# STDOUT: ---v---v---v---v---v--- ansible-playbook [core 2.16.0] config file = /etc/ansible/ansible.cfg configured module search path = ['/home/jenkins/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /opt/ansible-2.16/lib/python3.11/site-packages/ansible ansible collection location = /WORKDIR/git-weekly-cidljsj56t/.collection executable location = /opt/ansible-2.16/bin/ansible-playbook python version = 3.11.5 (main, Sep 7 2023, 00:00:00) [GCC 11.4.1 20230605 (Red Hat 11.4.1-2)] (/opt/ansible-2.16/bin/python) jinja version = 3.1.2 libyaml = True Using /etc/ansible/ansible.cfg as config file Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'default', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. PLAYBOOK: tests_tls_2017.yml *************************************************** 2 plays in /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2017.yml PLAY [all] ********************************************************************* TASK [Include vault variables] ************************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2017.yml:4 Tuesday 23 July 2024 19:58:08 +0000 (0:00:00.027) 0:00:00.027 ********** ok: [sut] => { "ansible_facts": { "mssql_password": { "__ansible_vault": "$ANSIBLE_VAULT;1.1;AES256\n66336361663164656232326461653662643537386337346563613939356466313835383235313234\n3634333565616161316639666662613564353237653663610a616639306439653033386664303839\n30663030636161326137656235636230356162373234386461363632353863393161353035316162\n3664353366373231360a343334326337353861366233656330363634353164316434616561333161\n3234\n" } }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/tests/vars/vault-variables.yml" ], "changed": false } PLAY [Ensure that tls encryption configuration works] ************************** TASK [Gathering Facts] ********************************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2017.yml:9 Tuesday 23 July 2024 19:58:08 +0000 (0:00:00.023) 0:00:00.050 ********** ok: [sut] TASK [Run tests_tls with SQL Server 2017] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2017.yml:23 Tuesday 23 July 2024 19:58:09 +0000 (0:00:00.873) 0:00:00.924 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml for sut TASK [Assert fail on EL 7 with version = 2022 and EL 9 with version != 2022] *** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:2 Tuesday 23 July 2024 19:58:09 +0000 (0:00:00.029) 0:00:00.954 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/assert_fail_on_unsupported_ver.yml for sut TASK [Ensure ansible_facts to get ansible_distribution] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/assert_fail_on_unsupported_ver.yml:2 Tuesday 23 July 2024 19:58:09 +0000 (0:00:00.019) 0:00:00.973 ********** ok: [sut] TASK [Run the role] ************************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/assert_fail_on_unsupported_ver.yml:15 Tuesday 23 July 2024 19:58:09 +0000 (0:00:00.288) 0:00:01.261 ********** skipping: [sut] => { "changed": false, "false_condition": "(ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('7', '=') and mssql_version | int == 2022) or (ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('9', '=') and mssql_version | int != 2022)", "skip_reason": "Conditional result was False" } TASK [Unreachable task] ******************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/assert_fail_on_unsupported_ver.yml:22 Tuesday 23 July 2024 19:58:09 +0000 (0:00:00.022) 0:00:01.284 ********** skipping: [sut] => { "changed": false, "false_condition": "(ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('7', '=') and mssql_version | int == 2022) or (ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('9', '=') and mssql_version | int != 2022)", "skip_reason": "Conditional result was False" } TASK [Ensure the openssl package] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:5 Tuesday 23 July 2024 19:58:09 +0000 (0:00:00.022) 0:00:01.307 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "1:openssl-1.0.2k-26.el7_9.x86_64 providing openssl is already installed" ] } lsrpackages: openssl TASK [Create a tempfile for a certificate on hosts] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:11 Tuesday 23 July 2024 19:58:09 +0000 (0:00:00.451) 0:00:01.758 ********** changed: [sut] => { "changed": true, "gid": 0, "group": "root", "mode": "0600", "owner": "root", "path": "/tmp/ansible.TfxqGo", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 0, "state": "file", "uid": 0 } TASK [Create a tempfile for a private key on hosts] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:17 Tuesday 23 July 2024 19:58:10 +0000 (0:00:00.181) 0:00:01.940 ********** changed: [sut] => { "changed": true, "gid": 0, "group": "root", "mode": "0600", "owner": "root", "path": "/tmp/ansible.pWDYil", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 0, "state": "file", "uid": 0 } TASK [Generate a self-signed certificate and public key] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:23 Tuesday 23 July 2024 19:58:10 +0000 (0:00:00.140) 0:00:02.080 ********** changed: [sut] => { "changed": true, "cmd": [ "openssl", "req", "-x509", "-nodes", "-newkey", "rsa:2048", "-subj", "/CN=10.31.11.229", "-out", "/tmp/ansible.TfxqGo", "-keyout", "/tmp/ansible.pWDYil", "-days", "365" ], "delta": "0:00:00.160002", "end": "2024-07-23 19:58:10.556184", "rc": 0, "start": "2024-07-23 19:58:10.396182" } STDERR: Generating a 2048 bit RSA private key .....+++ .....................................................................................+++ writing new private key to '/tmp/ansible.pWDYil' ----- TASK [Copy certificate files to local tmp] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:32 Tuesday 23 July 2024 19:58:10 +0000 (0:00:00.341) 0:00:02.421 ********** changed: [sut] => (item=/tmp/ansible.TfxqGo) => { "ansible_loop_var": "item", "changed": true, "checksum": "f1dfc60032bb47e77f3abf10e681fe90f8c948f7", "dest": "/tmp/ansible.TfxqGo", "item": "/tmp/ansible.TfxqGo", "md5sum": "5ab88b461ec2b8fdda31a6d7f27aca61", "remote_checksum": "f1dfc60032bb47e77f3abf10e681fe90f8c948f7", "remote_md5sum": null } changed: [sut] => (item=/tmp/ansible.pWDYil) => { "ansible_loop_var": "item", "changed": true, "checksum": "5ca2fe6e5a8dbe0aba050e848b6b5aca5164f458", "dest": "/tmp/ansible.pWDYil", "item": "/tmp/ansible.pWDYil", "md5sum": "8f62ff916ab406376b34eb21a3d17c28", "remote_checksum": "5ca2fe6e5a8dbe0aba050e848b6b5aca5164f458", "remote_md5sum": null } TASK [Copy a private key to the playbook directory to test a relative path] **** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:44 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.432) 0:00:02.854 ********** changed: [sut -> localhost] => { "changed": true, "checksum": "5ca2fe6e5a8dbe0aba050e848b6b5aca5164f458", "dest": "./ansible.pWDYil", "gid": 1001, "group": "jenkins", "md5sum": "8f62ff916ab406376b34eb21a3d17c28", "mode": "0600", "owner": "jenkins", "size": 1708, "src": "/home/jenkins/.ansible/tmp/ansible-tmp-1721764691.0248752-13997-19116145005477/source", "state": "file", "uid": 1000090000 } TASK [Set mssql_tls_cert and mssql_tls_private_key for the following test] ***** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:52 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.344) 0:00:03.198 ********** ok: [sut] => { "ansible_facts": { "mssql_tls_cert": "/tmp/ansible.TfxqGo", "mssql_tls_private_key": "ansible.pWDYil" }, "changed": false } TASK [Run role] **************************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:59 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.025) 0:00:03.224 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.103) 0:00:03.327 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.013) 0:00:03.341 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.022) 0:00:03.364 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.035) 0:00:03.399 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.020) 0:00:03.419 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.050) 0:00:03.470 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.026) 0:00:03.496 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.030) 0:00:03.526 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.014) 0:00:03.541 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.021) 0:00:03.563 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.013) 0:00:03.576 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.013) 0:00:03.589 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.015) 0:00:03.605 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.028) 0:00:03.633 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.022) 0:00:03.656 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.017) 0:00:03.673 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.019) 0:00:03.693 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.025) 0:00:03.719 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.027) 0:00:03.746 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 19:58:11 +0000 (0:00:00.034) 0:00:03.781 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 19:58:13 +0000 (0:00:01.134) 0:00:04.915 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.037) 0:00:04.953 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.019) 0:00:04.973 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.029) 0:00:05.002 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.043) 0:00:05.045 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version {{ __mssql_current_version }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.467) 0:00:05.512 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.022) 0:00:05.535 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.023) 0:00:05.559 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version {{ __mssql_current_version }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.068) 0:00:05.627 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.021) 0:00:05.649 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.044) 0:00:05.693 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 19:58:13 +0000 (0:00:00.043) 0:00:05.737 ********** changed: [sut] => { "changed": true, "repo": "packages-microsoft-com-mssql-server-2017", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 19:58:14 +0000 (0:00:00.291) 0:00:06.028 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 19:58:14 +0000 (0:00:00.024) 0:00:06.052 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 19:58:14 +0000 (0:00:00.403) 0:00:06.455 ********** changed: [sut] => { "changed": true, "changes": { "installed": [ "mssql-server" ] }, "rc": 0, "results": [ "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\nResolving Dependencies\n--> Running transaction check\n---> Package mssql-server.x86_64 0:14.0.3465.1-1 will be installed\n--> Processing Dependency: libatomic for package: mssql-server-14.0.3465.1-1.x86_64\n--> Processing Dependency: bzip2 for package: mssql-server-14.0.3465.1-1.x86_64\n--> Processing Dependency: gdb for package: mssql-server-14.0.3465.1-1.x86_64\n--> Processing Dependency: libsss_nss_idmap for package: mssql-server-14.0.3465.1-1.x86_64\n--> Processing Dependency: cyrus-sasl for package: mssql-server-14.0.3465.1-1.x86_64\n--> Processing Dependency: cyrus-sasl-gssapi for package: mssql-server-14.0.3465.1-1.x86_64\n--> Running transaction check\n---> Package bzip2.x86_64 0:1.0.6-13.el7 will be installed\n---> Package cyrus-sasl.x86_64 0:2.1.26-24.el7_9 will be installed\n---> Package cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 will be installed\n---> Package gdb.x86_64 0:7.6.1-120.el7 will be installed\n---> Package libatomic.x86_64 0:4.8.5-44.el7 will be installed\n---> Package libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.16 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n mssql-server x86_64 14.0.3465.1-1 packages-microsoft-com-mssql-server-2017\n 200 M\nInstalling for dependencies:\n bzip2 x86_64 1.0.6-13.el7 base 52 k\n cyrus-sasl x86_64 2.1.26-24.el7_9 updates 88 k\n cyrus-sasl-gssapi x86_64 2.1.26-24.el7_9 updates 41 k\n gdb x86_64 7.6.1-120.el7 base 2.4 M\n libatomic x86_64 4.8.5-44.el7 base 51 k\n libsss_nss_idmap x86_64 1.16.5-10.el7_9.16 updates 170 k\n\nTransaction Summary\n================================================================================\nInstall 1 Package (+6 Dependent packages)\n\nTotal size: 203 M\nInstalled size: 1.0 G\nDownloading packages:\nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : libatomic-4.8.5-44.el7.x86_64 1/7 \n Installing : cyrus-sasl-2.1.26-24.el7_9.x86_64 2/7 \n Installing : gdb-7.6.1-120.el7.x86_64 3/7 \n Installing : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 4/7 \n Installing : bzip2-1.0.6-13.el7.x86_64 5/7 \n Installing : libsss_nss_idmap-1.16.5-10.el7_9.16.x86_64 6/7 \n Installing : mssql-server-14.0.3465.1-1.x86_64 7/7 \n\n+--------------------------------------------------------------+\nPlease run 'sudo /opt/mssql/bin/mssql-conf setup'\nto complete the setup of Microsoft SQL Server\n+--------------------------------------------------------------+\n\nSQL Server needs to be restarted in order to apply this setting. Please run\n'systemctl restart mssql-server.service'.