Unable to attach ISO Domain onto a specific Host in RHEV-M 3.2 and seeing 'err=['Password: /bin/su: incorrect password']" in /var/log/messages

Solution Verified - Updated -

Issue

We can not attach ISO Domain onto a specific Host in RHEV-M.
When we try to do it, following errors occurred on RHEV-M and in syslog each

  • Error message on RHEV-M
Error while executing action Attach Storage Domain: Could not obtain lock
  • Error messages in syslog on a specific Host
Dec 16 20:07:01 LCNDCTLHA63 vdsm TaskManager.Task ERROR Task=`f783f209-9e33-4cfd-951c-0f7c6e2ca143`::Unexpected error#012Traceback (most recent call last):#012  File "/usr/share/vdsm/storage/task.py", line 857, in _run#012    return fn(*args, **kargs)#012  File "/usr/share/vdsm/logUtils.py", line 41, in wrapper#012    res = f(*args, **kwargs)#012  File "/usr/share/vdsm/storage/hsm.py", line 1098, in attachStorageDomain#012    pool.attachSD(sdUUID)#012  File "/usr/share/vdsm/storage/securable.py", line 68, in wrapper#012    return f(self, *args, **kwargs)#012  File "/usr/share/vdsm/storage/sp.py", line 935, in attachSD#012    dom.acquireClusterLock(self.id)#012  File "/usr/share/vdsm/storage/sd.py", line 474, in acquireClusterLock#012    self._clusterLock.acquire(hostID)#012  File "/usr/share/vdsm/storage/clusterlock.py", line 111, in acquire#012    raise se.AcquireLockFailure(self._sdUUID, rc, out, err)#012AcquireLockFailure: Cannot obtain lock: "id=659f450d-86db-4427-a5a6-02bb60e93a88, rc=125, out=[], err=['Password: /bin/su: incorrect password']"

We had changed a Host's password. after that, these errors occurred. so, re-changed it again as original ones. but it still occurs.

Environment

  • Red Hat Enterprise Virtualization 3.2
  • Red Hat Enterprise Linux 6.5 Hypervisor (ie a RHEL-H / thick hypervisor)

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content