/25 14:30:02 (pid:29056) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:30:02 (pid:29056) (D_ALWAYS) Failed to start non-blocking update to <10.125.60.79:9618>. 03/06/25 14:30:02 (pid:29056) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:30:02 (pid:29056) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.010612s 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Trying token request to remote host vm-condor-p-master01.rcd.clemson.edu for user (default). 03/06/25 14:30:02 (pid:29056) (D_COMMAND) Daemon::startTokenRequest() making connection to '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>' 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SECMAN: command 60047 DC_START_TOKEN_REQUEST to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 58819 (blocking). 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL 03/06/25 14:30:02 (pid:29056) (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL') 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:30:02 (pid:29056) (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:30:02 (pid:29056) (D_SECURITY) No compatible security key found. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) TOKEN: No token found. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Client error: NULL in send? 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Client error: don't know my own name? 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Can't send null for random string. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) Client error: I have no name? 03/06/25 14:30:02 (pid:29056) (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:30:02 (pid:29056) (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:30:02 (pid:29056) (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) -Error with certificate at depth: 1 03/06/25 14:30:02 (pid:29056) (D_SECURITY) issuer = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:30:02 (pid:29056) (D_SECURITY) subject = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:30:02 (pid:29056) (D_SECURITY) err 19:self signed certificate in certificate chain 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL: library failure: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed 03/06/25 14:30:02 (pid:29056) (D_SECURITY) SSL Auth: SSL Authentication failed 03/06/25 14:30:02 (pid:29056) (D_SECURITY) AUTHENTICATE: method 256 (SSL) failed. 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: in handshake(my_methods = '') 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: sending (methods == 0) to server 03/06/25 14:30:02 (pid:29056) (D_SECURITY) HANDSHAKE: server replied (method = 0) 03/06/25 14:30:02 (pid:29056) (D_ALWAYS) SECMAN: required authentication with collector vm-condor-p-master01.rcd.clemson.edu failed, so aborting command DC_START_TOKEN_REQUEST. 03/06/25 14:30:02 (pid:29056) (D_ALWAYS:2) Daemon::startTokenRequest() failed to start command for token request with remote daemon at '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>'. 03/06/25 14:30:02 (pid:29056) (D_ALWAYS) Failed to request a new token: DAEMON:1:failed to start command for token request with remote daemon at '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>'.|AUTHENTICATE:1003:Failed to authenticate with any method|AUTHENTICATE:1004:Failed to authenticate using SSL|AUTHENTICATE:1004:Failed to authenticate using IDTOKENS 03/06/25 14:30:08 (pid:29056) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:30:08 (pid:29056) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:30:18 (pid:29056) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:30:18.214 SharedPortEndpoint: Pipe connected and pid 29056 sent 03/06/25 14:30:18 (pid:29056) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:30:18 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:58837> 03/06/25 14:30:18 (pid:29056) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:30:18 (pid:29056) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:30:18 (pid:29056) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:30:18 (pid:29056) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:30:18 (pid:29056) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:30:18 (pid:29056) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:30:18 (pid:29056) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:30:18 (pid:29056) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:30:18 (pid:29056) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:30:18 (pid:29056) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:30:18 (pid:29056) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:30:18 (pid:29056) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:30:18 (pid:29056) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:30:18 (pid:29056) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:30:18 (pid:29056) (D_SECURITY) Authentication was a Success. 03/06/25 14:30:18 (pid:29056) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:30:18 (pid:29056) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:30:18 (pid:29056) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:30:18 (pid:29056) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:30:18 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:30:18 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:29056:1741289418:0... 03/06/25 14:30:18 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:29056:1741289418:0 03/06/25 14:30:18 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:29056:1741289418:0. 03/06/25 14:30:18 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:30:18 (pid:29056) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:30:18 (pid:29056) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:30:18 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:29056:1741289418:0 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:30:18 (pid:29056) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.005006s 03/06/25 14:30:18 (pid:29056) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:30:18 (pid:29056) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:58837> 03/06/25 14:30:18 (pid:29056) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000121s, sec: 0.006s, payload: 0.007s) 03/06/25 14:30:18 (pid:29056) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000161s 03/06/25 14:30:18 (pid:29056) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:30:18 (pid:29056) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000109s 03/06/25 14:30:58 (pid:29056) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:31:11 (pid:29056) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:31:11.836 SharedPortEndpoint: Pipe connected and pid 29056 sent 03/06/25 14:31:11 (pid:29056) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:31:11 (pid:29056) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:31:11 (pid:29056) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:31:11 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:58878> 03/06/25 14:31:11 (pid:29056) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:31:11 (pid:29056) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:31:11 (pid:29056) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000284s 03/06/25 14:31:11 (pid:29056) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:31:11 (pid:29056) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:31:11 (pid:29056) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:31:11 (pid:29056) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:31:11 (pid:29056) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:31:11 (pid:29056) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:31:11 (pid:29056) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:31:11 (pid:29056) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:31:11 (pid:29056) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:31:11 (pid:29056) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:31:11 (pid:29056) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:31:11 (pid:29056) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:31:11 (pid:29056) (D_SECURITY) Authentication was a Success. 03/06/25 14:31:11 (pid:29056) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:31:11 (pid:29056) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:31:11 (pid:29056) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:31:11 (pid:29056) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:31:11 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:31:11 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:29056:1741289471:1... 03/06/25 14:31:11 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:29056:1741289471:1 03/06/25 14:31:11 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:29056:1741289471:1. 03/06/25 14:31:11 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:31:11 (pid:29056) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:31:11 (pid:29056) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:31:11 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:29056:1741289471:1 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:31:11 (pid:29056) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004552s 03/06/25 14:31:11 (pid:29056) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:31:11 (pid:29056) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:58878> 03/06/25 14:31:11 (pid:29056) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000058s, sec: 0.005s, payload: 0.000s) 03/06/25 14:31:11 (pid:29056) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000092s 03/06/25 14:31:11 (pid:29056) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:31:11 (pid:29056) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000075s 03/06/25 14:31:58 (pid:29056) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 14:32:59 (pid:29056) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 14:33:59 (pid:29056) (D_ALWAYS:2) Getting monitoring info for pid 29056 03/06/25 14:34:00 (pid:29056) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:34:13.233 SharedPortEndpoint: Pipe connected and pid 29056 sent 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:34:13 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59042> 03/06/25 14:34:13 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: resuming session id 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588: 03/06/25 14:34:13 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588 03/06/25 14:34:13 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 8c12f61690495a296ef54e6f5814ad333cf7656169ab3588. 03/06/25 14:34:13 (pid:29056) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:34:13 (pid:29056) (D_ALWAYS) PERMISSION GRANTED to condor@parent from host 130.127.55.243 for command 60000 (DC_RAISESIGNAL), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@parent 03/06/25 14:34:13 (pid:29056) (D_COMMAND) Calling HandleReq <HandleSigCommand()> (0) for command 60000 (DC_RAISESIGNAL) from condor@parent <130.127.55.243:59042> 03/06/25 14:34:13 (pid:29056) (D_COMMAND) Return from HandleReq <HandleSigCommand()> (handler: 0.000001s, sec: 0.000s, payload: 0.000s) 03/06/25 14:34:13 (pid:29056) (D_ALWAYS) Got SIGTERM. Performing graceful shutdown. 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) Started timer to call main_shutdown_fast in 1800 seconds 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) Now in shutdown_graceful 03/06/25 14:34:13 (pid:29056) (D_ALWAYS) Deleting CronJobMgr 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) ScheddCronJobMgr: Shutting down 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) ScheddCronJobMgr: Bye 03/06/25 14:34:13 (pid:29056) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_9032_9396>#1741289398#2 for 1800 seconds. 03/06/25 14:34:13 (pid:29056) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) Not allowing new TCP connection to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:13 (pid:29056) (D_ALWAYS) All shadows are gone, exiting. 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=1 03/06/25 14:34:13 (pid:29056) (D_ALWAYS) **** condor_schedd.exe (condor_SCHEDD) pid 29056 EXITING WITH STATUS 0 03/06/25 14:34:13 (pid:29056) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) ****************************************************** 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) ** condor_schedd.exe (CONDOR_SCHEDD) STARTING UP 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) ** C:\condor\bin\condor_schedd.exe 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) ** SubsystemInfo: name=SCHEDD type=SCHEDD(4) class=DAEMON(1) 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) ** Configuration: subsystem:SCHEDD local:<NONE> class:DAEMON 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) ** PID = 9812 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) ** Log last touched 3/6 14:34:13 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) ****************************************************** 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) Using config source: C:\condor\condor_config 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) Using local config sources: 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) C:\condor\condor_config.local 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) config Macros = 69, Sorted = 69, StringBytes = 1720, TablesBytes = 2532 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) CLASSAD_CACHING is ENABLED 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) Daemon Log is logging: D_ALWAYS:2 D_ERROR D_STATUS D_SECURITY D_COMMAND 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) SharedPortEndpoint: listener already created. 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) SharedPortEndpoint: Entered StartListenerWin32. 03/06/25 14:34:14 (pid:9812) (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: created non-negotiated security session a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e for 0 (inf) seconds. 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: created non-negotiated security session family:b9f838ea5f85dd5b288f0a201162d82789c0697d191ae011 for 0 (inf) seconds. 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) DaemonCore: command socket at <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_39180_2bc0> 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) DaemonCore: private command socket at <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_39180_2bc0> 03/06/25 14:34:14 (pid:9812) (D_SECURITY) Initialized the following authorization table: 03/06/25 14:34:14 (pid:9812) (D_SECURITY) Authorizations yet to be resolved: 03/06/25 14:34:14 (pid:9812) (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 14:34:14 (pid:9812) (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 14:34:14 (pid:9812) (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 14:34:14 (pid:9812) (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 14:34:14 (pid:9812) (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 14:34:14 (pid:9812) (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Using name: ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) No Accountant host specified in config file 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) History file rotation is enabled. 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) Maximum history file size is: 20971520 bytes 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) Number of rotated history files is: 2 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) initLocalStarterDir: C:\condor\spool\local_univ_execute already exists, deleting old contents 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Period for SelfDrainingQueue job_is_finished_queue set to 0 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Count per interval for SelfDrainingQueue job_is_finished_queue set to 1 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Count per interval for SelfDrainingQueue stop_job_queue set to 1 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) config super users : condor, SYSTEM 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Queue Management Super Users: 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) condor 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) SYSTEM 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) NOTE: QUEUE_ALL_USERS_TRUSTED=TRUE - all queue access checks disabled! 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) TransferQueueUserExpr = strcat("Owner_",Owner) 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) CurbMatchmaking = (RecentDaemonCoreDutyCycle > 0.98) || (TransferQueueNumWaitingToUpload > TransferQueueMaxUploading) 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) CronJobMgr: Doing config (initial) 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Registering PeriodicExprHandler(), next callback in 61 seconds 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Spool format version requires >= 1 (I support version 1) 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Spool format version is 1 (I require version >= 0) 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) Reloading job factories 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) Loaded 0 job factories, 0 were paused, 0 failed to load 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) AutoCluster:config((null)) invoked 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) AutoCluster:config() significant attributes unchanged 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) JobQueue hash(2) table stats: Items=1, TotalBuckets=7, EmptyBuckets=0, UsedBuckets=1, OverusedBuckets=0,0,0, LongestList=1 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) JobsRunning = 0 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) JobsIdle = 0 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) JobsHeld = 0 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) NumSubmitters = 0 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:34:14 (pid:9812) (D_ALWAYS) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_39180_2bc0>#1741289654#1 for 1800 seconds. 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:14 (pid:9812) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59054 (non-blocking). 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=0 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_39180_2bc0>#1741289654#1 for 600 seconds. 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:34:14 (pid:9812) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_39180_2bc0>#1741289654#1: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741290254;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 14:34:14 (pid:9812) (D_ALWAYS:2) Getting monitoring info for pid 9812 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) DaemonKeepAlive: in SendAliveToParent() 03/06/25 14:34:15 (pid:9812) (D_COMMAND) Daemon::startCommand(DC_CHILDALIVE,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_39180_2bc0> 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id master_39180_2bc0 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 59060 (blocking). 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: using session a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e for {<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_39180_2bc0>,<60008>}. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Completed DC_CHILDALIVE to daemon at <130.127.55.243:9618> 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) DaemonKeepAlive: Leaving SendAliveToParent() - success 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Path: C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler;C:\Python38\Scripts\;C:\Python38\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Novell\iPrint;C:\Program Files (x86)\PharosSystems\Core;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\HashiCorp\Vagrant\bin;C:\Program Files\nodejs\;C:\Program Files\Git\cmd;C:\Program Files\dotnet\;C:\Users\pat\Desktop\LAStools\LAStools\bin;C:\Program Files\PuTTY\;C:\condor\bin\;C:\LAStools\bin\;C:\Program Files\PowerShell\7\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Python38\Scripts\ 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Python38\ 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\WINDOWS\system32 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\WINDOWS 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\WINDOWS\System32\Wbem 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\WINDOWS\System32\WindowsPowerShell\v1.0\ 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Program Files\Novell\iPrint 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\PharosSystems\Core 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\HashiCorp\Vagrant\bin 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Program Files\nodejs\ 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Program Files\Git\cmd 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Program Files\dotnet\ 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Users\pat\Desktop\LAStools\LAStools\bin 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Program Files\PuTTY\ 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\condor\bin\ 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\LAStools\bin\ 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\Program Files\PowerShell\7\ 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Checking dir: C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 03/06/25 14:34:15 (pid:9812) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59054 (non-blocking). 03/06/25 14:34:15 (pid:9812) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000954s 03/06/25 14:34:15 (pid:9812) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59054 (non-blocking). 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL 03/06/25 14:34:15 (pid:9812) (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL') 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:34:15 (pid:9812) (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:34:15 (pid:9812) (D_SECURITY) No compatible security key found. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) TOKEN: No token found. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Client error: NULL in send? 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Client error: don't know my own name? 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Can't send null for random string. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Client error: I have no name? 03/06/25 14:34:15 (pid:9812) (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:34:15 (pid:9812) (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:34:15 (pid:9812) (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) -Error with certificate at depth: 1 03/06/25 14:34:15 (pid:9812) (D_SECURITY) issuer = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:34:15 (pid:9812) (D_SECURITY) subject = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:34:15 (pid:9812) (D_SECURITY) err 19:self signed certificate in certificate chain 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SSL: library failure: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SSL Auth: SSL Authentication failed 03/06/25 14:34:15 (pid:9812) (D_SECURITY) AUTHENTICATE: method 256 (SSL) failed. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: in handshake(my_methods = '') 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: sending (methods == 0) to server 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: server replied (method = 0) 03/06/25 14:34:15 (pid:9812) (D_ALWAYS) SECMAN: required authentication with collector vm-condor-p-master01.rcd.clemson.edu failed, so aborting command UPDATE_SCHEDD_AD. 03/06/25 14:34:15 (pid:9812) (D_ALWAYS) ERROR: AUTHENTICATE:1003:Failed to authenticate with any method|AUTHENTICATE:1004:Failed to authenticate using SSL|AUTHENTICATE:1004:Failed to authenticate using IDTOKENS 03/06/25 14:34:15 (pid:9812) (D_ALWAYS) Collector update failed; will try to get a token request for trust domain CAMPUS, identity (default). 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:15 (pid:9812) (D_ALWAYS) Failed to start non-blocking update to <10.125.60.79:9618>. 03/06/25 14:34:15 (pid:9812) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:34:15 (pid:9812) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.010269s 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Trying token request to remote host vm-condor-p-master01.rcd.clemson.edu for user (default). 03/06/25 14:34:15 (pid:9812) (D_COMMAND) Daemon::startTokenRequest() making connection to '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>' 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: command 60047 DC_START_TOKEN_REQUEST to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59063 (blocking). 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 14:34:15 (pid:9812) (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:34:15 (pid:9812) (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:34:15 (pid:9812) (D_SECURITY) No compatible security key found. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) TOKEN: No token found. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Client error: NULL in send? 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Client error: don't know my own name? 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Can't send null for random string. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) Client error: I have no name? 03/06/25 14:34:15 (pid:9812) (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:34:15 (pid:9812) (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:34:15 (pid:9812) (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:34:15 (pid:9812) (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:34:16 (pid:9812) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:16 (pid:9812) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:34:16 (pid:9812) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:16 (pid:9812) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:34:16 (pid:9812) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:34:16 (pid:9812) (D_SECURITY) -Error with certificate at depth: 1 03/06/25 14:34:16 (pid:9812) (D_SECURITY) issuer = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:34:16 (pid:9812) (D_SECURITY) subject = /O=condor/CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:34:16 (pid:9812) (D_SECURITY) err 19:self signed certificate in certificate chain 03/06/25 14:34:16 (pid:9812) (D_SECURITY) SSL: library failure: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed 03/06/25 14:34:16 (pid:9812) (D_SECURITY) SSL Auth: SSL Authentication failed 03/06/25 14:34:16 (pid:9812) (D_SECURITY) AUTHENTICATE: method 256 (SSL) failed. 03/06/25 14:34:16 (pid:9812) (D_SECURITY) HANDSHAKE: in handshake(my_methods = '') 03/06/25 14:34:16 (pid:9812) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:34:16 (pid:9812) (D_SECURITY) HANDSHAKE: sending (methods == 0) to server 03/06/25 14:34:16 (pid:9812) (D_SECURITY) HANDSHAKE: server replied (method = 0) 03/06/25 14:34:16 (pid:9812) (D_ALWAYS) SECMAN: required authentication with collector vm-condor-p-master01.rcd.clemson.edu failed, so aborting command DC_START_TOKEN_REQUEST. 03/06/25 14:34:16 (pid:9812) (D_ALWAYS:2) Daemon::startTokenRequest() failed to start command for token request with remote daemon at '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>'. 03/06/25 14:34:16 (pid:9812) (D_ALWAYS) Failed to request a new token: DAEMON:1:failed to start command for token request with remote daemon at '<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>'.|AUTHENTICATE:1003:Failed to authenticate with any method|AUTHENTICATE:1004:Failed to authenticate using SSL|AUTHENTICATE:1004:Failed to authenticate using IDTOKENS 03/06/25 14:34:25 (pid:9812) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:34:25 (pid:9812) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:35:15 (pid:9812) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:36:15 (pid:9812) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:37:15 (pid:9812) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:38:15 (pid:9812) (D_ALWAYS:2) Getting monitoring info for pid 9812 03/06/25 14:38:15 (pid:9812) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:38:46.561 SharedPortEndpoint: Pipe connected and pid 9812 sent 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:38:46 (pid:9812) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59207> 03/06/25 14:38:46 (pid:9812) (D_SECURITY) DC_AUTHENTICATE: resuming session id a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e: 03/06/25 14:38:46 (pid:9812) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e 03/06/25 14:38:46 (pid:9812) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id a92caa115eda0a8f7d97c1dfd896779d6c678ca4c05cd46e. 03/06/25 14:38:46 (pid:9812) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:38:46 (pid:9812) (D_ALWAYS) PERMISSION GRANTED to condor@parent from host 130.127.55.243 for command 60000 (DC_RAISESIGNAL), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@parent 03/06/25 14:38:46 (pid:9812) (D_COMMAND) Calling HandleReq <HandleSigCommand()> (0) for command 60000 (DC_RAISESIGNAL) from condor@parent <130.127.55.243:59207> 03/06/25 14:38:46 (pid:9812) (D_COMMAND) Return from HandleReq <HandleSigCommand()> (handler: 0.000001s, sec: 0.000s, payload: 0.000s) 03/06/25 14:38:46 (pid:9812) (D_ALWAYS) Got SIGTERM. Performing graceful shutdown. 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) Started timer to call main_shutdown_fast in 1800 seconds 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) Now in shutdown_graceful 03/06/25 14:38:46 (pid:9812) (D_ALWAYS) Deleting CronJobMgr 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) ScheddCronJobMgr: Shutting down 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) ScheddCronJobMgr: Bye 03/06/25 14:38:46 (pid:9812) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_39180_2bc0>#1741289654#2 for 1800 seconds. 