\n Verifying : libsss_nss_idmap-1.16.5-10.el7_9.16.x86_64 1/7 \n Verifying : bzip2-1.0.6-13.el7.x86_64 2/7 \n Verifying : mssql-server-14.0.3465.1-1.x86_64 3/7 \n Verifying : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 4/7 \n Verifying : gdb-7.6.1-120.el7.x86_64 5/7 \n Verifying : cyrus-sasl-2.1.26-24.el7_9.x86_64 6/7 \n Verifying : libatomic-4.8.5-44.el7.x86_64 7/7 \n\nInstalled:\n mssql-server.x86_64 0:14.0.3465.1-1 \n\nDependency Installed:\n bzip2.x86_64 0:1.0.6-13.el7 \n cyrus-sasl.x86_64 0:2.1.26-24.el7_9 \n cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 \n gdb.x86_64 0:7.6.1-120.el7 \n libatomic.x86_64 0:4.8.5-44.el7 \n libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.16 \n\nComplete!\n" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 19:58:49 +0000 (0:00:35.142) 0:00:41.598 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 19:58:49 +0000 (0:00:00.021) 0:00:41.620 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.005491", "end": "2024-07-23 19:58:49.883677", "rc": 0, "start": "2024-07-23 19:58:49.878186" } TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 19:58:49 +0000 (0:00:00.150) 0:00:41.770 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 19:58:50 +0000 (0:00:00.845) 0:00:42.616 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": false }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 19:58:50 +0000 (0:00:00.035) 0:00:42.651 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 19:58:50 +0000 (0:00:00.029) 0:00:42.681 ********** changed: [sut] => { "attempts": 1, "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 19:58:55 +0000 (0:00:04.863) 0:00:47.544 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 19:58:55 +0000 (0:00:00.032) 0:00:47.577 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 19:58:55 +0000 (0:00:00.027) 0:00:47.605 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 19:58:55 +0000 (0:00:00.026) 0:00:47.632 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 19:58:56 +0000 (0:00:00.330) 0:00:47.962 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:14 UTC", "ActiveEnterTimestampMonotonic": "19583938", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "basic.target dbus.service system.slice network.target systemd-sysctl.service systemd-journald.socket", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:13 UTC", "AssertTimestampMonotonic": "18600248", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ConditionTimestampMonotonic": "18600246", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ExecMainStartTimestampMonotonic": "18601022", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:13 UTC", "InactiveExitTimestampMonotonic": "18601068", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice dbus.service polkit.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:14 UTC", "WatchdogTimestampMonotonic": "19583567", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 19:58:56 +0000 (0:00:00.456) 0:00:48.419 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.097746", "end": "2024-07-23 19:58:56.802717", "rc": 0, "start": "2024-07-23 19:58:56.704971" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 19:58:56 +0000 (0:00:00.270) 0:00:48.689 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 19:58:56 +0000 (0:00:00.030) 0:00:48.719 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 19:58:56 +0000 (0:00:00.087) 0:00:48.807 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 19:58:57 +0000 (0:00:00.046) 0:00:48.853 ********** changed: [sut] => { "changed": true, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 19:58:57 +0000 (0:00:00.206) 0:00:49.060 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 19:58:57 +0000 (0:00:00.026) 0:00:49.087 ********** changed: [sut] => { "changed": true, "changes": { "installed": [ "mssql-tools", "unixODBC-devel" ] }, "rc": 0, "results": [ "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\nResolving Dependencies\n--> Running transaction check\n---> Package mssql-tools.x86_64 0:17.10.1.1-1 will be installed\n--> Processing Dependency: msodbcsql17 >= 17.3.0.0 for package: mssql-tools-17.10.1.1-1.x86_64\n---> Package unixODBC-devel.x86_64 0:2.3.11-1.rh will be installed\n--> Processing Dependency: unixODBC = 2.3.11 for package: unixODBC-devel-2.3.11-1.rh.x86_64\n--> Running transaction check\n---> Package msodbcsql17.x86_64 0:17.10.6.1-1 will be installed\n---> Package unixODBC.x86_64 0:2.3.11-1.rh will be installed\n--> Processing Dependency: libltdl.so.7()(64bit) for package: unixODBC-2.3.11-1.rh.x86_64\n--> Running transaction check\n---> Package libtool-ltdl.x86_64 0:2.4.2-22.el7_3 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n mssql-tools x86_64 17.10.1.1-1 packages-microsoft-com-prod 291 k\n unixODBC-devel x86_64 2.3.11-1.rh packages-microsoft-com-prod 53 k\nInstalling for dependencies:\n libtool-ltdl x86_64 2.4.2-22.el7_3 base 49 k\n msodbcsql17 x86_64 17.10.6.1-1 packages-microsoft-com-prod 911 k\n unixODBC x86_64 2.3.11-1.rh packages-microsoft-com-prod 274 k\n\nTransaction Summary\n================================================================================\nInstall 2 Packages (+3 Dependent packages)\n\nTotal size: 1.5 M\nInstalled size: 3.8 M\nDownloading packages:\nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : libtool-ltdl-2.4.2-22.el7_3.x86_64 1/5 \n Installing : unixODBC-2.3.11-1.rh.x86_64 2/5 \n Installing : msodbcsql17-17.10.6.1-1.x86_64 3/5 \nodbcinst: Driver installed. Usage count increased to 1. \n Target directory is /etc\n Installing : mssql-tools-17.10.1.1-1.x86_64 4/5 \n Installing : unixODBC-devel-2.3.11-1.rh.x86_64 5/5 \n Verifying : mssql-tools-17.10.1.1-1.x86_64 1/5 \n Verifying : unixODBC-devel-2.3.11-1.rh.x86_64 2/5 \n Verifying : libtool-ltdl-2.4.2-22.el7_3.x86_64 3/5 \n Verifying : unixODBC-2.3.11-1.rh.x86_64 4/5 \n Verifying : msodbcsql17-17.10.6.1-1.x86_64 5/5 \n\nInstalled:\n mssql-tools.x86_64 0:17.10.1.1-1 unixODBC-devel.x86_64 0:2.3.11-1.rh \n\nDependency Installed:\n libtool-ltdl.x86_64 0:2.4.2-22.el7_3 msodbcsql17.x86_64 0:17.10.6.1-1 \n unixODBC.x86_64 0:2.3.11-1.rh \n\nComplete!\n" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 19:59:01 +0000 (0:00:04.381) 0:00:53.469 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 19:59:01 +0000 (0:00:00.025) 0:00:53.495 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 19:59:01 +0000 (0:00:00.050) 0:00:53.545 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 19:59:01 +0000 (0:00:00.035) 0:00:53.581 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 19:59:01 +0000 (0:00:00.032) 0:00:53.613 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 19:59:01 +0000 (0:00:00.040) 0:00:53.654 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 19:59:01 +0000 (0:00:00.026) 0:00:53.681 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 19:59:01 +0000 (0:00:00.027) 0:00:53.708 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 19:59:01 +0000 (0:00:00.020) 0:00:53.728 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 19:59:01 +0000 (0:00:00.057) 0:00:53.785 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 19:59:02 +0000 (0:00:00.064) 0:00:53.850 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 19:59:02 +0000 (0:00:00.043) 0:00:53.894 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 19:59:02 +0000 (0:00:00.030) 0:00:53.924 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 19:59:02 +0000 (0:00:00.027) 0:00:53.952 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 19:59:02 +0000 (0:00:00.030) 0:00:53.982 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 19:59:02 +0000 (0:00:00.043) 0:00:54.026 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:02 +0000 (0:00:00.094) 0:00:54.120 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.003859", "end": "2024-07-23 19:59:03.400382", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:02.396523" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:03 +0000 (0:00:01.170) 0:00:55.291 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.045278", "end": "2024-07-23 19:59:03.633783", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:03.588505" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.226) 0:00:55.517 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.020) 0:00:55.537 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.037) 0:00:55.575 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.023) 0:00:55.599 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.026) 0:00:55.625 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.024) 0:00:55.650 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.023) 0:00:55.673 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.022) 0:00:55.696 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.024) 0:00:55.721 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.023) 0:00:55.744 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.028) 0:00:55.773 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.037) 0:00:55.810 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 19:59:03 +0000 (0:00:00.038) 0:00:55.848 ********** changed: [sut] => (item=/tmp/ansible.TfxqGo) => { "ansible_loop_var": "item", "changed": true, "checksum": "f1dfc60032bb47e77f3abf10e681fe90f8c948f7", "dest": "/etc/pki/tls/certs/ansible.TfxqGo", "gid": 994, "group": "mssql", "item": "/tmp/ansible.TfxqGo", "md5sum": "5ab88b461ec2b8fdda31a6d7f27aca61", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1103, "src": "/root/.ansible/tmp/ansible-tmp-1721764744.0670495-14491-170093425226948/source", "state": "file", "uid": 996 } changed: [sut] => (item=ansible.pWDYil) => { "ansible_loop_var": "item", "changed": true, "checksum": "5ca2fe6e5a8dbe0aba050e848b6b5aca5164f458", "dest": "/etc/pki/tls/private/ansible.pWDYil", "gid": 994, "group": "mssql", "item": "ansible.pWDYil", "md5sum": "8f62ff916ab406376b34eb21a3d17c28", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1708, "src": "/root/.ansible/tmp/ansible-tmp-1721764744.4958806-14491-243452760871740/source", "state": "file", "uid": 