03/06/25 14:38:46 (pid:9812) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) Not allowing new TCP connection to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:46 (pid:9812) (D_ALWAYS) All shadows are gone, exiting. 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=1 03/06/25 14:38:46 (pid:9812) (D_ALWAYS) **** condor_schedd.exe (condor_SCHEDD) pid 9812 EXITING WITH STATUS 0 03/06/25 14:38:46 (pid:9812) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) ****************************************************** 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) ** condor_schedd.exe (CONDOR_SCHEDD) STARTING UP 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) ** C:\condor\bin\condor_schedd.exe 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) ** SubsystemInfo: name=SCHEDD type=SCHEDD(4) class=DAEMON(1) 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) ** Configuration: subsystem:SCHEDD local:<NONE> class:DAEMON 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) ** PID = 28556 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) ** Log last touched 3/6 14:38:46 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) ****************************************************** 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) Using config source: C:\condor\condor_config 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) Using local config sources: 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) C:\condor\condor_config.local 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) config Macros = 69, Sorted = 69, StringBytes = 1721, TablesBytes = 2532 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) CLASSAD_CACHING is ENABLED 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) Daemon Log is logging: D_ALWAYS:2 D_ERROR D_STATUS D_SECURITY D_COMMAND 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) SharedPortEndpoint: listener already created. 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered StartListenerWin32. 03/06/25 14:38:48 (pid:28556) (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba for 0 (inf) seconds. 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session family:564cecc1dc2693b2706f67bd1a8148d78157256839e2e68c for 0 (inf) seconds. 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) DaemonCore: command socket at <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c> 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) DaemonCore: private command socket at <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c> 03/06/25 14:38:48 (pid:28556) (D_SECURITY) Initialized the following authorization table: 03/06/25 14:38:48 (pid:28556) (D_SECURITY) Authorizations yet to be resolved: 03/06/25 14:38:48 (pid:28556) (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 14:38:48 (pid:28556) (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 14:38:48 (pid:28556) (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 14:38:48 (pid:28556) (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 14:38:48 (pid:28556) (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 14:38:48 (pid:28556) (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Using name: ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) No Accountant host specified in config file 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) History file rotation is enabled. 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) Maximum history file size is: 20971520 bytes 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) Number of rotated history files is: 2 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) initLocalStarterDir: C:\condor\spool\local_univ_execute already exists, deleting old contents 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Period for SelfDrainingQueue job_is_finished_queue set to 0 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Count per interval for SelfDrainingQueue job_is_finished_queue set to 1 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Count per interval for SelfDrainingQueue stop_job_queue set to 1 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) config super users : condor, SYSTEM 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Queue Management Super Users: 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) condor 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) SYSTEM 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) NOTE: QUEUE_ALL_USERS_TRUSTED=TRUE - all queue access checks disabled! 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) TransferQueueUserExpr = strcat("Owner_",Owner) 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) CurbMatchmaking = (RecentDaemonCoreDutyCycle > 0.98) || (TransferQueueNumWaitingToUpload > TransferQueueMaxUploading) 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) CronJobMgr: Doing config (initial) 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Registering PeriodicExprHandler(), next callback in 60 seconds 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Spool format version requires >= 1 (I support version 1) 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Spool format version is 1 (I require version >= 0) 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) Reloading job factories 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) Loaded 0 job factories, 0 were paused, 0 failed to load 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) AutoCluster:config((null)) invoked 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) AutoCluster:config() significant attributes unchanged 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) JobQueue hash(2) table stats: Items=1, TotalBuckets=7, EmptyBuckets=0, UsedBuckets=1, OverusedBuckets=0,0,0, LongestList=1 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) JobsRunning = 0 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) JobsIdle = 0 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) JobsHeld = 0 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) NumSubmitters = 0 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:38:48 (pid:28556) (D_ALWAYS) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#1 for 1800 seconds. 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:48 (pid:28556) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59219 (non-blocking). 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=0 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#1 for 600 seconds. 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#1: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741290528;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Getting monitoring info for pid 28556 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) DaemonKeepAlive: in SendAliveToParent() 03/06/25 14:38:48 (pid:28556) (D_COMMAND) Daemon::startCommand(DC_CHILDALIVE,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22520_ba0c> 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id master_22520_ba0c 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 59225 (blocking). 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: using session 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba for {<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_22520_ba0c>,<60008>}. 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:38:48 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Completed DC_CHILDALIVE to daemon at <130.127.55.243:9618> 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) DaemonKeepAlive: Leaving SendAliveToParent() - success 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Path: C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler;C:\Python38\Scripts\;C:\Python38\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Novell\iPrint;C:\Program Files (x86)\PharosSystems\Core;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\HashiCorp\Vagrant\bin;C:\Program Files\nodejs\;C:\Program Files\Git\cmd;C:\Program Files\dotnet\;C:\Users\pat\Desktop\LAStools\LAStools\bin;C:\Program Files\PuTTY\;C:\condor\bin\;C:\LAStools\bin\;C:\Program Files\PowerShell\7\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Python38\Scripts\ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Python38\ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\WINDOWS\system32 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\WINDOWS 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\WINDOWS\System32\Wbem 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\WINDOWS\System32\WindowsPowerShell\v1.0\ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Program Files\Novell\iPrint 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\PharosSystems\Core 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\HashiCorp\Vagrant\bin 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Program Files\nodejs\ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Program Files\Git\cmd 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Program Files\dotnet\ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Users\pat\Desktop\LAStools\LAStools\bin 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Program Files\PuTTY\ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\condor\bin\ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\LAStools\bin\ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\Program Files\PowerShell\7\ 03/06/25 14:38:48 (pid:28556) (D_ALWAYS:2) Checking dir: C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 03/06/25 14:38:49 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59219 (non-blocking). 03/06/25 14:38:49 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.001001s 03/06/25 14:38:49 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59219 (non-blocking). 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 14:38:49 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 14:38:49 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:38:49 (pid:28556) (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:38:49 (pid:28556) (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:38:49 (pid:28556) (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:38:49 (pid:28556) (D_SECURITY) No compatible security key found. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) TOKEN: No token found. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:38:49 (pid:28556) (D_SECURITY) Client error: NULL in send? 03/06/25 14:38:49 (pid:28556) (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:38:49 (pid:28556) (D_SECURITY) Client error: don't know my own name? 03/06/25 14:38:49 (pid:28556) (D_SECURITY) Can't send null for random string. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) Client error: I have no name? 03/06/25 14:38:49 (pid:28556) (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:38:49 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:38:49 (pid:28556) (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:38:49 (pid:28556) (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:38:49 (pid:28556) (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:38:49 (pid:28556) (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SSL Auth: post_connection_check. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SSL host check: host alias vm-condor-p-master01.rcd.clemson.edu matches certificate SAN vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SSL Auth: SSL: continue read/write. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SSL authentication succeeded to /CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:38:49 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to ssl@unmapped 03/06/25 14:38:49 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'ssl@unmapped' 03/06/25 14:38:49 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SECMAN: generating AES key for session with collector vm-condor-p-master01.rcd.clemson.edu... 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:38:49 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.013742s 03/06/25 14:38:49 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 59219 (non-blocking). 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SESSION: client duplicated AES to BLOWFISH key for UDP. 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SECMAN: added session vm-condor-p-master01:1782:1741289929:1314 to cache for 86400 seconds (3600s lease). 03/06/25 14:38:49 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:38:49 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000333s 03/06/25 14:38:58 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:38:58 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:39:18 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:39:18.291 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:39:18 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:39:18 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:59259> 03/06/25 14:39:18 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:39:18 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:39:18 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:39:18 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:39:18 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:39:18 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:39:18 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:39:18 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:39:18 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:39:18 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:39:18 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:39:18 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:39:18 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:39:18 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:39:18 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:39:18 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:39:18 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:39:18 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:39:18 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:39:18 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:39:18 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741289958:0... 03/06/25 14:39:18 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741289958:0 03/06/25 14:39:18 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741289958:0. 03/06/25 14:39:18 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:39:18 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:39:18 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:39:18 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741289958:0 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:39:18 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004854s 03/06/25 14:39:18 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:39:18 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:59259> 03/06/25 14:39:18 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000067s, sec: 0.006s, payload: 0.001s) 03/06/25 14:39:18 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000096s 03/06/25 14:39:18 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:39:18 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000072s 03/06/25 14:39:48 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:40:48 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:41:27.262 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:27 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51747> 03/06/25 14:41:27 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:41:27 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.001114s 03/06/25 14:41:27 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:41:27 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:41:27 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:41:27 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:41:27 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:41:27 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:41:27 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:41:27 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:41:27 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290087:1... 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290087:1 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290087:1. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:27 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 479 (STORE_CRED), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:41:27 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290087:1 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:41:27 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.006096s 03/06/25 14:41:27 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:41:27 (pid:28556) (D_COMMAND) Calling HandleReq <cred_access_handler> (0) for command 479 (STORE_CRED) from PAT@campus <130.127.55.243:51747> 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) Checking for PAT@CAMPUS in credential storage. 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) Succeeded to log in PAT@CAMPUS 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) Switching back to old priv state. 03/06/25 14:41:27 (pid:28556) (D_COMMAND) Return from HandleReq <cred_access_handler> (handler: 0.040062s, sec: 0.007s, payload: 0.001s) 03/06/25 14:41:27 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.040421s 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:41:27.323 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51751> 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:28556:1741290087:1: 03/06/25 14:41:27 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290087:1 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290087:1. 03/06/25 14:41:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:27 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:41:27 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:41:27 (pid:28556) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from PAT@campus <130.127.55.243:51751> 03/06/25 14:41:27 (pid:28556) (D_ALWAYS) Owner PAT@campus has no JobQueueUserRec 03/06/25 14:41:27 (pid:28556) (D_ALWAYS) Creating pending JobQueueUserRec for owner PAT@campus 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) schedd: NewCluster rval 1 errno 0 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 0 errno 0 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) New job: 1.0 03/06/25 14:41:27 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Found credential for user 'PAT' 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) LogonUser completed. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) New job: 1.0, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) QMGR Connection closed 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from HandleReq <handle_q> (handler: 1.373976s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 1.374332s 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:41:28.702 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51760> 03/06/25 14:41:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:28556:1741290087:1: 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290087:1 03/06/25 14:41:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290087:1. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 421 (RESCHEDULE), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling HandleReq <reschedule_negotiator> (0) for command 421 (RESCHEDULE) from PAT@campus <130.127.55.243:51760> 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from HandleReq <reschedule_negotiator> (handler: 0.000032s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Initializing flock level for PAT to 0. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) JobsRunning = 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) JobsIdle = 1 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) JobsHeld = 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#2 for 1800 seconds. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#2 for 600 seconds. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#2: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741290688;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 628 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Daemon::startCommand(UPDATE_SUBMITTOR_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: command 11 UPDATE_SUBMITTOR_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 51761 (non-blocking). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 51762 (blocking). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1782:1741289929:1314 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:41:28 (pid:28556) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 51763 (non-blocking). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> (4) 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resuming command 11 UPDATE_SUBMITTOR_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 51761 (non-blocking). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1782:1741289929:1314 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<11>}. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> 0.000272s 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) SharedPortClient: sent connection request to negotiator vm-condor-p-master01.rcd.clemson.edu for shared port id negotiator_1235_af8d 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 51763 (non-blocking). 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000819s 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> (4) 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resuming command 11 UPDATE_SUBMITTOR_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 51761 (non-blocking). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> 0.000207s 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 51763 (non-blocking). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 14:41:28 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?addrs=10.125.60.79-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> to 20. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 14:41:28 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:41:28 (pid:28556) (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:41:28 (pid:28556) (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:41:28 (pid:28556) (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) No compatible security key found. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) TOKEN: No token found. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:41:28 (pid:28556) (D_SECURITY) Client error: NULL in send? 03/06/25 14:41:28 (pid:28556) (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:41:28 (pid:28556) (D_SECURITY) Client error: don't know my own name? 03/06/25 14:41:28 (pid:28556) (D_SECURITY) Can't send null for random string. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) Client error: I have no name? 03/06/25 14:41:28 (pid:28556) (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:41:28 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:41:28 (pid:28556) (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:41:28 (pid:28556) (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:41:28 (pid:28556) (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:41:28 (pid:28556) (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SSL Auth: post_connection_check. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SSL host check: host alias vm-condor-p-master01.rcd.clemson.edu matches certificate SAN vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SSL Auth: SSL: continue read/write. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SSL authentication succeeded to /CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:41:28 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to ssl@unmapped 03/06/25 14:41:28 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'ssl@unmapped' 03/06/25 14:41:28 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: generating AES key for session with negotiator vm-condor-p-master01.rcd.clemson.edu... 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.012660s 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (4) 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 51763 (non-blocking). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SESSION: client duplicated AES to BLOWFISH key for UDP. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: added session vm-condor-p-master01:1788:1741290088:0 to cache for 86400 seconds (3600s lease). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Completed RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000231s 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:41:28.737 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <10.125.60.79:13531> 03/06/25 14:41:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#2: 03/06/25 14:41:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#2 03/06/25 14:41:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#2. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to negotiator-side@matchsession from host 10.125.60.79 for command 416 (NEGOTIATE), access level NEGOTIATOR: reason: NEGOTIATOR authorization has been made automatic for negotiator-side@matchsession 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling HandleReq <negotiate> (0) for command 416 (NEGOTIATE) from negotiator-side@matchsession <10.125.60.79:13531> 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Entered negotiate 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) *** SwapSpace = 2147483647 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) *** ReservedSwap = 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) *** Shadow Size Estimate = 125 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) *** Start Limit For Swap = 17179869 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) Negotiating for owner: PAT@CAMPUS 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) AutoCluster:config(KFlops,MachineLastMatchTime,Offline,RemoteOwner,RequestCpus,RequestDisk,RequestGPUs,RequestMemory,TotalJobRuntime) invoked 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) AutoCluster:config() significant attributes changed to KFlops MachineLastMatchTime Offline RemoteOwner RequestCpus RequestDisk RequestGPUs RequestMemory TotalJobRuntime ConcurrencyLimits FlockTo Rank Requirements 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Checking consistency of running and runnable jobs 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Shadow and PrioRec Tables are consistent 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) Rebuilt prioritized runnable job list in 0.000s. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Negotiation cycle will offer at most 2000 jobs to stay under limits. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Sent job 1.0 (autocluster=1 resources_requested=1) to the negotiator 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from HandleReq <negotiate> (handler: 0.000529s, sec: 0.000s, payload: 0.001s) 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000562s 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <DCMessenger::receiveMsgCallback NEGOTIATE> (4) 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) Finished sending rrls to negotiator 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) Finished sending RRL for PAT 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <DCMessenger::receiveMsgCallback NEGOTIATE> 0.000053s 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <<Negotiator Command>> (4) 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) Activity on stashed negotiator socket: <10.125.60.79:13531> 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Entered negotiate 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) *** SwapSpace = 2147483647 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) *** ReservedSwap = 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) *** Shadow Size Estimate = 125 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) *** Start Limit For Swap = 17179869 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) Negotiating for owner: PAT@CAMPUS 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) AutoCluster:config(KFlops,MachineLastMatchTime,Offline,RemoteOwner,RequestCpus,RequestDisk,RequestGPUs,RequestMemory,TotalJobRuntime) invoked 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) AutoCluster:config() significant attributes unchanged 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Reusing prioritized runnable job list because nothing has changed. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1 for 0 (inf) seconds. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Enqueued contactStartd startd=<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c> 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <<Negotiator Command>> 0.001544s 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) In checkContactQueue(), args = 000001828E1A3100, host=<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c> 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) In Scheduler::contactStartd() 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Partitionable slot slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx adjusted for job 1.0: cpus = 1, memory = 512, disk = 217404 03/06/25 14:41:28 (pid:28556) (D_COMMAND) DCMessenger::startCommand(REQUEST_CLAIM,...) making non-blocking connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c> 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: command 442 REQUEST_CLAIM to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT from TCP port 51764 (non-blocking). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: waiting for TCP connection to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) SharedPortClient: sent connection request to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT for shared port id startd_22520_ba0c 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <DCMessenger::receiveMsgCallback NEGOTIATE> (4) 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) Negotiation ended: 1 jobs matched 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) Finished negotiating for PAT in local pool: 1 matched, 0 rejected 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Setting delay until next queue scan to 6 seconds 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <DCMessenger::receiveMsgCallback NEGOTIATE> 0.000061s 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback REQUEST_CLAIM> (5) 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resuming command 442 REQUEST_CLAIM to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT from TCP port 51764 (non-blocking). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) Using requested session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1. 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback REQUEST_CLAIM> 0.000240s 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback REQUEST_CLAIM> (5) 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: resuming command 442 REQUEST_CLAIM to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT from TCP port 51764 (non-blocking). 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback REQUEST_CLAIM> 0.000210s 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Calling Handler <DCMessenger::receiveMsgCallback REQUEST_CLAIM> (5) 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Received match from startd, leftover slot ad slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx claim <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#2#... 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Reusing prioritized runnable job list because nothing has changed. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Job 1.0: is runnable 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) record for job 1.0 skipped until PrioRec rebuild (already matched) 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Reusing prioritized runnable job list because nothing has changed. 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) No job found to run on slot1_1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Scheduler::start_std - job=1.0 on <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c> 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 1.0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Queueing job 1.0 in runnable job queue 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) start next job after 0 sec, JobsThisBurst 0 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Match (slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT) - running 1.0 03/06/25 14:41:28 (pid:28556) (D_COMMAND) Return from Handler <DCMessenger::receiveMsgCallback REQUEST_CLAIM> 0.001751s 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Job prep for 1.0 will not block, calling aboutToSpawnJobHandler() directly 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) aboutToSpawnJobHandler() completed for job 1.0, attempting to spawn job handler 03/06/25 14:41:28 (pid:28556) (D_ALWAYS) Starting add_shadow_birthdate(1.0) 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) SharedPointEndpoint::CreateListener id=shadow_28556_d8d4_1 full_name=\\.\pipe\condor\shadow_28556_d8d4_1 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session edeea718e87da6b6348b4125858e823ab0133321384e74f2 for 0 (inf) seconds. 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: exporting session info for edeea718e87da6b6348b4125858e823ab0133321384e74f2: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="60000,60008,60002,60003,60026,60017,60046,60047,60048,60049,60050,510,71003,60021,60052,421,478,480,486,488,489,487,499,531,464,479,541,542,1112,509,511,526,527,528,521,507,60007,457,60020,443,441,6,12,5,515,516,519,540,1111";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:41:28 (pid:28556) (D_SECURITY) SECMAN: exporting session info for family:564cecc1dc2693b2706f67bd1a8148d78157256839e2e68c: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Create_Process(): executable: 'C:\condor\bin\condor_shadow.exe' 03/06/25 14:41:28 (pid:28556) (D_ALWAYS:2) Create_Process(): BinaryType is 6 : arguments 'condor_shadow 1.0 --schedd=<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c> --xfer-queue=limit=upload,download;addr=<130.127.55.243:59218?alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU> <130.127.55.243:59218?alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU> -' 03/06/25 14:41:29 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=0 03/06/25 14:41:29 (pid:28556) (D_ALWAYS:2) Added shadow record for PID 21132, job (1.0) 03/06/25 14:41:29 (pid:28556) (D_ALWAYS) Started shadow for job 1.0 on slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT, (shadow pid = 21132) 03/06/25 14:41:29 (pid:28556) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:41:29 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:41:29 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51776> 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id edeea718e87da6b6348b4125858e823ab0133321384e74f2: 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session edeea718e87da6b6348b4125858e823ab0133321384e74f2 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id edeea718e87da6b6348b4125858e823ab0133321384e74f2. 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:30 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 60008 (DC_CHILDALIVE), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000252s 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Calling HandleReq <HandleChildAliveCommand> (0) for command 60008 (DC_CHILDALIVE) from condor@child <130.127.55.243:51776> 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Return from HandleReq <HandleChildAliveCommand> (handler: 0.000029s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000291s 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51477> 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id edeea718e87da6b6348b4125858e823ab0133321384e74f2: 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session edeea718e87da6b6348b4125858e823ab0133321384e74f2 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id edeea718e87da6b6348b4125858e823ab0133321384e74f2. 03/06/25 14:41:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:30 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization has been made automatic for condor@child 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000408s 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from condor@child <130.127.55.243:51477> 03/06/25 14:41:30 (pid:28556) (D_SECURITY) QmgmtSetEffectiveOwner real=condor@family (super) is allowed to set effective to PAT@CAMPUS 03/06/25 14:41:30 (pid:28556) (D_ALWAYS:2) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) PAT@CAMPUS was condor@family 03/06/25 14:41:30 (pid:28556) (D_ALWAYS) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) result is user=PAT@CAMPUS owner=PAT 03/06/25 14:41:30 (pid:28556) (D_ALWAYS:2) QMGR Connection closed 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.001081s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:30 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.001251s 03/06/25 14:41:31 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:31 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51480> 03/06/25 14:41:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id edeea718e87da6b6348b4125858e823ab0133321384e74f2: 03/06/25 14:41:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session edeea718e87da6b6348b4125858e823ab0133321384e74f2 03/06/25 14:41:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id edeea718e87da6b6348b4125858e823ab0133321384e74f2. 03/06/25 14:41:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:31 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization has been made automatic for condor@child 03/06/25 14:41:31 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000275s 03/06/25 14:41:31 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:41:31 (pid:28556) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from condor@child <130.127.55.243:51480> 03/06/25 14:41:31 (pid:28556) (D_SECURITY) QmgmtSetEffectiveOwner real=condor@family (super) is allowed to set effective to PAT@CAMPUS 03/06/25 14:41:31 (pid:28556) (D_ALWAYS:2) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) PAT@CAMPUS was condor@family 03/06/25 14:41:31 (pid:28556) (D_ALWAYS) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) result is user=PAT@CAMPUS owner=PAT 03/06/25 14:41:31 (pid:28556) (D_ALWAYS:2) QMGR Connection closed 03/06/25 14:41:31 (pid:28556) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.004320s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:31 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.004641s 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51482> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id edeea718e87da6b6348b4125858e823ab0133321384e74f2: 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session edeea718e87da6b6348b4125858e823ab0133321384e74f2 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id edeea718e87da6b6348b4125858e823ab0133321384e74f2. 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization has been made automatic for condor@child 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from condor@child <130.127.55.243:51482> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) QmgmtSetEffectiveOwner real=condor@family (super) is allowed to set effective to PAT@CAMPUS 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) PAT@CAMPUS was condor@family 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) result is user=PAT@CAMPUS owner=PAT 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) QMGR Connection closed 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.001844s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.002343s 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51484> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id edeea718e87da6b6348b4125858e823ab0133321384e74f2: 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session edeea718e87da6b6348b4125858e823ab0133321384e74f2 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id edeea718e87da6b6348b4125858e823ab0133321384e74f2. 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization has been made automatic for condor@child 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from condor@child <130.127.55.243:51484> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) QmgmtSetEffectiveOwner real=condor@family (super) is allowed to set effective to PAT@CAMPUS 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) PAT@CAMPUS was condor@family 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) result is user=PAT@CAMPUS owner=PAT 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) QMGR Connection closed 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.000607s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.001103s 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51485> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id edeea718e87da6b6348b4125858e823ab0133321384e74f2: 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session edeea718e87da6b6348b4125858e823ab0133321384e74f2 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id edeea718e87da6b6348b4125858e823ab0133321384e74f2. 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization has been made automatic for condor@child 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000244s 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from condor@child <130.127.55.243:51485> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) QmgmtSetEffectiveOwner real=condor@family (super) is allowed to set effective to PAT@CAMPUS 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) PAT@CAMPUS was condor@family 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) result is user=PAT@CAMPUS owner=PAT 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) QMGR Connection closed 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.002211s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.002461s 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51486> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id edeea718e87da6b6348b4125858e823ab0133321384e74f2: 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session edeea718e87da6b6348b4125858e823ab0133321384e74f2 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id edeea718e87da6b6348b4125858e823ab0133321384e74f2. 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization has been made automatic for condor@child 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from condor@child <130.127.55.243:51486> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) QmgmtSetEffectiveOwner real=condor@family (super) is allowed to set effective to PAT@CAMPUS 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) PAT@CAMPUS was condor@family 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) result is user=PAT@CAMPUS owner=PAT 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) QMGR Connection closed 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.002048s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.002578s 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51488> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id edeea718e87da6b6348b4125858e823ab0133321384e74f2: 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session edeea718e87da6b6348b4125858e823ab0133321384e74f2 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id edeea718e87da6b6348b4125858e823ab0133321384e74f2. 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization has been made automatic for condor@child 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from condor@child <130.127.55.243:51488> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) QmgmtSetEffectiveOwner real=condor@family (super) is allowed to set effective to PAT@CAMPUS 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) PAT@CAMPUS was condor@family 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) QmgmtPeer::setEffectiveOwner(000001828D674B50,1) result is user=PAT@CAMPUS owner=PAT 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) QMGR Connection closed 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.003415s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004068s 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51490> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id edeea718e87da6b6348b4125858e823ab0133321384e74f2: 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session edeea718e87da6b6348b4125858e823ab0133321384e74f2 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id edeea718e87da6b6348b4125858e823ab0133321384e74f2. 03/06/25 14:41:32 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to condor@child from host 130.127.55.243 for command 510 (RECYCLE_SHADOW), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@child 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling HandleReq <RecycleShadow> (0) for command 510 (RECYCLE_SHADOW) from condor@child <130.127.55.243:51490> 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) Shadow pid 21132 for job 1.0 reports job exit reason 100. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 1.0 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) Reaper: JOB_EXITED 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) Reusing prioritized runnable job list because nothing has changed. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) Reusing prioritized runnable job list because nothing has changed. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) match (slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT) out of jobs; relinquishing 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) Called send_vacate( <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>, 443 ) via TCP 03/06/25 14:41:32 (pid:28556) (D_COMMAND) DCMessenger::startCommand(RELEASE_CLAIM,...) making non-blocking connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c> 03/06/25 14:41:32 (pid:28556) (D_SECURITY) SECMAN: command 443 RELEASE_CLAIM to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT from TCP port 51491 (non-blocking). 03/06/25 14:41:32 (pid:28556) (D_SECURITY) SECMAN: waiting for TCP connection to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) Match record (slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT, 1.0) deleted 03/06/25 14:41:32 (pid:28556) (D_SECURITY) Set expiration time for security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1 to 600s 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) No runnable jobs for shadow pid 21132 (was running job 1.0); shadow will exit. 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from HandleReq <RecycleShadow> (handler: 0.000748s, sec: 0.000s, payload: 0.000s) 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.001063s 03/06/25 14:41:32 (pid:28556) (D_ALWAYS:2) SharedPortClient: sent connection request to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT for shared port id startd_22520_ba0c 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RELEASE_CLAIM> (5) 03/06/25 14:41:32 (pid:28556) (D_SECURITY) SECMAN: resuming command 443 RELEASE_CLAIM to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT from TCP port 51491 (non-blocking). 03/06/25 14:41:32 (pid:28556) (D_SECURITY) Using requested session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1. 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RELEASE_CLAIM> 0.000316s 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RELEASE_CLAIM> (5) 03/06/25 14:41:32 (pid:28556) (D_SECURITY) SECMAN: resuming command 443 RELEASE_CLAIM to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT from TCP port 51491 (non-blocking). 03/06/25 14:41:32 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:41:32 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:41:32 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:41:32 (pid:28556) (D_ALWAYS) Completed RELEASE_CLAIM to startd slot1@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=startd_22520_ba0c>#1741289928#1#... for PAT 03/06/25 14:41:32 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RELEASE_CLAIM> 0.000219s 03/06/25 14:41:33 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:41:33.438 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:41:33 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:41:33 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:41:33 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:33 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:51495> 03/06/25 14:41:33 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:41:33 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:41:33 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000651s 03/06/25 14:41:33 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:41:33 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:41:33 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:41:33 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:41:33 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:41:33 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:41:33 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:41:33 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:41:33 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:41:33 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:41:33 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:41:33 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:41:33 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:41:33 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:41:33 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:41:33 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:41:33 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:41:33 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:41:33 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290093:2... 03/06/25 14:41:33 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290093:2 03/06/25 14:41:33 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290093:2. 03/06/25 14:41:33 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:41:33 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:41:33 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:41:33 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290093:2 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:41:33 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004227s 03/06/25 14:41:33 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:41:33 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:51495> 03/06/25 14:41:33 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000149s, sec: 0.005s, payload: 0.001s) 03/06/25 14:41:33 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000183s 03/06/25 14:41:33 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:41:33 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000066s 03/06/25 14:41:34 (pid:28556) (D_COMMAND) DaemonCore: pid 21132 exited with status 100, invoking reaper 3 <child_exit> 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Deleting shadow rec for PID 21132, job (1.0) 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Entered check_zombie( 21132, 0x000001828E19F1D4, st=4 ) 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 28) 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Job 1.0 is finished 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Exited check_zombie( 21132, 0x000001828E19F1D4 ) 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Exited delete_shadow_rec( 21132 ) 03/06/25 14:41:34 (pid:28556) (D_COMMAND) DaemonCore: return from reaper for pid 21132 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) JobsRunning = 0 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) JobsIdle = 0 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) JobsHeld = 0 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#3 for 600 seconds. 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#3: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741290694;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:34 (pid:28556) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1152 03/06/25 14:41:34 (pid:28556) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:34 (pid:28556) (D_COMMAND) Daemon::startCommand(UPDATE_SUBMITTOR_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: command 11 UPDATE_SUBMITTOR_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 51497 (non-blocking). 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=0 Run=0 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Job cleanup for 1.0 will not block, calling jobIsFinished() directly 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(1.0) 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:41:34 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 28) 03/06/25 14:41:34 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> (5) 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: resuming command 11 UPDATE_SUBMITTOR_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 51497 (non-blocking). 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1782:1741289929:1314 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<11>}. 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:41:34 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> 0.000275s 03/06/25 14:41:34 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> (5) 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: resuming command 11 UPDATE_SUBMITTOR_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 51497 (non-blocking). 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:41:34 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:41:34 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SUBMITTOR_AD> 0.000235s 03/06/25 14:41:48 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:42:48 (pid:28556) (D_ALWAYS:2) Getting monitoring info for pid 28556 03/06/25 14:42:48 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:43:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741289958:0 lifetime expired. 03/06/25 14:43:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741289958:0. 03/06/25 14:43:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741290087:1 lifetime expired. 03/06/25 14:43:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741290087:1. 03/06/25 14:43:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741290093:2 lifetime expired. 03/06/25 14:43:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741290093:2. 03/06/25 14:43:48 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:44:48 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:45:11 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:45:11.353 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:45:11 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:45:11 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:45:11 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:45:11 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:63141> 03/06/25 14:45:11 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:45:11 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:45:11 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000294s 03/06/25 14:45:11 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:45:11 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:45:11 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:45:11 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:45:11 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:45:11 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:45:11 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:45:11 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:45:11 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:45:11 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:45:11 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:45:11 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:45:11 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:45:11 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:45:11 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:45:11 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:45:11 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:45:11 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:45:11 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290311:3... 03/06/25 14:45:11 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290311:3 03/06/25 14:45:11 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290311:3. 03/06/25 14:45:11 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:45:11 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:45:11 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:45:11 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290311:3 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:45:11 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.005209s 03/06/25 14:45:11 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:45:11 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:63141> 03/06/25 14:45:11 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000070s, sec: 0.006s, payload: 0.006s) 03/06/25 14:45:11 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000119s 03/06/25 14:45:11 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:45:11 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000078s 03/06/25 14:45:48 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:46:30 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:46:30 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) JobsRunning = 0 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) JobsIdle = 0 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) JobsHeld = 0 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) NumSubmitters = 0 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:46:34 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#3 for 1800 seconds. 03/06/25 14:46:34 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=0 03/06/25 14:46:34 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#4 for 600 seconds. 03/06/25 14:46:34 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:46:34 (pid:28556) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#4: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741290994;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=0 Tot=0 Idle=0 Run=0 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 14:46:34 (pid:28556) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 14:46:43 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:46:43.922 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:46:43 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:46:43 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53294> 03/06/25 14:46:43 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:46:43 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:46:43 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:46:43 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:46:43 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:46:43 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:46:43 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:46:43 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:46:43 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:46:43 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:46:43 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:46:43 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:46:43 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:46:43 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:46:43 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:46:43 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:46:43 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:46:43 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:46:43 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:46:43 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:46:43 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290403:4... 