996 } TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 19:59:04 +0000 (0:00:00.855) 0:00:56.704 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:04 +0000 (0:00:00.053) 0:00:56.757 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003098", "end": "2024-07-23 19:59:05.030636", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:05.027538" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:05 +0000 (0:00:00.145) 0:00:56.903 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlscert", "/etc/pki/tls/certs/ansible.TfxqGo" ], "delta": "0:00:00.046809", "end": "2024-07-23 19:59:05.275548", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:05.228739" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:05 +0000 (0:00:00.310) 0:00:57.213 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 19:59:05 +0000 (0:00:00.045) 0:00:57.259 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:05 +0000 (0:00:00.039) 0:00:57.298 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003131", "end": "2024-07-23 19:59:05.583120", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:05.579989" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:05 +0000 (0:00:00.169) 0:00:57.467 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlskey", "/etc/pki/tls/private/ansible.pWDYil" ], "delta": "0:00:00.046991", "end": "2024-07-23 19:59:05.799423", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:05.752432" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:05 +0000 (0:00:00.224) 0:00:57.692 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 19:59:05 +0000 (0:00:00.053) 0:00:57.746 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:05 +0000 (0:00:00.044) 0:00:57.790 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003220", "end": "2024-07-23 19:59:06.089420", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:06.086200" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:06 +0000 (0:00:00.184) 0:00:57.975 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlsprotocols", "1.2" ], "delta": "0:00:00.045602", "end": "2024-07-23 19:59:06.309189", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:06.263587" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:06 +0000 (0:00:00.217) 0:00:58.193 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 19:59:06 +0000 (0:00:00.044) 0:00:58.237 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:06 +0000 (0:00:00.071) 0:00:58.309 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003067", "end": "2024-07-23 19:59:06.582944", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:06.579877" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:06 +0000 (0:00:00.148) 0:00:58.458 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.forceencryption", "1" ], "delta": "0:00:00.046514", "end": "2024-07-23 19:59:06.779555", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:06.733041" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:06 +0000 (0:00:00.195) 0:00:58.654 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 19:59:06 +0000 (0:00:00.023) 0:00:58.677 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 19:59:06 +0000 (0:00:00.031) 0:00:58.709 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 19:59:06 +0000 (0:00:00.026) 0:00:58.735 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 19:59:06 +0000 (0:00:00.082) 0:00:58.818 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.046) 0:00:58.865 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.030) 0:00:58.895 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.020) 0:00:58.916 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.022) 0:00:58.938 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.021) 0:00:58.959 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.022) 0:00:58.981 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.020) 0:00:59.002 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.028) 0:00:59.030 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.028) 0:00:59.059 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.034) 0:00:59.093 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.024) 0:00:59.118 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.026) 0:00:59.144 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.021) 0:00:59.165 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.022) 0:00:59.188 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.021) 0:00:59.209 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.021) 0:00:59.230 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.019) 0:00:59.249 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.019) 0:00:59.269 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.020) 0:00:59.289 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.055) 0:00:59.345 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.020) 0:00:59.366 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.021) 0:00:59.387 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.020) 0:00:59.408 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.023) 0:00:59.431 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.021) 0:00:59.452 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.020) 0:00:59.473 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.025) 0:00:59.498 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.029) 0:00:59.528 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.040) 0:00:59.569 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.022) 0:00:59.592 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.019) 0:00:59.611 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.020) 0:00:59.632 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.022) 0:00:59.655 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.028) 0:00:59.683 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.022) 0:00:59.706 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.026) 0:00:59.733 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.038) 0:00:59.771 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.031) 0:00:59.802 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.086) 0:00:59.889 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.027) 0:00:59.917 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.020) 0:00:59.937 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.020) 0:00:59.957 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.020) 0:00:59.978 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.028) 0:01:00.006 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.022) 0:01:00.029 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.022) 0:01:00.052 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.021) 0:01:00.073 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.023) 0:01:00.097 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.328) 0:01:00.426 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.040) 0:01:00.466 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:58:55 UTC", "ActiveEnterTimestampMonotonic": "2880961355", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "basic.target -.mount system.slice auditd.service network.target systemd-journald.socket", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:58:55 UTC", "AssertTimestampMonotonic": "2880959868", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:58:55 UTC", "ConditionTimestampMonotonic": "2880959866", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "26303", "ExecMainStartTimestamp": "Tue 2024-07-23 19:58:55 UTC", "ExecMainStartTimestampMonotonic": "2880961306", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:58:55 UTC", "InactiveExitTimestampMonotonic": "2880961355", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "26303", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice -.mount basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "3", "StartLimitInterval": "120000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:58:55 UTC", "WatchdogTimestampMonotonic": "2880961339", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 19:59:09 +0000 (0:00:00.470) 0:01:00.936 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 19:59:09 +0000 (0:00:00.027) 0:01:00.964 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Remove a private key from the playbook directory] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:68 Tuesday 23 July 2024 19:59:09 +0000 (0:00:00.035) 0:01:00.999 ********** changed: [sut -> localhost] => { "changed": true, "path": "ansible.pWDYil", "state": "absent" } TASK [Configure the mssql-server service start limit interval and burst] ******* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:75 Tuesday 23 July 2024 19:59:09 +0000 (0:00:00.296) 0:01:01.296 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql-sever-increase-start-limit.yml for sut TASK [Modify the mssql-server service start limit interval] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql-sever-increase-start-limit.yml:3 Tuesday 23 July 2024 19:59:09 +0000 (0:00:00.031) 0:01:01.327 ********** changed: [sut] => { "changed": true, "rc": 0 } MSG: 1 replacements made TASK [Modify the mssql-server service start limit burst] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql-sever-increase-start-limit.yml:10 Tuesday 23 July 2024 19:59:09 +0000 (0:00:00.332) 0:01:01.660 ********** changed: [sut] => { "changed": true, "rc": 0 } MSG: 1 replacements made TASK [Reload service daemon] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql-sever-increase-start-limit.yml:17 Tuesday 23 July 2024 19:59:09 +0000 (0:00:00.148) 0:01:01.809 ********** ok: [sut] => { "changed": false, "name": null, "status": {} } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:78 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.307) 0:01:02.117 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:8 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.038) 0:01:02.155 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:23 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.019) 0:01:02.175 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:35 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.020) 0:01:02.195 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:39 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.020) 0:01:02.216 ********** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:55 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.021) 0:01:02.238 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:60 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.020) 0:01:02.258 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:70 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.024) 0:01:02.282 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:75 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.020) 0:01:02.303 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:85 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.021) 0:01:02.324 ********** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.042) 0:01:02.367 ********** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:09 UTC", "ActiveEnterTimestampMonotonic": "2894403138", "ActiveExitTimestamp": "Tue 2024-07-23 19:59:08 UTC", "ActiveExitTimestampMonotonic": "2894160103", "ActiveState": "active", "After": "auditd.service basic.target systemd-journald.socket network.target -.mount system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:09 UTC", "AssertTimestampMonotonic": "2894402495", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:09 UTC", "ConditionTimestampMonotonic": "2894402494", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "26803", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:09 UTC", "ExecMainStartTimestampMonotonic": "2894403081", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 19:59:09 UTC", "InactiveEnterTimestampMonotonic": "2894401538", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:09 UTC", "InactiveExitTimestampMonotonic": "2894403138", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "26803", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice -.mount basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:09 UTC", "WatchdogTimestampMonotonic": "2894403121", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.293) 0:01:02.661 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003414", "end": "2024-07-23 19:59:10.935355", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:10.931941" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Tuesday 23 July 2024 19:59:10 +0000 (0:00:00.145) 0:01:02.806 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003300", "end": "2024-07-23 19:59:11.070529", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:11.067229" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Tuesday 23 July 2024 19:59:11 +0000 (0:00:00.147) 0:01:02.954 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 Tuesday 23 July 2024 19:59:11 +0000 (0:00:00.100) 0:01:03.054 ********** ok: [sut] => { "changed": false, "elapsed": 1, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6354, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:99 Tuesday 23 July 2024 19:59:12 +0000 (0:00:01.266) 0:01:04.321 ********** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.028034", "end": "2024-07-23 19:59:12.615890", "rc": 0, "start": "2024-07-23 19:59:12.587856" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2017 (RTM-CU31-GDR) (KB5029376) - 14.0.3465.1 (X64) Jul 30 2023 15:31:58 Copyright (C) 2017 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:118 Tuesday 23 July 2024 19:59:12 +0000 (0:00:00.170) 0:01:04.492 ********** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:122 Tuesday 23 July 2024 19:59:12 +0000 (0:00:00.029) 0:01:04.521 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:129 Tuesday 23 July 2024 19:59:12 +0000 (0:00:00.032) 0:01:04.554 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:140 Tuesday 23 July 2024 19:59:12 +0000 (0:00:00.024) 0:01:04.578 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:145 Tuesday 23 July 2024 19:59:12 +0000 (0:00:00.024) 0:01:04.603 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:150 Tuesday 23 July 2024 19:59:12 +0000 (0:00:00.024) 0:01:04.628 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:156 Tuesday 23 July 2024 19:59:12 +0000 (0:00:00.021) 0:01:04.650 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:162 Tuesday 23 July 2024 19:59:12 +0000 (0:00:00.024) 0:01:04.675 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:172 Tuesday 23 July 2024 19:59:12 +0000 (0:00:00.033) 0:01:04.708 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:12 +0000 (0:00:00.052) 0:01:04.761 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003802", "end": "2024-07-23 19:59:13.045431", "rc": 0, "start": "2024-07-23 19:59:13.041629" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.TfxqGo TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.159) 0:01:04.920 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.034) 0:01:04.954 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/certs/ansible.TfxqGo] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.027) 0:01:04.981 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:183 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.022) 0:01:05.003 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.035) 0:01:05.039 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003670", "end": "2024-07-23 19:59:13.306463", "rc": 0, "start": "2024-07-23 19:59:13.302793" } STDOUT: tlskey = /etc/pki/tls/private/ansible.pWDYil TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.148) 0:01:05.187 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.081) 0:01:05.269 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/private/ansible.pWDYil] *************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.029) 0:01:05.298 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:195 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.023) 0:01:05.321 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.037) 0:01:05.359 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003759", "end": "2024-07-23 19:59:13.642162", "rc": 0, "start": "2024-07-23 19:59:13.638403" } STDOUT: tlsprotocols = 1.2 TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.159) 0:01:05.519 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.035) 0:01:05.554 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = 1.2] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.030) 0:01:05.585 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:203 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.025) 0:01:05.610 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.044) 0:01:05.655 ********** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004065", "end": "2024-07-23 19:59:13.943164", "rc": 0, "start": "2024-07-23 19:59:13.939099" } STDOUT: forceencryption = 1 TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.171) 0:01:05.826 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.025) 0:01:05.851 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = True] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.029) 0:01:05.881 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify configuration for confined application] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:210 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.024) 0:01:05.906 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Disable TLS encryption] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:85 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.030) 0:01:05.936 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.195) 0:01:06.131 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.044) 0:01:06.176 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.026) 0:01:06.203 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.036) 0:01:06.239 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.030) 0:01:06.270 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.026) 0:01:06.297 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.024) 0:01:06.321 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.074) 0:01:06.395 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.050) 0:01:06.446 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.060) 0:01:06.507 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.053) 0:01:06.561 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.054) 0:01:06.615 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.030) 0:01:06.645 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.046) 0:01:06.691 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.023) 0:01:06.715 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.035) 0:01:06.750 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.022) 0:01:06.772 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.117) 0:01:06.890 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.024) 0:01:06.914 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.023) 0:01:06.938 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.905) 0:01:07.843 ********** ok: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_facts": { "__mssql_current_version": "2017" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2017, "value": 14 } } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.063) 0:01:07.907 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.022) 0:01:07.929 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.025) 0:01:07.955 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.043) 0:01:07.998 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.348) 0:01:08.347 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.027) 0:01:08.374 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.025) 0:01:08.399 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.023) 0:01:08.422 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.024) 0:01:08.447 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.024) 0:01:08.472 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.022) 0:01:08.494 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.025) 0:01:08.520 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 19:59:16 +0000 (0:00:00.019) 0:01:08.540 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 19:59:17 +0000 (0:00:00.381) 0:01:08.921 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-14.0.3465.1-1.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 19:59:17 +0000 (0:00:00.295) 0:01:09.217 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 19:59:17 +0000 (0:00:00.021) 0:01:09.238 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.004940", "end": "2024-07-23 19:59:17.506088", "rc": 0, "start": "2024-07-23 19:59:17.501148" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 19:59:17 +0000 (0:00:00.139) 0:01:09.378 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 19:59:18 +0000 (0:00:00.697) 0:01:10.075 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 19:59:18 +0000 (0:00:00.053) 0:01:10.128 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 19:59:18 +0000 (0:00:00.023) 0:01:10.152 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 19:59:18 +0000 (0:00:00.036) 0:01:10.188 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 19:59:18 +0000 (0:00:00.034) 0:01:10.223 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 19:59:18 +0000 (0:00:00.022) 0:01:10.246 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 19:59:18 +0000 (0:00:00.025) 0:01:10.271 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 19:59:18 +0000 (0:00:00.291) 0:01:10.563 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:14 UTC", "ActiveEnterTimestampMonotonic": "19583938", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "systemd-sysctl.service basic.target systemd-journald.socket network.target dbus.service system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:13 UTC", "AssertTimestampMonotonic": "18600248", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ConditionTimestampMonotonic": "18600246", "Conflicts": "shutdown.target cpupower.service", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ExecMainStartTimestampMonotonic": "18601022", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:13 UTC", "InactiveExitTimestampMonotonic": "18601068", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target polkit.service system.slice dbus.