03/06/25 14:46:43 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290403:4 03/06/25 14:46:43 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290403:4. 03/06/25 14:46:43 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:46:43 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 479 (STORE_CRED), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:46:43 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:46:43 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290403:4 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:46:43 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004644s 03/06/25 14:46:43 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:46:43 (pid:28556) (D_COMMAND) Calling HandleReq <cred_access_handler> (0) for command 479 (STORE_CRED) from PAT@campus <130.127.55.243:53294> 03/06/25 14:46:43 (pid:28556) (D_ALWAYS:2) Checking for PAT@CAMPUS in credential storage. 03/06/25 14:46:43 (pid:28556) (D_ALWAYS:2) Succeeded to log in PAT@CAMPUS 03/06/25 14:46:43 (pid:28556) (D_ALWAYS:2) Switching back to old priv state. 03/06/25 14:46:43 (pid:28556) (D_COMMAND) Return from HandleReq <cred_access_handler> (handler: 0.037824s, sec: 0.005s, payload: 0.001s) 03/06/25 14:46:43 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.037898s 03/06/25 14:46:48 (pid:28556) (D_ALWAYS:2) Getting monitoring info for pid 28556 03/06/25 14:46:48 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 14:47:00 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:00.959 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:00 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:00 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53311> 03/06/25 14:47:00 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:00 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:00 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:00 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:00 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:00 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:00 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:00 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:00 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:00 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:00 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:00 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:00 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:00 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:00 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:00 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:00 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:00 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:00 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:00 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:00 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290420:5... 03/06/25 14:47:00 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290420:5 03/06/25 14:47:00 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290420:5. 03/06/25 14:47:00 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:00 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 479 (STORE_CRED), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:47:00 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:00 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290420:5 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:00 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004403s 03/06/25 14:47:00 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:00 (pid:28556) (D_COMMAND) Calling HandleReq <cred_access_handler> (0) for command 479 (STORE_CRED) from PAT@campus <130.127.55.243:53311> 03/06/25 14:47:00 (pid:28556) (D_ALWAYS:2) Checking for PAT@CAMPUS in credential storage. 03/06/25 14:47:00 (pid:28556) (D_ALWAYS:2) Succeeded to log in PAT@CAMPUS 03/06/25 14:47:00 (pid:28556) (D_ALWAYS:2) Switching back to old priv state. 03/06/25 14:47:00 (pid:28556) (D_COMMAND) Return from HandleReq <cred_access_handler> (handler: 0.031416s, sec: 0.005s, payload: 0.001s) 03/06/25 14:47:00 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.031687s 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:04.431 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53316> 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000281s 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:04 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:04 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:04 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:04 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:04 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:04 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:04 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:04 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290424:6... 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290424:6 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290424:6. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 479 (STORE_CRED), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290424:6 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004391s 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling HandleReq <cred_access_handler> (0) for command 479 (STORE_CRED) from PAT@campus <130.127.55.243:53316> 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Checking for PAT@CAMPUS in credential storage. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Succeeded to log in PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Switching back to old priv state. 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from HandleReq <cred_access_handler> (handler: 0.028964s, sec: 0.005s, payload: 0.001s) 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.029082s 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:04.469 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53320> 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:28556:1741290424:6: 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290424:6 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290424:6. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from PAT@campus <130.127.55.243:53320> 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewCluster rval 2 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 0 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Prioritized runnable job list will be rebuilt, because ClassAd attribute JobPrio=0 changed 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 1 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 2 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 3 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 4 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 5 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 6 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 7 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 8 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) schedd: NewProc rval 9 errno 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.0, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.1 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.1, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.2 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.2, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.3, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.4 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.4, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.5 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.5, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.6 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.6, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.7 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.7, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.8 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.8, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.9 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) New job: 2.9, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) QMGR Connection closed 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.018701s, sec: 0.000s, payload: 0.000s) 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.018965s 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:04.492 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53321> 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:28556:1741290424:6: 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290424:6 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290424:6. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 421 (RESCHEDULE), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling HandleReq <reschedule_negotiator> (0) for command 421 (RESCHEDULE) from PAT@campus <130.127.55.243:53321> 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from HandleReq <reschedule_negotiator> (handler: 0.000021s, sec: 0.000s, payload: 0.000s) 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) JobsRunning = 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) JobsIdle = 10 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) JobsHeld = 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#4 for 1800 seconds. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:47:04 (pid:28556) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1292, errno=10053 03/06/25 14:47:04 (pid:28556) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 53322 (non-blocking). 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#5 for 600 seconds. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#5: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741291024;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=11 Tot=10 Idle=10 Run=0 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 53323 (blocking). 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1782:1741289929:1314 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:47:04 (pid:28556) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 53324 (non-blocking). 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (5) 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 53322 (non-blocking). 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1782:1741289929:1314 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000292s 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) SharedPortClient: sent connection request to negotiator vm-condor-p-master01.rcd.clemson.edu for shared port id negotiator_1235_af8d 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (6) 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 53324 (non-blocking). 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1788:1741290088:0 for {<10.125.60.79:9618?addrs=10.125.60.79-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d>,<421>}. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000331s 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (5) 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 53322 (non-blocking). 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000374s 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (6) 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 53324 (non-blocking). 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:47:04 (pid:28556) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:47:04 (pid:28556) (D_ALWAYS:2) Completed RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:47:04 (pid:28556) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000157s 03/06/25 14:47:13 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:13.343 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:13 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:13 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:13 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53326> 03/06/25 14:47:13 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:13 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:13 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000683s 03/06/25 14:47:13 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:13 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:13 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:13 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:13 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:13 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:13 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:13 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:13 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:13 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:13 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:13 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:13 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:13 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:13 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:13 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:13 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290433:7... 03/06/25 14:47:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290433:7 03/06/25 14:47:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290433:7. 03/06/25 14:47:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:13 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:47:13 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290433:7 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:13 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004965s 03/06/25 14:47:13 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:13 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:53326> 03/06/25 14:47:13 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000527s, sec: 0.006s, payload: 0.001s) 03/06/25 14:47:13 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000561s 03/06/25 14:47:13 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:47:13 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000060s 03/06/25 14:47:23 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:23.028 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:23 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:23 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:23 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:23 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53332> 03/06/25 14:47:23 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:23 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:23 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000300s 03/06/25 14:47:23 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:23 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:23 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:23 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:23 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:23 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:23 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:23 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:23 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:23 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:23 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:23 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:23 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:23 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:23 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:23 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:23 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:23 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:23 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290443:8... 03/06/25 14:47:23 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290443:8 03/06/25 14:47:23 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290443:8. 03/06/25 14:47:23 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:23 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:47:23 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:23 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290443:8 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:23 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004743s 03/06/25 14:47:23 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:23 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:53332> 03/06/25 14:47:23 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000484s, sec: 0.005s, payload: 0.001s) 03/06/25 14:47:23 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000517s 03/06/25 14:47:23 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:47:23 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000058s 03/06/25 14:47:26 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:26.123 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:26 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:26 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:26 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53333> 03/06/25 14:47:26 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:26 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:26 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000272s 03/06/25 14:47:26 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:26 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:26 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:26 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:26 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:26 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:26 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:26 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:26 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:26 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:26 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:26 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:26 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:26 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:26 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:26 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:26 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290446:9... 03/06/25 14:47:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290446:9 03/06/25 14:47:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290446:9. 03/06/25 14:47:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:26 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:47:26 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290446:9 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:26 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004986s 03/06/25 14:47:26 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:26 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:53333> 03/06/25 14:47:26 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000467s, sec: 0.005s, payload: 0.001s) 03/06/25 14:47:26 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000500s 03/06/25 14:47:26 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:47:26 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000059s 03/06/25 14:47:27 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:27.258 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:27 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:27 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:27 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53334> 03/06/25 14:47:27 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:27 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:27 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000268s 03/06/25 14:47:27 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:27 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:27 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:27 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:27 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:27 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:27 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:27 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:27 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:27 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:27 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:27 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290447:10... 03/06/25 14:47:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290447:10 03/06/25 14:47:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290447:10. 03/06/25 14:47:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:27 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:47:27 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290447:10 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:27 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004518s 03/06/25 14:47:27 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:27 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:53334> 03/06/25 14:47:27 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000492s, sec: 0.005s, payload: 0.001s) 03/06/25 14:47:27 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000525s 03/06/25 14:47:27 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:47:27 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000060s 03/06/25 14:47:28 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:28.359 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:28 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:28 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:28 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53335> 03/06/25 14:47:28 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:28 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:28 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000288s 03/06/25 14:47:28 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:28 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:28 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:28 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:28 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:28 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:28 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:28 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:28 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:28 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:28 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:28 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:28 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:28 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:28 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:28 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:28 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290448:11... 03/06/25 14:47:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290448:11 03/06/25 14:47:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290448:11. 03/06/25 14:47:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:28 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:47:28 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:28 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290448:11 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:28 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004331s 03/06/25 14:47:28 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:28 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:53335> 03/06/25 14:47:28 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000478s, sec: 0.005s, payload: 0.001s) 03/06/25 14:47:28 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000511s 03/06/25 14:47:28 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:47:28 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000057s 03/06/25 14:47:29 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:29.227 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:29 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:29 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:29 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:29 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53336> 03/06/25 14:47:29 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:29 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:29 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000278s 03/06/25 14:47:29 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:29 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:29 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:29 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:29 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:29 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:29 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:29 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:29 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:29 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:29 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:29 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:29 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:29 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:29 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:29 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:29 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:29 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:29 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290449:12... 03/06/25 14:47:29 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290449:12 03/06/25 14:47:29 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290449:12. 03/06/25 14:47:29 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:29 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:47:29 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:29 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290449:12 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:29 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004533s 03/06/25 14:47:29 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:29 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:53336> 03/06/25 14:47:29 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000503s, sec: 0.005s, payload: 0.001s) 03/06/25 14:47:29 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000536s 03/06/25 14:47:29 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:47:29 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000057s 03/06/25 14:47:30 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:30.209 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:30 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:30 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:30 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53339> 03/06/25 14:47:30 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:30 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:30 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.001372s 03/06/25 14:47:30 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:30 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:30 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:30 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:30 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:30 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:30 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:30 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:30 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:30 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:30 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:30 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:30 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:30 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:30 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:30 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:30 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290450:13... 03/06/25 14:47:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290450:13 03/06/25 14:47:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290450:13. 03/06/25 14:47:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:30 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:47:30 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290450:13 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:30 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.009341s 03/06/25 14:47:30 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:30 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:53339> 03/06/25 14:47:30 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000469s, sec: 0.011s, payload: 0.001s) 03/06/25 14:47:30 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000501s 03/06/25 14:47:30 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:47:30 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000060s 03/06/25 14:47:31 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:31.198 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:31 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:31 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:31 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:53340> 03/06/25 14:47:31 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:31 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:31 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000273s 03/06/25 14:47:31 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:31 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:31 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:31 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:31 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:31 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:31 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:31 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:31 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:31 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:31 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:31 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:31 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:31 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:31 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:31 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:31 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290451:14... 