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:14 UTC", "WatchdogTimestampMonotonic": "19583567", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 19:59:18 +0000 (0:00:00.215) 0:01:10.779 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.085416", "end": "2024-07-23 19:59:19.122381", "rc": 0, "start": "2024-07-23 19:59:19.036965" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 19:59:19 +0000 (0:00:00.234) 0:01:11.013 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 19:59:19 +0000 (0:00:00.040) 0:01:11.054 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 19:59:19 +0000 (0:00:00.035) 0:01:11.089 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 19:59:19 +0000 (0:00:00.029) 0:01:11.119 ********** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 19:59:19 +0000 (0:00:00.160) 0:01:11.279 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 19:59:19 +0000 (0:00:00.043) 0:01:11.323 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 19:59:19 +0000 (0:00:00.462) 0:01:11.785 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 19:59:19 +0000 (0:00:00.047) 0:01:11.833 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.025) 0:01:11.858 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.030) 0:01:11.888 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.030) 0:01:11.919 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.031) 0:01:11.951 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.025) 0:01:11.977 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.022) 0:01:11.999 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.032) 0:01:12.031 ********** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.004442", "end": "2024-07-23 19:59:20.298189", "rc": 0, "start": "2024-07-23 19:59:20.293747" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.143) 0:01:12.175 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.032) 0:01:12.207 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.868) 0:01:13.076 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.033) 0:01:13.109 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.025) 0:01:13.135 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.024) 0:01:13.159 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.023) 0:01:13.182 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.090) 0:01:13.273 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003137", "end": "2024-07-23 19:59:21.543738", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:21.540601" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.151) 0:01:13.424 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.043421", "end": "2024-07-23 19:59:21.743440", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:21.700019" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.204) 0:01:13.629 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.024) 0:01:13.653 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.023) 0:01:13.677 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.022) 0:01:13.699 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.023) 0:01:13.723 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.023) 0:01:13.746 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.026) 0:01:13.772 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.036) 0:01:13.808 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.036) 0:01:13.845 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.022) 0:01:13.867 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.024) 0:01:13.892 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.022) 0:01:13.914 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.028) 0:01:13.943 ********** skipping: [sut] => (item=/tmp/ansible.TfxqGo) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "/tmp/ansible.TfxqGo", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=ansible.pWDYil) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "ansible.pWDYil", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.030) 0:01:13.974 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.039) 0:01:14.014 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002912", "end": "2024-07-23 19:59:22.274798", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:22.271886" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.TfxqGo TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.191) 0:01:14.206 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.027) 0:01:14.233 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlscert" ], "delta": "0:00:00.044758", "end": "2024-07-23 19:59:22.544960", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:22.500202" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.185) 0:01:14.419 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.039) 0:01:14.458 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002840", "end": "2024-07-23 19:59:22.722069", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:22.719229" } STDOUT: tlskey = /etc/pki/tls/private/ansible.pWDYil TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.154) 0:01:14.613 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.068) 0:01:14.681 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlskey" ], "delta": "0:00:00.044417", "end": "2024-07-23 19:59:23.008088", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:22.963671" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.208) 0:01:14.890 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.041) 0:01:14.931 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002738", "end": "2024-07-23 19:59:23.189908", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:23.187170" } STDOUT: tlsprotocols = 1.2 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.132) 0:01:15.064 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.027) 0:01:15.091 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlsprotocols" ], "delta": "0:00:00.045556", "end": "2024-07-23 19:59:23.394540", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:23.348984" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.178) 0:01:15.269 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.042) 0:01:15.312 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002861", "end": "2024-07-23 19:59:23.573835", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:23.570974" } STDOUT: forceencryption = 1 TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.135) 0:01:15.448 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.037) 0:01:15.485 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.forceencryption" ], "delta": "0:00:00.045363", "end": "2024-07-23 19:59:23.795120", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:23.749757" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.190) 0:01:15.676 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.034) 0:01:15.711 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.074) 0:01:15.785 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.021) 0:01:15.807 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 19:59:23 +0000 (0:00:00.032) 0:01:15.839 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.028) 0:01:15.867 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.021) 0:01:15.889 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.021) 0:01:15.910 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.020) 0:01:15.931 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.022) 0:01:15.953 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.020) 0:01:15.974 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.022) 0:01:15.996 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.021) 0:01:16.018 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.022) 0:01:16.041 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.025) 0:01:16.066 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.020) 0:01:16.087 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.020) 0:01:16.107 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.019) 0:01:16.127 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.020) 0:01:16.147 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.020) 0:01:16.168 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.030) 0:01:16.198 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.071) 0:01:16.269 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.021) 0:01:16.291 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.028) 0:01:16.319 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.025) 0:01:16.345 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.020) 0:01:16.366 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.022) 0:01:16.388 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.023) 0:01:16.412 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.024) 0:01:16.437 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.022) 0:01:16.460 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.025) 0:01:16.485 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.021) 0:01:16.507 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.027) 0:01:16.534 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.024) 0:01:16.559 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.020) 0:01:16.580 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.021) 0:01:16.601 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.020) 0:01:16.622 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.021) 0:01:16.643 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.027) 0:01:16.670 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.032) 0:01:16.703 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.114) 0:01:16.817 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.033) 0:01:16.850 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.027) 0:01:16.878 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.034) 0:01:16.913 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.023) 0:01:16.937 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.032) 0:01:16.970 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.053) 0:01:17.023 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.035) 0:01:17.059 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.033) 0:01:17.093 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.030) 0:01:17.123 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.028) 0:01:17.152 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.035) 0:01:17.187 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.182) 0:01:17.369 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.027) 0:01:17.397 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:09 UTC", "ActiveEnterTimestampMonotonic": "2894403138", "ActiveExitTimestamp": "Tue 2024-07-23 19:59:08 UTC", "ActiveExitTimestampMonotonic": "2894160103", "ActiveState": "active", "After": "auditd.service basic.target systemd-journald.socket network.target -.mount system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:09 UTC", "AssertTimestampMonotonic": "2894402495", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:09 UTC", "ConditionTimestampMonotonic": "2894402494", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "26803", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:09 UTC", "ExecMainStartTimestampMonotonic": "2894403081", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 19:59:09 UTC", "InactiveEnterTimestampMonotonic": "2894401538", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:09 UTC", "InactiveExitTimestampMonotonic": "2894403138", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "26803", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice -.mount basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:09 UTC", "WatchdogTimestampMonotonic": "2894403121", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.494) 0:01:17.892 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.036) 0:01:17.928 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:92 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.036) 0:01:17.965 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:8 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.175) 0:01:18.141 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:23 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.033) 0:01:18.174 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:35 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.031) 0:01:18.206 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:39 