03/06/25 14:47:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290451:14 03/06/25 14:47:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290451:14. 03/06/25 14:47:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:31 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:47:31 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:31 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290451:14 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:31 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004295s 03/06/25 14:47:31 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:31 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:53340> 03/06/25 14:47:31 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000478s, sec: 0.005s, payload: 0.001s) 03/06/25 14:47:31 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000509s 03/06/25 14:47:31 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:47:31 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000059s 03/06/25 14:47:46 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:46.361 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:46 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:46 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:46 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:46 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49539> 03/06/25 14:47:46 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:46 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:46 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000298s 03/06/25 14:47:46 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:46 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:46 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:46 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:46 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:46 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:46 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:46 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:46 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:46 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:46 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:46 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:46 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:46 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:46 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:46 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:46 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:46 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:46 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290466:15... 03/06/25 14:47:46 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290466:15 03/06/25 14:47:46 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290466:15. 03/06/25 14:47:46 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:46 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:47:46 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:46 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290466:15 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:46 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004458s 03/06/25 14:47:46 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:46 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49539> 03/06/25 14:47:46 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000555s, sec: 0.005s, payload: 0.001s) 03/06/25 14:47:46 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000586s 03/06/25 14:47:46 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:47:46 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000058s 03/06/25 14:47:49 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:47:53 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:47:53.522 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:47:53 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:47:53 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:47:53 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:53 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49543> 03/06/25 14:47:53 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:47:53 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:47:53 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000282s 03/06/25 14:47:53 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:47:53 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:47:53 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:47:53 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:47:53 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:47:53 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:47:53 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:47:53 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:47:53 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:47:53 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:47:53 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:47:53 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:47:53 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:47:53 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:47:53 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:47:53 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:47:53 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:47:53 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:47:53 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290473:16... 03/06/25 14:47:53 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290473:16 03/06/25 14:47:53 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290473:16. 03/06/25 14:47:53 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:47:53 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:47:53 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:47:53 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290473:16 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:47:53 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004355s 03/06/25 14:47:53 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:47:53 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49543> 03/06/25 14:47:53 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000472s, sec: 0.005s, payload: 0.001s) 03/06/25 14:47:53 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000502s 03/06/25 14:47:53 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:47:53 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000059s 03/06/25 14:48:19 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:48:19.912 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:48:19 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:48:19 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:48:19 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:48:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49561> 03/06/25 14:48:19 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:48:19 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:48:19 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000663s 03/06/25 14:48:19 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:48:19 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:48:19 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:48:19 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:48:19 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:48:19 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:48:19 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:48:19 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:48:19 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:48:19 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:48:19 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:48:19 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:48:19 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:48:19 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:48:19 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:48:19 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:48:19 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:48:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:48:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290499:17... 03/06/25 14:48:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290499:17 03/06/25 14:48:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290499:17. 03/06/25 14:48:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:48:19 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:48:19 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:48:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290499:17 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:48:19 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004244s 03/06/25 14:48:19 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:48:19 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49561> 03/06/25 14:48:19 (pid:28556) (D_ALWAYS:2) actOnJobs: didn't do any work, aborting 03/06/25 14:48:19 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.000166s, sec: 0.005s, payload: 0.001s) 03/06/25 14:48:19 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000231s 03/06/25 14:48:26 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:48:26.299 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:48:26 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:48:26 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:48:26 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:48:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49565> 03/06/25 14:48:26 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:48:26 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:48:26 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000655s 03/06/25 14:48:26 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:48:26 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:48:26 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:48:26 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:48:26 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:48:26 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:48:26 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:48:26 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:48:26 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:48:26 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:48:26 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:48:26 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:48:26 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:48:26 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:48:26 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:48:26 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:48:26 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:48:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:48:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290506:18... 03/06/25 14:48:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290506:18 03/06/25 14:48:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290506:18. 03/06/25 14:48:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:48:26 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:48:26 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:48:26 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290506:18 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:48:26 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004186s 03/06/25 14:48:26 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:48:26 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49565> 03/06/25 14:48:26 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000474s, sec: 0.005s, payload: 0.001s) 03/06/25 14:48:26 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000504s 03/06/25 14:48:26 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:48:26 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000056s 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741290311:3 lifetime expired. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741290311:3. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741290403:4 lifetime expired. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741290403:4. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741290420:5 lifetime expired. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741290420:5. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741290424:6 lifetime expired. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741290424:6. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741290433:7 lifetime expired. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741290433:7. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741290443:8 lifetime expired. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741290443:8. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741290446:9 lifetime expired. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741290446:9. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:28556:1741290447:10 lifetime expired. 03/06/25 14:48:48 (pid:28556) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:28556:1741290447:10. 03/06/25 14:48:49 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:02.490 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:02 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:02 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:02 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49594> 03/06/25 14:49:02 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:02 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:02 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000645s 03/06/25 14:49:02 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:02 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:02 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:02 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:02 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:02 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:02 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:02 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:02 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:02 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:02 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:02 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:02 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:02 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290542:19... 03/06/25 14:49:02 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290542:19 03/06/25 14:49:02 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290542:19. 03/06/25 14:49:02 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:02 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:49:02 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:02 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290542:19 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:02 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004206s 03/06/25 14:49:02 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:02 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49594> 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 41) 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:49:02 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.002842s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:02 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.002898s 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) abort_job_myself: 2.0 action:Remove log_hold:true 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 2.0 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 42) 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Job 2.0 is finished 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 41) 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Job cleanup for 2.0 will not block, calling jobIsFinished() directly 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.0) 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:49:02 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 42) 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:07.664 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:07 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:07 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:07 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49598> 03/06/25 14:49:07 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:07 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:07 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000270s 03/06/25 14:49:07 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:07 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:07 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:07 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:07 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:07 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:07 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:07 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:07 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:07 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:07 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:07 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:07 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:07 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290547:20... 03/06/25 14:49:07 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290547:20 03/06/25 14:49:07 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290547:20. 03/06/25 14:49:07 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:07 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:49:07 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:07 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290547:20 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:07 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.005050s 03/06/25 14:49:07 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:07 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49598> 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 43) 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:49:07 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.001672s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:07 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.001932s 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) abort_job_myself: 2.1 action:Remove log_hold:true 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 2.1 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 44) 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Job 2.1 is finished 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 43) 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Job cleanup for 2.1 will not block, calling jobIsFinished() directly 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.1) 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:49:07 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 44) 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:10.752 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:10 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:10 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:10 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49599> 03/06/25 14:49:10 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:10 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:10 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000268s 03/06/25 14:49:10 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:10 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:10 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:10 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:10 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:10 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:10 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:10 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:10 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:10 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:10 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:10 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:10 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:10 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290550:21... 03/06/25 14:49:10 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290550:21 03/06/25 14:49:10 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290550:21. 03/06/25 14:49:10 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:10 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:49:10 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:10 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290550:21 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:10 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004915s 03/06/25 14:49:10 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:10 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49599> 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 46) 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:49:10 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.001853s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:10 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.002093s 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) abort_job_myself: 2.2 action:Remove log_hold:true 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 2.2 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 47) 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Job 2.2 is finished 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 46) 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Job cleanup for 2.2 will not block, calling jobIsFinished() directly 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.2) 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:49:10 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 47) 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:13.243 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:13 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:13 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49600> 03/06/25 14:49:13 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:13 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:13 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000274s 03/06/25 14:49:13 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:13 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:13 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:13 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:13 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:13 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:13 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:13 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:13 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:13 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:13 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:13 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290553:22... 03/06/25 14:49:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290553:22 03/06/25 14:49:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290553:22. 03/06/25 14:49:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:13 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:49:13 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:13 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290553:22 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:13 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004257s 03/06/25 14:49:13 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:13 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49600> 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 48) 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:49:13 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.002786s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:13 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.003051s 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) abort_job_myself: 2.3 action:Remove log_hold:true 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 2.3 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 49) 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Job 2.3 is finished 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 48) 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Job cleanup for 2.3 will not block, calling jobIsFinished() directly 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.3) 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:49:13 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 49) 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:16.214 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:16 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:16 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:16 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49310> 03/06/25 14:49:16 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:16 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:16 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000302s 03/06/25 14:49:16 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:16 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:16 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:16 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:16 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:16 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:16 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:16 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:16 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:16 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:16 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:16 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:16 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:16 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290556:23... 03/06/25 14:49:16 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290556:23 03/06/25 14:49:16 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290556:23. 03/06/25 14:49:16 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:16 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:49:16 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:16 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290556:23 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:16 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.005849s 03/06/25 14:49:16 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:16 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49310> 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 51) 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:49:16 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.002137s, sec: 0.006s, payload: 0.001s) 03/06/25 14:49:16 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.002418s 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) abort_job_myself: 2.4 action:Remove log_hold:true 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 2.4 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 52) 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Job 2.4 is finished 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 51) 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Job cleanup for 2.4 will not block, calling jobIsFinished() directly 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.4) 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:49:16 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 52) 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:19.272 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:19 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:19 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49311> 03/06/25 14:49:19 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:19 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:19 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000281s 03/06/25 14:49:19 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:19 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:19 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:19 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:19 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:19 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:19 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:19 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:19 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:19 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:19 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:19 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290559:24... 03/06/25 14:49:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290559:24 03/06/25 14:49:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290559:24. 