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.026) 0:01:18.232 ********** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:55 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.024) 0:01:18.256 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:60 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.032) 0:01:18.289 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:70 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.030) 0:01:18.320 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:75 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.023) 0:01:18.343 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:85 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.035) 0:01:18.378 ********** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.053) 0:01:18.432 ********** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:26 UTC", "ActiveEnterTimestampMonotonic": "2911351771", "ActiveExitTimestamp": "Tue 2024-07-23 19:59:25 UTC", "ActiveExitTimestampMonotonic": "2911093092", "ActiveState": "active", "After": "auditd.service basic.target systemd-journald.socket network.target -.mount system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:26 UTC", "AssertTimestampMonotonic": "2911351045", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:26 UTC", "ConditionTimestampMonotonic": "2911351043", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "27487", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:26 UTC", "ExecMainStartTimestampMonotonic": "2911351702", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 19:59:26 UTC] ; stop_time=[n/a] ; pid=27487 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 19:59:26 UTC", "InactiveEnterTimestampMonotonic": "2911349818", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:26 UTC", "InactiveExitTimestampMonotonic": "2911351771", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "27487", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice -.mount basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:26 UTC", "WatchdogTimestampMonotonic": "2911351747", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.224) 0:01:18.657 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.003919", "end": "2024-07-23 19:59:27.948513", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:26.944594" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Tuesday 23 July 2024 19:59:27 +0000 (0:00:01.166) 0:01:19.823 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004215", "end": "2024-07-23 19:59:29.092365", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:28.088150" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Tuesday 23 July 2024 19:59:29 +0000 (0:00:01.160) 0:01:20.984 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 Tuesday 23 July 2024 19:59:29 +0000 (0:00:00.046) 0:01:21.031 ********** ok: [sut] => { "changed": false, "elapsed": 1, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6264, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:99 Tuesday 23 July 2024 19:59:30 +0000 (0:00:01.150) 0:01:22.181 ********** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.028316", "end": "2024-07-23 19:59:30.463465", "rc": 0, "start": "2024-07-23 19:59:30.435149" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2017 (RTM-CU31-GDR) (KB5029376) - 14.0.3465.1 (X64) Jul 30 2023 15:31:58 Copyright (C) 2017 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:118 Tuesday 23 July 2024 19:59:30 +0000 (0:00:00.220) 0:01:22.402 ********** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:122 Tuesday 23 July 2024 19:59:30 +0000 (0:00:00.039) 0:01:22.441 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:129 Tuesday 23 July 2024 19:59:30 +0000 (0:00:00.025) 0:01:22.467 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:140 Tuesday 23 July 2024 19:59:30 +0000 (0:00:00.022) 0:01:22.490 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:145 Tuesday 23 July 2024 19:59:30 +0000 (0:00:00.026) 0:01:22.516 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:150 Tuesday 23 July 2024 19:59:30 +0000 (0:00:00.023) 0:01:22.540 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:156 Tuesday 23 July 2024 19:59:30 +0000 (0:00:00.033) 0:01:22.573 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:162 Tuesday 23 July 2024 19:59:30 +0000 (0:00:00.033) 0:01:22.607 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:172 Tuesday 23 July 2024 19:59:30 +0000 (0:00:00.021) 0:01:22.628 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:30 +0000 (0:00:00.050) 0:01:22.679 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003874", "end": "2024-07-23 19:59:31.000731", "rc": 0, "start": "2024-07-23 19:59:30.996857" } TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.194) 0:01:22.874 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.046) 0:01:22.921 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.033) 0:01:22.954 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:183 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.029) 0:01:22.983 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.078) 0:01:23.062 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004302", "end": "2024-07-23 19:59:31.337841", "rc": 0, "start": "2024-07-23 19:59:31.333539" } TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.161) 0:01:23.223 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.039) 0:01:23.262 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.094) 0:01:23.357 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:195 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.023) 0:01:23.381 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.040) 0:01:23.422 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003777", "end": "2024-07-23 19:59:31.683577", "rc": 0, "start": "2024-07-23 19:59:31.679800" } TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.133) 0:01:23.555 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.028) 0:01:23.584 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.025) 0:01:23.609 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:203 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.022) 0:01:23.632 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.040) 0:01:23.672 ********** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004005", "end": "2024-07-23 19:59:31.932768", "rc": 0, "start": "2024-07-23 19:59:31.928763" } TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.134) 0:01:23.806 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:31 +0000 (0:00:00.022) 0:01:23.828 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = False] ********************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:32 +0000 (0:00:00.036) 0:01:23.865 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify configuration for confined application] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:210 Tuesday 23 July 2024 19:59:32 +0000 (0:00:00.022) 0:01:23.888 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Remove certificates from hosts] ****************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:99 Tuesday 23 July 2024 19:59:32 +0000 (0:00:00.024) 0:01:23.912 ********** changed: [sut] => (item=/etc/pki/tls/certs/ansible.TfxqGo) => { "ansible_loop_var": "item", "changed": true, "item": "/etc/pki/tls/certs/ansible.TfxqGo", "path": "/etc/pki/tls/certs/ansible.TfxqGo", "state": "absent" } changed: [sut] => (item=/etc/pki/tls/private/ansible.pWDYil) => { "ansible_loop_var": "item", "changed": true, "item": "/etc/pki/tls/private/ansible.pWDYil", "path": "/etc/pki/tls/private/ansible.pWDYil", "state": "absent" } TASK [Copy certificates to hosts] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:107 Tuesday 23 July 2024 19:59:32 +0000 (0:00:00.278) 0:01:24.191 ********** ok: [sut] => (item=/tmp/ansible.TfxqGo) => { "ansible_loop_var": "item", "changed": false, "checksum": "f1dfc60032bb47e77f3abf10e681fe90f8c948f7", "dest": "/tmp/ansible.TfxqGo", "gid": 0, "group": "root", "item": "/tmp/ansible.TfxqGo", "mode": "0600", "owner": "root", "path": "/tmp/ansible.TfxqGo", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 1103, "state": "file", "uid": 0 } ok: [sut] => (item=/tmp/ansible.pWDYil) => { "ansible_loop_var": "item", "changed": false, "checksum": "5ca2fe6e5a8dbe0aba050e848b6b5aca5164f458", "dest": "/tmp/ansible.pWDYil", "gid": 0, "group": "root", "item": "/tmp/ansible.pWDYil", "mode": "0600", "owner": "root", "path": "/tmp/ansible.pWDYil", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 1708, "state": "file", "uid": 0 } TASK [Set mssql_tls_cert and mssql_tls_private_key for the following test] ***** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:116 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.670) 0:01:24.861 ********** ok: [sut] => { "ansible_facts": { "mssql_tls_cert": "/tmp/ansible.TfxqGo", "mssql_tls_private_key": "ansible.pWDYil" }, "changed": false } TASK [Test with certs on managed nodes] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:121 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.022) 0:01:24.883 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.287) 0:01:25.171 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.052) 0:01:25.223 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.037) 0:01:25.260 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.040) 0:01:25.301 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.027) 0:01:25.329 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.025) 0:01:25.355 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.035) 0:01:25.391 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.023) 0:01:25.414 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.024) 0:01:25.439 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.021) 0:01:25.461 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.024) 0:01:25.486 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.020) 0:01:25.506 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.021) 0:01:25.528 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.023) 0:01:25.551 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.066) 0:01:25.617 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.023) 0:01:25.640 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.023) 0:01:25.664 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.022) 0:01:25.687 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.022) 0:01:25.709 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.021) 0:01:25.731 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 19:59:34 +0000 (0:00:00.887) 0:01:26.618 ********** ok: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_facts": { "__mssql_current_version": "2017" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2017, "value": 14 } } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 19:59:34 +0000 (0:00:00.086) 0:01:26.704 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 19:59:34 +0000 (0:00:00.024) 0:01:26.728 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 19:59:34 +0000 (0:00:00.028) 0:01:26.757 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 19:59:34 +0000 (0:00:00.040) 0:01:26.798 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.354) 0:01:27.152 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.022) 0:01:27.175 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.023) 0:01:27.198 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.030) 0:01:27.228 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.027) 0:01:27.256 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.087) 0:01:27.344 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.027) 0:01:27.371 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.031) 0:01:27.403 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.022) 0:01:27.425 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.376) 0:01:27.802 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-14.0.3465.1-1.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.313) 0:01:28.115 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.023) 0:01:28.139 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.005015", "end": "2024-07-23 19:59:36.405853", "rc": 0, "start": "2024-07-23 19:59:36.400838" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.160) 0:01:28.300 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.713) 0:01:29.014 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.042) 0:01:29.056 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.054) 0:01:29.110 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.037) 0:01:29.147 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.039) 0:01:29.187 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.046) 0:01:29.234 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.029) 0:01:29.263 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.389) 0:01:29.652 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:14 UTC", "ActiveEnterTimestampMonotonic": "19583938", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "systemd-sysctl.service basic.target systemd-journald.socket network.target dbus.service system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:13 UTC", "AssertTimestampMonotonic": "18600248", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ConditionTimestampMonotonic": "18600246", "Conflicts": "shutdown.target cpupower.service", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ExecMainStartTimestampMonotonic": "18601022", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:13 UTC", "InactiveExitTimestampMonotonic": "18601068", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target polkit.service system.slice dbus.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:14 UTC", "WatchdogTimestampMonotonic": "19583567", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.276) 0:01:29.929 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.080014", "end": "2024-07-23 19:59:38.296164", "rc": 0, "start": "2024-07-23 19:59:38.216150" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.248) 0:01:30.177 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.037) 0:01:30.215 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.097) 0:01:30.312 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.039) 0:01:30.351 ********** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.151) 0:01:30.503 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.035) 0:01:30.538 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.299) 0:01:30.838 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.023) 0:01:30.861 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.024) 0:01:30.886 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.037) 0:01:30.923 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.024) 0:01:30.948 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.026) 0:01:30.974 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.026) 0:01:31.001 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.023) 0:01:31.025 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.036) 0:01:31.061 ********** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.005360", "end": "2024-07-23 19:59:39.332229", "rc": 0, "start": "2024-07-23 19:59:39.326869" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.147) 0:01:31.208 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.025) 0:01:31.234 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 19:59:40 +0000 (0:00:00.899) 0:01:32.133 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 19:59:40 +0000 (0:00:00.031) 0:01:32.165 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 19:59:40 +0000 (0:00:00.098) 0:01:32.263 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 19:59:40 +0000 (0:00:00.025) 0:01:32.288 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 19:59:40 +0000 (0:00:00.029) 0:01:32.318 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:40 +0000 (0:00:00.036) 0:01:32.355 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.003913", "end": "2024-07-23 19:59:41.624982", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:40.621069" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:41 +0000 (0:00:01.144) 0:01:33.499 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.046698", "end": "2024-07-23 19:59:41.830159", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:41.783461" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.211) 0:01:33.711 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.030) 0:01:33.742 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.025) 0:01:33.767 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.029) 0:01:33.797 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.023) 0:01:33.820 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.022) 0:01:33.843 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.022) 0:01:33.865 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.021) 0:01:33.887 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.021) 0:01:33.909 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.023) 0:01:33.932 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.022) 0:01:33.955 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.024) 0:01:33.980 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.024) 0:01:34.004 ********** changed: [sut] => (item=/tmp/ansible.TfxqGo) => { "ansible_loop_var": "item", "changed": true, "checksum": "f1dfc60032bb47e77f3abf10e681fe90f8c948f7", "dest": "/etc/pki/tls/certs/ansible.TfxqGo", "gid": 994, "group": "mssql", "item": "/tmp/ansible.TfxqGo", "md5sum": "5ab88b461ec2b8fdda31a6d7f27aca61", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1103, "src": "/tmp/ansible.TfxqGo", "state": "file", "uid": 996 } changed: [sut] => (item=/tmp/ansible.pWDYil) => { "ansible_loop_var": "item", "changed": true, "checksum": "5ca2fe6e5a8dbe0aba050e848b6b5aca5164f458", "dest": "/etc/pki/tls/private/ansible.pWDYil", "gid": 994, "group": "mssql", "item": "/tmp/ansible.pWDYil", "md5sum": "8f62ff916ab406376b34eb21a3d17c28", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1708, "src": "/tmp/ansible.pWDYil", "state": "file", "uid": 996 } TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.571) 0:01:34.576 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.052) 0:01:34.629 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.003881", "end": "2024-07-23 19:59:43.896359", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:42.892478" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:43 +0000 (0:00:01.140) 0:01:35.769 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlscert", "/etc/pki/tls/certs/ansible.TfxqGo" ], "delta": "0:00:00.046107", "end": "2024-07-23 19:59:44.082986", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:44.036879" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:44 +0000 (0:00:00.188) 0:01:35.958 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 19:59:44 +0000 (0:00:00.023) 0:01:35.981 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:44 +0000 (0:00:00.037) 0:01:36.019 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004161", "end": "2024-07-23 19:59:45.286777", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:44.282616" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:45 +0000 (0:00:01.144) 0:01:37.163 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlskey", "/etc/pki/tls/private/ansible.pWDYil" ], "delta": "0:00:00.044499", "end": "2024-07-23 19:59:45.472100", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:45.427601" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:45 +0000 (0:00:00.184) 0:01:37.348 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 19:59:45 +0000 (0:00:00.024) 0:01:37.372 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:45 +0000 (0:00:00.039) 0:01:37.411 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002943", "end": "2024-07-23 19:59:45.672193", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:45.669250" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:45 +0000 (0:00:00.133) 0:01:37.544 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlsprotocols", "1.2" ], "delta": "0:00:00.046093", "end": "2024-07-23 19:59:45.851645", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:45.805552" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:45 +0000 (0:00:00.196) 0:01:37.741 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 19:59:45 +0000 (0:00:00.026) 0:01:37.767 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:45 +0000 (0:00:00.041) 0:01:37.809 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.003886", "end": "2024-07-23 19:59:47.070394", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:46.066508" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:47 +0000 (0:00:01.152) 0:01:38.961 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.forceencryption", "1" ], "delta": "0:00:00.046138", "end": "2024-07-23 19:59:47.269321", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:47.223183" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.244) 0:01:39.205 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.027) 0:01:39.232 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.024) 0:01:39.257 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.030) 0:01:39.287 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.024) 0:01:39.311 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.025) 0:01:39.337 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.024) 0:01:39.361 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.022) 0:01:39.384 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.028) 0:01:39.413 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.021) 0:01:39.435 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.027) 0:01:39.462 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.021) 0:01:39.484 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.023) 0:01:39.507 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.023) 0:01:39.531 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.021) 0:01:39.552 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.021) 0:01:39.574 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.020) 0:01:39.595 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.023) 0:01:39.618 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.020) 0:01:39.639 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.088) 0:01:39.727 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.021) 0:01:39.748 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.022) 0:01:39.771 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.022) 0:01:39.793 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.022) 0:01:39.815 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.030) 0:01:39.846 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.024) 0:01:39.871 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.030) 0:01:39.902 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.024) 0:01:39.926 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.026) 0:01:39.953 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.021) 0:01:39.975 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.021) 0:01:39.996 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.027) 0:01:40.024 