03/06/25 14:49:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:19 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:49:19 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:19 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290559:24 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:19 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004317s 03/06/25 14:49:19 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:19 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49311> 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 53) 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:49:19 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.002776s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:19 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.003003s 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) abort_job_myself: 2.5 action:Remove log_hold:true 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 2.5 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 54) 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Job 2.5 is finished 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 53) 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Job cleanup for 2.5 will not block, calling jobIsFinished() directly 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.5) 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:49:19 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 54) 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:21.707 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:21 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:21 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:21 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49312> 03/06/25 14:49:21 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:21 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:21 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000292s 03/06/25 14:49:21 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:21 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:21 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:21 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:21 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:21 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:21 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:21 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:21 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:21 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:21 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:21 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:21 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:21 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290561:25... 03/06/25 14:49:21 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290561:25 03/06/25 14:49:21 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290561:25. 03/06/25 14:49:21 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:21 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:49:21 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:21 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290561:25 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:21 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004376s 03/06/25 14:49:21 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:21 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49312> 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 56) 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:49:21 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.001585s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:21 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.001646s 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) abort_job_myself: 2.6 action:Remove log_hold:true 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 2.6 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 57) 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Job 2.6 is finished 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 56) 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Job cleanup for 2.6 will not block, calling jobIsFinished() directly 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.6) 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:49:21 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 57) 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:25.022 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:25 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:25 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:25 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49315> 03/06/25 14:49:25 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:25 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:25 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000274s 03/06/25 14:49:25 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:25 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:25 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:25 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:25 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:25 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:25 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:25 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:25 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:25 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:25 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:25 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:25 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:25 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290565:26... 03/06/25 14:49:25 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290565:26 03/06/25 14:49:25 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290565:26. 03/06/25 14:49:25 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:25 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:49:25 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:25 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290565:26 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:25 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.005040s 03/06/25 14:49:25 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:25 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49315> 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 58) 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:49:25 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.038721s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:25 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.038805s 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) abort_job_myself: 2.7 action:Remove log_hold:true 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 2.7 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 59) 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Job 2.7 is finished 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 58) 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Job cleanup for 2.7 will not block, calling jobIsFinished() directly 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.7) 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:49:25 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 59) 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:27.571 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:27 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:27 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49318> 03/06/25 14:49:27 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:27 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:27 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000272s 03/06/25 14:49:27 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:27 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:27 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:27 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:27 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:27 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:27 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:27 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:27 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:27 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:27 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:27 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290567:27... 03/06/25 14:49:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290567:27 03/06/25 14:49:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290567:27. 03/06/25 14:49:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:27 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:49:27 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:27 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290567:27 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:27 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004137s 03/06/25 14:49:27 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:27 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49318> 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 61) 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:49:27 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.059083s, sec: 0.004s, payload: 0.001s) 03/06/25 14:49:27 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.059942s 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) abort_job_myself: 2.8 action:Remove log_hold:true 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Cleared dirty attributes for job 2.8 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 62) 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Job 2.8 is finished 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 61) 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Job cleanup for 2.8 will not block, calling jobIsFinished() directly 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.8) 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:49:27 (pid:28556) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 62) 03/06/25 14:49:30 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:30.422 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:30 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:30 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:30 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49319> 03/06/25 14:49:30 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:30 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:30 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000266s 03/06/25 14:49:30 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:30 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:30 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:30 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:30 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:30 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:30 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:30 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:30 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:30 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:30 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:30 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:30 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:30 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:30 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:30 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:30 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290570:28... 03/06/25 14:49:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290570:28 03/06/25 14:49:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290570:28. 03/06/25 14:49:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:30 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:49:30 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:30 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290570:28 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:30 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004352s 03/06/25 14:49:30 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:30 (pid:28556) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49319> 03/06/25 14:49:30 (pid:28556) (D_ALWAYS:2) actOnJobs: didn't do any work, aborting 03/06/25 14:49:30 (pid:28556) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.000105s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:30 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000166s 03/06/25 14:49:36 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:36.332 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:36 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:36 (pid:28556) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:36 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:36 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49327> 03/06/25 14:49:36 (pid:28556) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:36 (pid:28556) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:36 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000684s 03/06/25 14:49:36 (pid:28556) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (5) 03/06/25 14:49:36 (pid:28556) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:36 (pid:28556) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:36 (pid:28556) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:36 (pid:28556) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:36 (pid:28556) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:36 (pid:28556) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:36 (pid:28556) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:36 (pid:28556) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:36 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:36 (pid:28556) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:36 (pid:28556) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:36 (pid:28556) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:36 (pid:28556) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:36 (pid:28556) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:36 (pid:28556) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:36 (pid:28556) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:36 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:36 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:28556:1741290576:29... 03/06/25 14:49:36 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:28556:1741290576:29 03/06/25 14:49:36 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:28556:1741290576:29. 03/06/25 14:49:36 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:36 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:49:36 (pid:28556) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:36 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:28556:1741290576:29 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:36 (pid:28556) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004372s 03/06/25 14:49:36 (pid:28556) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (5) 03/06/25 14:49:36 (pid:28556) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49327> 03/06/25 14:49:36 (pid:28556) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000147s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:36 (pid:28556) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000177s 03/06/25 14:49:36 (pid:28556) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (5) 03/06/25 14:49:36 (pid:28556) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000060s 03/06/25 14:49:49 (pid:28556) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:50.178 SharedPortEndpoint: Pipe connected and pid 28556 sent 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:50 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49338> 03/06/25 14:49:50 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: resuming session id 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba: 03/06/25 14:49:50 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba 03/06/25 14:49:50 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 79fdc6d9b73bfc1f9ec1a0c97e9830510db22c0c587110ba. 03/06/25 14:49:50 (pid:28556) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:50 (pid:28556) (D_ALWAYS) PERMISSION GRANTED to condor@parent from host 130.127.55.243 for command 60000 (DC_RAISESIGNAL), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@parent 03/06/25 14:49:50 (pid:28556) (D_COMMAND) Calling HandleReq <HandleSigCommand()> (0) for command 60000 (DC_RAISESIGNAL) from condor@parent <130.127.55.243:49338> 03/06/25 14:49:50 (pid:28556) (D_COMMAND) Return from HandleReq <HandleSigCommand()> (handler: 0.000001s, sec: 0.000s, payload: 0.000s) 03/06/25 14:49:50 (pid:28556) (D_ALWAYS) Got SIGTERM. Performing graceful shutdown. 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Started timer to call main_shutdown_fast in 1800 seconds 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Now in shutdown_graceful 03/06/25 14:49:50 (pid:28556) (D_ALWAYS) Deleting CronJobMgr 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) ScheddCronJobMgr: Shutting down 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) ScheddCronJobMgr: Bye 03/06/25 14:49:50 (pid:28556) (D_ALWAYS) Cleaning job queue... 03/06/25 14:49:50 (pid:28556) (D_ALWAYS) About to rotate ClassAd log C:\condor\spool\job_queue.log 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) About to save historical log C:\condor\spool\job_queue.log.1 03/06/25 14:49:50 (pid:28556) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_22520_ba0c>#1741289928#5 for 1800 seconds. 03/06/25 14:49:50 (pid:28556) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:50 (pid:28556) (D_ALWAYS) condor_write(): Socket closed when trying to write 1127 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1148 03/06/25 14:49:50 (pid:28556) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Not allowing new TCP connection to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Not allowing new TCP connection to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:50 (pid:28556) (D_ALWAYS) All shadows are gone, exiting. 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=1 03/06/25 14:49:50 (pid:28556) (D_ALWAYS) **** condor_schedd.exe (condor_SCHEDD) pid 28556 EXITING WITH STATUS 0 03/06/25 14:49:50 (pid:28556) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) Win32 sysapi_get_network_device_info_raw() 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) ****************************************************** 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) ** condor_schedd.exe (CONDOR_SCHEDD) STARTING UP 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) ** C:\condor\bin\condor_schedd.exe 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) ** SubsystemInfo: name=SCHEDD type=SCHEDD(4) class=DAEMON(1) 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) ** Configuration: subsystem:SCHEDD local:<NONE> class:DAEMON 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) ** $CondorVersion: 24.5.1 2025-02-28 BuildID: 789686 GitSHA: 3d98fee1 $ 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) ** $CondorPlatform: x86_64_Windows10 $ 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) ** PID = 49464 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) ** Log last touched 3/6 14:49:50 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) ****************************************************** 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) Using config source: C:\condor\condor_config 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) Using local config sources: 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) C:\condor\condor_config.local 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) config Macros = 69, Sorted = 69, StringBytes = 1721, TablesBytes = 2532 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) CLASSAD_CACHING is ENABLED 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) Daemon Log is logging: D_ALWAYS:2 D_ERROR D_STATUS D_SECURITY D_COMMAND 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) SharedPortEndpoint: listener already created. 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered StartListenerWin32. 03/06/25 14:49:51 (pid:49464) (D_SECURITY) Not trying SSL auth because server certificate parameter (AUTH_SSL_SERVER_CERTFILE) is not set. 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: created non-negotiated security session 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33 for 0 (inf) seconds. 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: created non-negotiated security session family:f99dc5aae4d5a3c72150739491d028a0a2e54385233321fb for 0 (inf) seconds. 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) DaemonCore: command socket at <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2> 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) DaemonCore: private command socket at <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2> 03/06/25 14:49:51 (pid:49464) (D_SECURITY) Initialized the following authorization table: 03/06/25 14:49:51 (pid:49464) (D_SECURITY) Authorizations yet to be resolved: 03/06/25 14:49:51 (pid:49464) (D_SECURITY) allow NEGOTIATOR: SYSTEM@*/* condor@password/* condor_pool@password/* 03/06/25 14:49:51 (pid:49464) (D_SECURITY) allow ADMINISTRATOR: */130.127.55.243 03/06/25 14:49:51 (pid:49464) (D_SECURITY) allow DAEMON: condor_pool@*/* condor@*/* 03/06/25 14:49:51 (pid:49464) (D_SECURITY) allow ADVERTISE_STARTD: condor_pool@*/* condor@*/* 03/06/25 14:49:51 (pid:49464) (D_SECURITY) allow ADVERTISE_SCHEDD: condor_pool@*/* condor@*/* 03/06/25 14:49:51 (pid:49464) (D_SECURITY) allow ADVERTISE_MASTER: condor_pool@*/* condor@*/* 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Setting maximum accepts per cycle 8. 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Setting maximum UDP messages per cycle 100. 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Using name: ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) No Accountant host specified in config file 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) History file rotation is enabled. 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) Maximum history file size is: 20971520 bytes 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) Number of rotated history files is: 2 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) initLocalStarterDir: C:\condor\spool\local_univ_execute already exists, deleting old contents 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Period for SelfDrainingQueue job_is_finished_queue set to 0 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Count per interval for SelfDrainingQueue job_is_finished_queue set to 1 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Count per interval for SelfDrainingQueue stop_job_queue set to 1 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) config super users : condor, SYSTEM 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Queue Management Super Users: 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) condor 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) SYSTEM 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) NOTE: QUEUE_ALL_USERS_TRUSTED=TRUE - all queue access checks disabled! 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) TransferQueueUserExpr = strcat("Owner_",Owner) 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) CurbMatchmaking = (RecentDaemonCoreDutyCycle > 0.98) || (TransferQueueNumWaitingToUpload > TransferQueueMaxUploading) 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) CronJobMgr: Doing config (initial) 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Registering PeriodicExprHandler(), next callback in 61 seconds 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Spool format version requires >= 1 (I support version 1) 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Spool format version is 1 (I require version >= 0) 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) Reloading job factories 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) Loaded 0 job factories, 0 were paused, 0 failed to load 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) AutoCluster:config((null)) invoked 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) AutoCluster:config() significant attributes unchanged 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) JobQueue hash(2) table stats: Items=4, TotalBuckets=7, EmptyBuckets=3, UsedBuckets=3, OverusedBuckets=1,0,0, LongestList=2 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Initializing flock level for PAT to 0. 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) JobsRunning = 0 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) JobsIdle = 1 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) JobsHeld = 0 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:49:51 (pid:49464) (D_ALWAYS) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2>#1741290591#1 for 1800 seconds. 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:51 (pid:49464) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49351 (non-blocking). 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) File descriptor limits: max 1024, safe 1014 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2>#1741290591#1 for 600 seconds. 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:49:51 (pid:49464) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2>#1741290591#1: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741291191;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 14:49:51 (pid:49464) (D_ALWAYS:2) Getting monitoring info for pid 49464 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) DaemonKeepAlive: in SendAliveToParent() 03/06/25 14:49:52 (pid:49464) (D_COMMAND) Daemon::startCommand(DC_CHILDALIVE,...) making connection to <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_44000_97a2> 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) SharedPortClient: sent connection request to daemon at <130.127.55.243:9618> for shared port id master_44000_97a2 03/06/25 14:49:52 (pid:49464) (D_SECURITY) SECMAN: command 60008 DC_CHILDALIVE to daemon at <130.127.55.243:9618> from TCP port 49358 (blocking). 03/06/25 14:49:52 (pid:49464) (D_SECURITY) SECMAN: using session 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33 for {<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=master_44000_97a2>,<60008>}. 03/06/25 14:49:52 (pid:49464) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:49:52 (pid:49464) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:49:52 (pid:49464) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Completed DC_CHILDALIVE to daemon at <130.127.55.243:9618> 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) DaemonKeepAlive: Leaving SendAliveToParent() - success 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Path: C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler;C:\Python38\Scripts\;C:\Python38\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Novell\iPrint;C:\Program Files (x86)\PharosSystems\Core;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\HashiCorp\Vagrant\bin;C:\Program Files\nodejs\;C:\Program Files\Git\cmd;C:\Program Files\dotnet\;C:\Users\pat\Desktop\LAStools\LAStools\bin;C:\Program Files\PuTTY\;C:\condor\bin\;C:\LAStools\bin\;C:\Program Files\PowerShell\7\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Python38\Scripts\ 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Python38\ 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\WINDOWS\system32 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\WINDOWS 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\WINDOWS\System32\Wbem 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\WINDOWS\System32\WindowsPowerShell\v1.0\ 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Program Files\Novell\iPrint 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\PharosSystems\Core 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\HashiCorp\Vagrant\bin 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Program Files\nodejs\ 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Program Files\Git\cmd 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Program Files\dotnet\ 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Users\pat\Desktop\LAStools\LAStools\bin 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Program Files\PuTTY\ 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\condor\bin\ 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\LAStools\bin\ 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\Program Files\PowerShell\7\ 03/06/25 14:49:52 (pid:49464) (D_ALWAYS:2) Checking dir: C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 03/06/25 14:49:52 (pid:49464) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:49:52 (pid:49464) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49351 (non-blocking). 03/06/25 14:49:52 (pid:49464) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000979s 03/06/25 14:49:52 (pid:49464) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:49:52 (pid:49464) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49351 (non-blocking). 03/06/25 14:49:52 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:52 (pid:49464) (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 14:49:52 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> to 20. 03/06/25 14:49:52 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 14:49:52 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:49:52 (pid:49464) (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:49:52 (pid:49464) (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:49:52 (pid:49464) (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:49:53 (pid:49464) (D_SECURITY) No compatible security key found. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) TOKEN: No token found. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:49:53 (pid:49464) (D_SECURITY) Client error: NULL in send? 03/06/25 14:49:53 (pid:49464) (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:49:53 (pid:49464) (D_SECURITY) Client error: don't know my own name? 03/06/25 14:49:53 (pid:49464) (D_SECURITY) Can't send null for random string. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) Client error: I have no name? 03/06/25 14:49:53 (pid:49464) (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:49:53 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:49:53 (pid:49464) (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:49:53 (pid:49464) (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:49:53 (pid:49464) (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:49:53 (pid:49464) (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SSL Auth: post_connection_check. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SSL host check: host alias vm-condor-p-master01.rcd.clemson.edu matches certificate SAN vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SSL Auth: SSL: continue read/write. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SSL authentication succeeded to /CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:49:53 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to ssl@unmapped 03/06/25 14:49:53 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'ssl@unmapped' 03/06/25 14:49:53 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SECMAN: generating AES key for session with collector vm-condor-p-master01.rcd.clemson.edu... 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SESSION: client duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SECMAN: added session vm-condor-p-master01:1782:1741290592:1338 to cache for 86400 seconds (3600s lease). 03/06/25 14:49:53 (pid:49464) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:49:53 (pid:49464) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.036757s 03/06/25 14:49:57 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:57.529 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:49:57 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:57 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49370> 03/06/25 14:49:57 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:57 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:57 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:49:57 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:57 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:57 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:57 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:57 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:57 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:57 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:57 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:57 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:57 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:57 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:57 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:57 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:57 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:57 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:57 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:57 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:57 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290597:0... 03/06/25 14:49:57 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290597:0 03/06/25 14:49:57 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290597:0. 03/06/25 14:49:57 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:57 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:49:57 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:57 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290597:0 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:57 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004483s 03/06/25 14:49:57 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:49:57 (pid:49464) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49370> 03/06/25 14:49:57 (pid:49464) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000160s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:57 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000199s 03/06/25 14:49:57 (pid:49464) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:49:57 (pid:49464) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000068s 03/06/25 14:49:59 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:49:59.277 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:49:59 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:49:59 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:49:59 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:49:59 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49371> 03/06/25 14:49:59 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:49:59 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:49:59 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000268s 03/06/25 14:49:59 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:49:59 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:49:59 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:49:59 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:49:59 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:49:59 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:49:59 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:49:59 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:49:59 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:49:59 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:49:59 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:49:59 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:49:59 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:49:59 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:49:59 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:49:59 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:49:59 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:49:59 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:49:59 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290599:1... 03/06/25 14:49:59 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290599:1 03/06/25 14:49:59 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290599:1. 03/06/25 14:49:59 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:49:59 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:49:59 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:49:59 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290599:1 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:49:59 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004328s 03/06/25 14:49:59 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:49:59 (pid:49464) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49371> 03/06/25 14:49:59 (pid:49464) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000139s, sec: 0.005s, payload: 0.001s) 03/06/25 14:49:59 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000171s 03/06/25 14:49:59 (pid:49464) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:49:59 (pid:49464) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000059s 03/06/25 14:50:00 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:50:00.347 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:50:00 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:50:00 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:50:00 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49378> 03/06/25 14:50:00 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:50:00 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:50:00 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000269s 03/06/25 14:50:00 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:00 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:50:00 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:50:00 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:50:00 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:50:00 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:50:00 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:50:00 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:50:00 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:50:00 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:50:00 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:50:00 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:50:00 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:50:00 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:50:00 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:50:00 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:50:00 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:50:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:50:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290600:2... 03/06/25 14:50:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290600:2 03/06/25 14:50:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290600:2. 03/06/25 14:50:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:50:00 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:50:00 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:50:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290600:2 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:50:00 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004335s 03/06/25 14:50:00 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:50:00 (pid:49464) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49378> 03/06/25 14:50:00 (pid:49464) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000132s, sec: 0.005s, payload: 0.001s) 03/06/25 14:50:00 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000163s 03/06/25 14:50:00 (pid:49464) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:50:00 (pid:49464) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000063s 03/06/25 14:50:01 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:50:01.317 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:50:01 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:50:01 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:50:01 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:01 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49379> 03/06/25 14:50:01 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:50:01 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:50:01 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000274s 03/06/25 14:50:01 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:01 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:50:01 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:50:01 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:50:01 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:50:01 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:50:01 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:50:01 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:50:01 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:50:01 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:50:01 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:50:01 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:50:01 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:50:01 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:50:01 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:50:01 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:50:01 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:50:01 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:50:01 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290601:3... 03/06/25 14:50:01 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290601:3 03/06/25 14:50:01 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290601:3. 03/06/25 14:50:01 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:50:01 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:50:01 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:50:01 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290601:3 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:50:01 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004532s 03/06/25 14:50:01 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:50:01 (pid:49464) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49379> 03/06/25 14:50:01 (pid:49464) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000136s, sec: 0.005s, payload: 0.001s) 03/06/25 14:50:01 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000168s 03/06/25 14:50:01 (pid:49464) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:50:01 (pid:49464) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000063s 03/06/25 14:50:02 (pid:49464) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:50:02 (pid:49464) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:50:03 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:50:03.468 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:50:03 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:50:03 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:50:03 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:03 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49380> 03/06/25 14:50:03 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:50:03 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:50:03 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000269s 03/06/25 14:50:03 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:03 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:50:03 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:50:03 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:50:03 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:50:03 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:50:03 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:50:03 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:50:03 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:50:03 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:50:03 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:50:03 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:50:03 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:50:03 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:50:03 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:50:03 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:50:03 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:50:03 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:50:03 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290603:4... 03/06/25 14:50:03 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290603:4 03/06/25 14:50:03 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290603:4. 03/06/25 14:50:03 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:50:03 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:50:03 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:50:03 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290603:4 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:50:03 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004232s 03/06/25 14:50:03 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:50:03 (pid:49464) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49380> 03/06/25 14:50:03 (pid:49464) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000135s, sec: 0.005s, payload: 0.001s) 03/06/25 14:50:03 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000166s 03/06/25 14:50:03 (pid:49464) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:50:03 (pid:49464) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000058s 03/06/25 14:50:17 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:50:17.210 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:50:17 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:50:17 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:50:17 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:17 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49383> 03/06/25 14:50:17 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:50:17 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:50:17 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000272s 03/06/25 14:50:17 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:17 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:50:17 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:50:17 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:50:17 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:50:17 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:50:17 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:50:17 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:50:17 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:50:17 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:50:17 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:50:17 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:50:17 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:50:17 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:50:17 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:50:17 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:50:17 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:50:17 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:50:17 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290617:5... 03/06/25 14:50:17 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290617:5 03/06/25 14:50:17 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290617:5. 03/06/25 14:50:17 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:50:17 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:50:17 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:50:17 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290617:5 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:50:17 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004233s 03/06/25 14:50:17 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:50:17 (pid:49464) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49383> 03/06/25 14:50:17 (pid:49464) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000131s, sec: 0.005s, payload: 0.001s) 03/06/25 14:50:17 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000161s 03/06/25 14:50:17 (pid:49464) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:50:17 (pid:49464) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000062s 03/06/25 14:50:22 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:50:22.748 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:50:22 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:50:22 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:50:22 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:22 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49384> 03/06/25 14:50:22 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:50:22 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:50:22 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000691s 03/06/25 14:50:22 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:22 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:50:22 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:50:22 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:50:22 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:50:22 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:50:22 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:50:22 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:50:22 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:50:22 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:50:22 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:50:22 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:50:22 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:50:22 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:50:22 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:50:22 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:50:22 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:50:22 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:50:22 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290622:6... 03/06/25 14:50:22 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290622:6 03/06/25 14:50:22 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290622:6. 03/06/25 14:50:22 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:50:22 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:50:22 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:50:22 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290622:6 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:50:22 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004499s 03/06/25 14:50:22 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:50:22 (pid:49464) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49384> 03/06/25 14:50:22 (pid:49464) (D_ALWAYS:2) actOnJobs: didn't do any work, aborting 03/06/25 14:50:22 (pid:49464) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.000124s, sec: 0.005s, payload: 0.001s) 03/06/25 14:50:22 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000199s 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:50:24.806 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:50:24 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:50:24 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:24 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49386> 03/06/25 14:50:24 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:50:24 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:50:24 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000419s 03/06/25 14:50:24 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:24 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:50:24 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:50:24 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:50:24 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:50:24 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:50:24 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:50:24 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:50:24 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:50:24 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:50:24 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:50:24 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:50:24 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:50:24 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290624:7... 03/06/25 14:50:24 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290624:7 03/06/25 14:50:24 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290624:7. 03/06/25 14:50:24 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:50:24 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:50:24 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:50:24 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290624:7 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:50:24 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004483s 03/06/25 14:50:24 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:50:24 (pid:49464) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49386> 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) Added data to SelfDrainingQueue act_on_job_myself_queue, now has 1 element(s) 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) Registered timer for SelfDrainingQueue act_on_job_myself_queue, period: 0 (id: 21) 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) Expedited call to StartJobs() 03/06/25 14:50:24 (pid:49464) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.001759s, sec: 0.005s, payload: 0.001s) 03/06/25 14:50:24 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.002038s 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for act_on_job_myself_queue 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) abort_job_myself: 2.9 action:Remove log_hold:true 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) Cleared dirty attributes for job 2.9 03/06/25 14:50:24 (pid:49464) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) Found credential for user 'PAT' 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) LogonUser completed. 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) Added data to SelfDrainingQueue job_is_finished_queue, now has 1 element(s) 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) Registered timer for SelfDrainingQueue job_is_finished_queue, period: 0 (id: 22) 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) Job 2.9 is finished 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) SelfDrainingQueue act_on_job_myself_queue is empty, not resetting timer 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue act_on_job_myself_queue (timer id: 21) 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) Inside SelfDrainingQueue::timerHandler() for job_is_finished_queue 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) Job cleanup for 2.9 will not block, calling jobIsFinished() directly 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) jobIsFinished() completed, calling DestroyProc(2.9) 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) Saving classad to history file 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) SelfDrainingQueue job_is_finished_queue is empty, not resetting timer 03/06/25 14:50:26 (pid:49464) (D_ALWAYS:2) Canceling timer for SelfDrainingQueue job_is_finished_queue (timer id: 22) 03/06/25 14:50:38 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:50:38.131 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:50:38 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:50:38 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:50:38 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:38 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49397> 03/06/25 14:50:38 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:50:38 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:50:38 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000663s 03/06/25 14:50:38 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:38 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:50:38 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:50:38 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:50:38 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:50:38 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:50:38 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:50:38 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:50:38 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:50:38 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:50:38 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:50:38 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:50:38 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:50:38 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:50:38 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:50:38 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:50:38 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:50:38 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:50:38 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290638:8... 03/06/25 14:50:38 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290638:8 03/06/25 14:50:38 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290638:8. 03/06/25 14:50:38 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:50:38 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:50:38 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:50:38 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290638:8 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:50:38 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004599s 03/06/25 14:50:38 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:50:38 (pid:49464) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49397> 03/06/25 14:50:38 (pid:49464) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000089s, sec: 0.005s, payload: 0.001s) 03/06/25 14:50:38 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000118s 03/06/25 14:50:38 (pid:49464) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:50:38 (pid:49464) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000085s 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:50:49.141 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49401> 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:50:49 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290649:9... 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290649:9 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290649:9. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:50:49 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 479 (STORE_CRED), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290649:9 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004955s 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Calling HandleReq <cred_access_handler> (0) for command 479 (STORE_CRED) from PAT@campus <130.127.55.243:49401> 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Checking for PAT@CAMPUS in credential storage. 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Succeeded to log in PAT@CAMPUS 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Switching back to old priv state. 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Return from HandleReq <cred_access_handler> (handler: 0.034962s, sec: 0.006s, payload: 0.001s) 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.035034s 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:50:49.186 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49405> 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:49464:1741290649:9: 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290649:9 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290649:9. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:50:49 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 1112 (QMGMT_WRITE_CMD), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Calling HandleReq <handle_q> (0) for command 1112 (QMGMT_WRITE_CMD) from PAT@campus <130.127.55.243:49405> 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) schedd: NewCluster rval 3 errno 0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) schedd: NewProc rval 0 errno 0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) New job: 3.0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) init_user_ids: want user 'PAT@CAMPUS', current is '(null)@(null)' 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) init_user_ids: Already have handle for PAT@CAMPUS, so returning. 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) WriteUserLog::initialize: opened C:\Users\pat\Documents\Condor Jobs\Testing\simple_test\sleep.log successfully 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) TokenCache contents: PAT@CAMPUS 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) WriteUserLog::user_priv_flag (~) is 0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) New job: 3.0, Duplicate Keys: 2, Total Keys: 3 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) QMGR Connection closed 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Return from HandleReq <handle_q> (handler: 0.007697s, sec: 0.000s, payload: 0.000s) 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.007987s 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:50:49.199 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49406> 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: resuming session id ASG-PAT-7080:49464:1741290649:9: 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290649:9 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290649:9. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:50:49 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 421 (RESCHEDULE), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Calling HandleReq <reschedule_negotiator> (0) for command 421 (RESCHEDULE) from PAT@campus <130.127.55.243:49406> 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Return from HandleReq <reschedule_negotiator> (handler: 0.000026s, sec: 0.000s, payload: 0.000s) 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) JobsRunning = 0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) JobsIdle = 1 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) JobsHeld = 0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2>#1741290591#2 for 1800 seconds. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:50:49 (pid:49464) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 752 03/06/25 14:50:49 (pid:49464) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49407 (non-blocking). 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2>#1741290591#2 for 600 seconds. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2>#1741290591#2: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741291249;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 49408 (blocking). 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1782:1741290592:1338 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:50:49 (pid:49464) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 49409 (non-blocking). 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49407 (non-blocking). 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1782:1741290592:1338 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000301s 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) SharedPortClient: sent connection request to negotiator vm-condor-p-master01.rcd.clemson.edu for shared port id negotiator_1235_af8d 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 49409 (non-blocking). 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000832s 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 49407 (non-blocking). 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000303s 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 49409 (non-blocking). 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: Auth methods: TOKEN,SSL,SSL,TOKEN 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for <10.125.60.79:9618?addrs=10.125.60.79-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> to 20. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'TOKEN,SSL,SSL,TOKEN') 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: sending (methods == 2304) to server 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: server replied (method = 2048) 03/06/25 14:50:49 (pid:49464) (D_SECURITY) IDTOKENS: Examining C:\condor\tokens.d\admin for valid tokens from issuer CAMPUS. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) Ignoring token as it was signed with key LOCAL (not known to the server). 03/06/25 14:50:49 (pid:49464) (D_SECURITY) No compatible security key found. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) TOKEN: No token found. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) PW: Failed to fetch a login name 03/06/25 14:50:49 (pid:49464) (D_SECURITY) Client error: NULL in send? 03/06/25 14:50:49 (pid:49464) (D_SECURITY) Server sent status indicating not OK. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) PW: Client received ERROR from server, propagating 03/06/25 14:50:49 (pid:49464) (D_SECURITY) Client error: don't know my own name? 03/06/25 14:50:49 (pid:49464) (D_SECURITY) Can't send null for random string. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) Client error: I have no name? 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATE: method 2048 (IDTOKENS) failed. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'SSL,SSL') 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the client 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: sending (methods == 256) to server 03/06/25 14:50:49 (pid:49464) (D_SECURITY) HANDSHAKE: server replied (method = 256) 03/06/25 14:50:49 (pid:49464) (D_SECURITY) CAFILE: 'C:\condor\trust_domain_ca.pem' 03/06/25 14:50:49 (pid:49464) (D_SECURITY) CIPHERLIST: 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS' 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SSL Auth: SSL: trying to continue reading. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SSL Auth: Trying to connect. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SSL Auth: post_connection_check. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SSL host check: host alias vm-condor-p-master01.rcd.clemson.edu matches certificate SAN vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SSL Auth: SSL: continue read/write. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SSL authentication succeeded to /CN=vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:50:49 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to ssl@unmapped 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'ssl@unmapped' 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: generating AES key for session with negotiator vm-condor-p-master01.rcd.clemson.edu... 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SESSION: client duplicated AES to BLOWFISH key for UDP. 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: added session vm-condor-p-master01:1788:1741290649:1 to cache for 86400 seconds (3600s lease). 03/06/25 14:50:49 (pid:49464) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:50:49 (pid:49464) (D_ALWAYS:2) Completed RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:50:49 (pid:49464) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.010781s 03/06/25 14:50:52 (pid:49464) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:51:00 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:51:00.673 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:51:00 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:51:00 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:51:00 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:51:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49427> 03/06/25 14:51:00 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:51:00 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:51:00 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000671s 03/06/25 14:51:00 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:51:00 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:51:00 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:51:00 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:51:00 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:51:00 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:51:00 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:51:00 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:51:00 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:51:00 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:51:00 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:51:00 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:51:00 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:51:00 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:51:00 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:51:00 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:51:00 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:51:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:51:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290660:10... 03/06/25 14:51:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290660:10 03/06/25 14:51:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290660:10. 03/06/25 14:51:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:51:00 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:51:00 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:51:00 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290660:10 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:51:00 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004369s 03/06/25 14:51:00 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:51:00 (pid:49464) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49427> 03/06/25 14:51:00 (pid:49464) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000129s, sec: 0.005s, payload: 0.001s) 03/06/25 14:51:00 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000159s 03/06/25 14:51:00 (pid:49464) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:51:00 (pid:49464) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000058s 03/06/25 14:51:19 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:51:19.728 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:51:19 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:51:19 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49441> 03/06/25 14:51:19 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:51:19 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:51:19 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:51:19 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:51:19 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:51:19 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:51:19 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:51:19 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:51:19 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:51:19 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:51:19 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:51:19 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:51:19 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:51:19 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:51:19 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:51:19 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:51:19 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:51:19 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:51:19 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:51:19 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:51:19 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290679:11... 03/06/25 14:51:19 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290679:11 03/06/25 14:51:19 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290679:11. 03/06/25 14:51:19 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:51:19 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 519 (QUERY_JOB_ADS_WITH_AUTH), access level READ: reason: READ authorization policy allows access by anyone 03/06/25 14:51:19 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:51:19 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290679:11 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:51:19 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004398s 03/06/25 14:51:19 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:51:19 (pid:49464) (D_COMMAND) Calling HandleReq <command_query_job_ads> (0) for command 519 (QUERY_JOB_ADS_WITH_AUTH) from PAT@campus <130.127.55.243:49441> 03/06/25 14:51:19 (pid:49464) (D_COMMAND) Return from HandleReq <command_query_job_ads> (handler: 0.000134s, sec: 0.005s, payload: 0.001s) 03/06/25 14:51:19 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000165s 03/06/25 14:51:19 (pid:49464) (D_COMMAND) Calling Handler <Query Job Ads Continuation> (4) 03/06/25 14:51:19 (pid:49464) (D_COMMAND) Return from Handler <Query Job Ads Continuation> 0.000078s 03/06/25 14:51:52 (pid:49464) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 14:52:15 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:52:15.146 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:52:15 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:52:15 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:52:15 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:52:15 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:49472> 03/06/25 14:52:15 (pid:49464) (D_SECURITY) SECMAN: new session, doing initial authentication. 03/06/25 14:52:15 (pid:49464) (D_SECURITY) Returning to DC while we wait for socket to authenticate. 03/06/25 14:52:15 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000682s 03/06/25 14:52:15 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:52:15 (pid:49464) (D_SECURITY) AUTHENTICATE: setting timeout for (unknown) to 20. 03/06/25 14:52:15 (pid:49464) (D_SECURITY) HANDSHAKE: in handshake(my_methods = 'NTSSPI') 03/06/25 14:52:15 (pid:49464) (D_SECURITY) HANDSHAKE: handshake() - i am the server 03/06/25 14:52:15 (pid:49464) (D_SECURITY) HANDSHAKE: client sent (methods == 16) 03/06/25 14:52:15 (pid:49464) (D_SECURITY) HANDSHAKE: i picked (method == 16) 03/06/25 14:52:15 (pid:49464) (D_SECURITY) HANDSHAKE: client received (method == 16) 03/06/25 14:52:15 (pid:49464) (D_ALWAYS:2) sspi_server_auth() entered 03/06/25 14:52:15 (pid:49464) (D_ALWAYS:2) sspi_server_auth() looping 03/06/25 14:52:15 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): user name is: "PAT" 03/06/25 14:52:15 (pid:49464) (D_ALWAYS:2) sspi_server_auth(): domain name is: "CAMPUS" 03/06/25 14:52:15 (pid:49464) (D_ALWAYS:2) sspi_server_auth() exiting 03/06/25 14:52:15 (pid:49464) (D_SECURITY) Authentication was a Success. 03/06/25 14:52:15 (pid:49464) (D_SECURITY) AUTHENTICATION: setting default map to PAT@campus 03/06/25 14:52:15 (pid:49464) (D_SECURITY) AUTHENTICATION: post-map: current FQU is 'PAT@campus' 03/06/25 14:52:15 (pid:49464) (D_SECURITY) AUTHENTICATE: Exchanging keys with remote side. 03/06/25 14:52:15 (pid:49464) (D_SECURITY) AUTHENTICATE: Result of end of authenticate is 1. 03/06/25 14:52:15 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: authentication of 130.127.55.243 complete. 03/06/25 14:52:15 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: generating AES key for session ASG-PAT-7080:49464:1741290735:12... 03/06/25 14:52:15 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session ASG-PAT-7080:49464:1741290735:12 03/06/25 14:52:15 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id ASG-PAT-7080:49464:1741290735:12. 03/06/25 14:52:15 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:52:15 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to PAT@campus from host 130.127.55.243 for command 478 (ACT_ON_JOBS), access level WRITE: reason: WRITE authorization policy allows access by anyone 03/06/25 14:52:15 (pid:49464) (D_SECURITY) SESSION: server duplicated AES to BLOWFISH key for UDP. 03/06/25 14:52:15 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: added incoming session id ASG-PAT-7080:49464:1741290735:12 to cache for 80 seconds (lease is 3620s, return address is ). 03/06/25 14:52:15 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.004832s 03/06/25 14:52:15 (pid:49464) (D_COMMAND) Calling Handler <DaemonCore::HandleReqPayloadReady> (4) 03/06/25 14:52:15 (pid:49464) (D_COMMAND) Calling HandleReq <actOnJobs> (0) for command 478 (ACT_ON_JOBS) from PAT@campus <130.127.55.243:49472> 03/06/25 14:52:15 (pid:49464) (D_ALWAYS:2) actOnJobs: didn't do any work, aborting 03/06/25 14:52:15 (pid:49464) (D_COMMAND) Return from HandleReq <actOnJobs> (handler: 0.000150s, sec: 0.006s, payload: 0.003s) 03/06/25 14:52:15 (pid:49464) (D_COMMAND) Return from Handler <DaemonCore::HandleReqPayloadReady> 0.000365s 03/06/25 14:52:53 (pid:49464) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:53:52 (pid:49464) (D_ALWAYS:2) Getting monitoring info for pid 49464 03/06/25 14:53:53 (pid:49464) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290597:0 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290597:0. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290599:1 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290599:1. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290600:2 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290600:2. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290601:3 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290601:3. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290603:4 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290603:4. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290617:5 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290617:5. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290622:6 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290622:6. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290624:7 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290624:7. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290638:8 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290638:8. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290649:9 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290649:9. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290660:10 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290660:10. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290679:11 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290679:11. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: security session ASG-PAT-7080:49464:1741290735:12 lifetime expired. 03/06/25 14:54:51 (pid:49464) (D_SECURITY) DC_INVALIDATE_KEY: removed key id ASG-PAT-7080:49464:1741290735:12. 03/06/25 14:54:53 (pid:49464) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 60s 03/06/25 14:55:25 (pid:49464) (D_ALWAYS:2) -------- Begin starting jobs -------- 03/06/25 14:55:25 (pid:49464) (D_ALWAYS:2) -------- Done starting jobs -------- 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Clearing userlog file cache 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) JobsRunning = 0 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) JobsIdle = 1 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) JobsHeld = 0 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) JobsRemoved = 0 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) LocalUniverseJobsRunning = 0 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) LocalUniverseJobsIdle = 0 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) SchedUniverseJobsRunning = 0 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) SchedUniverseJobsIdle = 0 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) NumSubmitters = 1 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) MaxJobsRunning = 2000 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) MaxRunningSchedulerJobsPerOwner = 200 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) TransferQueueManager stats: active up=0/100 down=0/100; waiting up=0 down=0; wait time up=0s down=0s 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) TransferQueueManager upload 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) TransferQueueManager download 1m I/O load: 0 bytes/s 0.000 disk load 0.000 net load 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2>#1741290591#3 for 1800 seconds. 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:55:49 (pid:49464) (D_ALWAYS) condor_write(): Socket closed when trying to write 4112 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1236 03/06/25 14:55:49 (pid:49464) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:55:49 (pid:49464) (D_COMMAND) Daemon::startCommand(UPDATE_SCHEDD_AD,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57790 (non-blocking). 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: waiting for TCP connection to collector vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Sent HEART BEAT ad to 1 collectors. Number of active submittors=1 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: created non-negotiated security session <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2>#1741290591#3 for 600 seconds. 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: exporting session info for <130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2>#1741290591#3: [Integrity="YES";Encryption="YES";ShortVersion="24.5.1";CryptoMethods="BLOWFISH";ValidCommands="416";SessionExpires=1741291549;CryptoMethodsList="AES.BLOWFISH.3DES";] 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Sent ad to 1 collectors for PAT Hit=2 Tot=1 Idle=1 Run=0 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) ============ Begin clean_shadow_recs ============= 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) ============ End clean_shadow_recs ============= 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Sending RESCHEDULE command to negotiator(s) 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Trying to query collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:55:49 (pid:49464) (D_COMMAND) Daemon::startCommand(QUERY_NEGOTIATOR_ADS,...) making connection to <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: command 50 QUERY_NEGOTIATOR_ADS to collector at <10.125.60.79:9618> from TCP port 57791 (blocking). 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1782:1741290592:1338 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<50>}. 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:55:49 (pid:49464) (D_COMMAND) DCMessenger::startCommand(RESCHEDULE,...) making non-blocking connection to <10.125.60.79:9618?addrs=10.125.60.79-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d> 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 57792 (non-blocking). 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: waiting for TCP connection to negotiator vm-condor-p-master01.rcd.clemson.edu. 03/06/25 14:55:49 (pid:49464) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57790 (non-blocking). 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1782:1741290592:1338 for {<10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu>,<1>}. 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:55:49 (pid:49464) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000269s 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) SharedPortClient: sent connection request to negotiator vm-condor-p-master01.rcd.clemson.edu for shared port id negotiator_1235_af8d 03/06/25 14:55:49 (pid:49464) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 57792 (non-blocking). 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: using session vm-condor-p-master01:1788:1741290649:1 for {<10.125.60.79:9618?addrs=10.125.60.79-9618&alias=vm-condor-p-master01.rcd.clemson.edu&noUDP&sock=negotiator_1235_af8d>,<421>}. 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:55:49 (pid:49464) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000261s 03/06/25 14:55:49 (pid:49464) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> (4) 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: resuming command 1 UPDATE_SCHEDD_AD to collector vm-condor-p-master01.rcd.clemson.edu from TCP port 57790 (non-blocking). 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:55:49 (pid:49464) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback UPDATE_SCHEDD_AD> 0.000321s 03/06/25 14:55:49 (pid:49464) (D_COMMAND) Calling Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> (5) 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: resuming command 421 RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu from TCP port 57792 (non-blocking). 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: resume, NOT reauthenticating. 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled encryption! 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: successfully enabled message authenticator! 03/06/25 14:55:49 (pid:49464) (D_SECURITY) SECMAN: startCommand succeeded. 03/06/25 14:55:49 (pid:49464) (D_ALWAYS:2) Completed RESCHEDULE to negotiator vm-condor-p-master01.rcd.clemson.edu 03/06/25 14:55:49 (pid:49464) (D_COMMAND) Return from Handler <SecManStartCommand::WaitForSocketCallback RESCHEDULE> 0.000147s 03/06/25 14:55:53 (pid:49464) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 14:56:54 (pid:49464) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 14:57:52 (pid:49464) (D_ALWAYS:2) Getting monitoring info for pid 49464 03/06/25 14:57:55 (pid:49464) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 14:58:56 (pid:49464) (D_ALWAYS:2) Evaluated periodic expressions in 0.000s, scheduling next run in 61s 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) SharedPort PipeListenerHelper got messages from Listener thread: 14:59:12.243 SharedPortEndpoint: Pipe connected and pid 49464 sent 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Entered DoListenerAccept Win32 path. 03/06/25 14:59:12 (pid:49464) (D_SECURITY) DaemonCommandProtocol: Not enough bytes are ready for read. 03/06/25 14:59:12 (pid:49464) (D_COMMAND) Calling Handler <DaemonCommandProtocol::WaitForSocketData> (4) 03/06/25 14:59:12 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: received DC_AUTHENTICATE from <130.127.55.243:57425> 03/06/25 14:59:12 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: resuming session id 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33: 03/06/25 14:59:12 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: encryption enabled for session 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33 03/06/25 14:59:12 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: message authenticator enabled with key id 9cb1f0361340cb1272ac9aa548bea62b80d1b24ebbba5b33. 03/06/25 14:59:12 (pid:49464) (D_SECURITY) DC_AUTHENTICATE: Success. 03/06/25 14:59:12 (pid:49464) (D_ALWAYS) PERMISSION GRANTED to condor@parent from host 130.127.55.243 for command 60000 (DC_RAISESIGNAL), access level DAEMON: reason: DAEMON authorization has been made automatic for condor@parent 03/06/25 14:59:12 (pid:49464) (D_COMMAND) Calling HandleReq <HandleSigCommand()> (0) for command 60000 (DC_RAISESIGNAL) from condor@parent <130.127.55.243:57425> 03/06/25 14:59:12 (pid:49464) (D_COMMAND) Return from HandleReq <HandleSigCommand()> (handler: 0.000001s, sec: 0.000s, payload: 0.000s) 03/06/25 14:59:12 (pid:49464) (D_COMMAND) Return from Handler <DaemonCommandProtocol::WaitForSocketData> 0.000511s 03/06/25 14:59:12 (pid:49464) (D_ALWAYS) Got SIGQUIT. Performing fast shutdown. 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Now in shutdown_fast. Sending signals to shadows 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) ScheddCronJobMgr: Shutting down 03/06/25 14:59:12 (pid:49464) (D_ALWAYS) Cleaning job queue... 03/06/25 14:59:12 (pid:49464) (D_ALWAYS) About to rotate ClassAd log C:\condor\spool\job_queue.log 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) About to save historical log C:\condor\spool\job_queue.log.2 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Removed historical log C:\condor\spool\job_queue.log.1. 03/06/25 14:59:12 (pid:49464) (D_SECURITY) SECMAN: created non-negotiated security session admin_<130.127.55.243:9618?addrs=130.127.55.243-9618+[2620-103-a000-101-5dd2-a66d-4176-18ad]-9618&alias=ASG-PAT-7080.CAMPUS.CU.CLEMSON.EDU&noUDP&sock=schedd_44000_97a2>#1741290591#4 for 1800 seconds. 03/06/25 14:59:12 (pid:49464) (D_SECURITY) SECMAN: now creating non-negotiated command mappings 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (pid:49464) (D_ALWAYS) condor_write(): Socket closed when trying to write 1127 bytes to collector vm-condor-p-master01.rcd.clemson.edu, fd is 1236 03/06/25 14:59:12 (pid:49464) (D_ALWAYS) Buf::write(): condor_write() failed 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Couldn't reuse TCP socket to update collector, starting new connection 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Will use TCP to update collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Not allowing new TCP connection to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Trying to update collector <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Attempting to send update via TCP to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Not allowing new TCP connection to collector vm-condor-p-master01.rcd.clemson.edu <10.125.60.79:9618?alias=vm-condor-p-master01.rcd.clemson.edu> 03/06/25 14:59:12 (pid:49464) (D_ALWAYS) All shadows have been killed, exiting. 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) SharedPortEndpoint: Inside stop listener. m_registered_listener=1 03/06/25 14:59:12 (pid:49464) (D_ALWAYS) **** condor_schedd.exe (condor_SCHEDD) pid 49464 EXITING WITH STATUS 0 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) ScheddCronJobMgr: Bye 03/06/25 14:59:12 (pid:49464) (D_ALWAYS:2) Clearing userlog file cache