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.029) 0:01:40.053 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.022) 0:01:40.075 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.022) 0:01:40.098 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.023) 0:01:40.122 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.028) 0:01:40.150 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.021) 0:01:40.172 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.103) 0:01:40.275 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.024) 0:01:40.299 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.033) 0:01:40.333 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.024) 0:01:40.357 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.039) 0:01:40.397 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.028) 0:01:40.425 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.033) 0:01:40.459 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.032) 0:01:40.491 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.022) 0:01:40.514 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.023) 0:01:40.537 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.029) 0:01:40.566 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.022) 0:01:40.589 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.040) 0:01:40.629 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.022) 0:01:40.652 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.025) 0:01:40.677 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.178) 0:01:40.855 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.020) 0:01:40.876 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:26 UTC", "ActiveEnterTimestampMonotonic": "2911351771", "ActiveExitTimestamp": "Tue 2024-07-23 19:59:25 UTC", "ActiveExitTimestampMonotonic": "2911093092", "ActiveState": "active", "After": "auditd.service basic.target systemd-journald.socket network.target -.mount system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:26 UTC", "AssertTimestampMonotonic": "2911351045", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:26 UTC", "ConditionTimestampMonotonic": "2911351043", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "27487", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:26 UTC", "ExecMainStartTimestampMonotonic": "2911351702", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 19:59:26 UTC] ; stop_time=[n/a] ; pid=27487 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 19:59:26 UTC", "InactiveEnterTimestampMonotonic": "2911349818", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:26 UTC", "InactiveExitTimestampMonotonic": "2911351771", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "27487", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice -.mount basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:26 UTC", "WatchdogTimestampMonotonic": "2911351747", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.483) 0:01:41.360 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.124) 0:01:41.484 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:131 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.034) 0:01:41.518 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:8 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.146) 0:01:41.665 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:23 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.035) 0:01:41.700 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:35 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.027) 0:01:41.728 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:39 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.038) 0:01:41.766 ********** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:55 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.024) 0:01:41.791 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:60 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.022) 0:01:41.813 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:70 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.025) 0:01:41.839 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:75 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.031) 0:01:41.870 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:85 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.041) 0:01:41.912 ********** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.056) 0:01:41.969 ********** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:49 UTC", "ActiveEnterTimestampMonotonic": "2934812855", "ActiveExitTimestamp": "Tue 2024-07-23 19:59:49 UTC", "ActiveExitTimestampMonotonic": "2934565456", "ActiveState": "active", "After": "auditd.service basic.target systemd-journald.socket network.target -.mount system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:49 UTC", "AssertTimestampMonotonic": "2934812321", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:49 UTC", "ConditionTimestampMonotonic": "2934812320", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "28322", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:49 UTC", "ExecMainStartTimestampMonotonic": "2934812805", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 19:59:49 UTC] ; stop_time=[n/a] ; pid=28322 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 19:59:49 UTC", "InactiveEnterTimestampMonotonic": "2934811764", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:49 UTC", "InactiveExitTimestampMonotonic": "2934812855", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "28322", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice -.mount basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:49 UTC", "WatchdogTimestampMonotonic": "2934812840", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.363) 0:01:42.333 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004011", "end": "2024-07-23 19:59:51.606508", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:50.602497" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Tuesday 23 July 2024 19:59:51 +0000 (0:00:01.154) 0:01:43.487 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002956", "end": "2024-07-23 19:59:51.787084", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:51.784128" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.235) 0:01:43.723 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.043) 0:01:43.766 ********** ok: [sut] => { "changed": false, "elapsed": 1, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6354, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:99 Tuesday 23 July 2024 19:59:53 +0000 (0:00:01.225) 0:01:44.991 ********** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.028281", "end": "2024-07-23 19:59:53.274590", "rc": 0, "start": "2024-07-23 19:59:53.246309" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2017 (RTM-CU31-GDR) (KB5029376) - 14.0.3465.1 (X64) Jul 30 2023 15:31:58 Copyright (C) 2017 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:118 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.156) 0:01:45.148 ********** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:122 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.027) 0:01:45.175 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:129 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.024) 0:01:45.199 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:140 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.023) 0:01:45.222 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:145 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.021) 0:01:45.244 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:150 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.030) 0:01:45.274 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:156 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.043) 0:01:45.318 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:162 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.031) 0:01:45.349 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:172 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.025) 0:01:45.375 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.039) 0:01:45.414 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004235", "end": "2024-07-23 19:59:53.680012", "rc": 0, "start": "2024-07-23 19:59:53.675777" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.TfxqGo TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.144) 0:01:45.559 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.047) 0:01:45.606 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/certs/ansible.TfxqGo] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.036) 0:01:45.643 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:183 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.029) 0:01:45.672 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:53 +0000 (0:00:00.117) 0:01:45.790 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003870", "end": "2024-07-23 19:59:54.055766", "rc": 0, "start": "2024-07-23 19:59:54.051896" } STDOUT: tlskey = /etc/pki/tls/private/ansible.pWDYil TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.147) 0:01:45.937 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.033) 0:01:45.971 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/private/ansible.pWDYil] *************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.030) 0:01:46.001 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:195 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.045) 0:01:46.046 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.044) 0:01:46.091 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003800", "end": "2024-07-23 19:59:54.352244", "rc": 0, "start": "2024-07-23 19:59:54.348444" } STDOUT: tlsprotocols = 1.2 TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.138) 0:01:46.230 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.033) 0:01:46.263 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = 1.2] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.028) 0:01:46.292 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:203 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.022) 0:01:46.314 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.051) 0:01:46.365 ********** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003831", "end": "2024-07-23 19:59:54.657993", "rc": 0, "start": "2024-07-23 19:59:54.654162" } STDOUT: forceencryption = 1 TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.165) 0:01:46.530 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.023) 0:01:46.554 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = True] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.027) 0:01:46.582 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify configuration for confined application] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:210 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.023) 0:01:46.605 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Check the ansible_managed header in the configuration file] ************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:137 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.021) 0:01:46.627 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/check_header.yml for sut TASK [Grep the ansible_managed header in /var/opt/mssql/mssql.conf] ************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/check_header.yml:4 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.191) 0:01:46.818 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "Ansible managed\n", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.005064", "end": "2024-07-23 19:59:55.112502", "rc": 0, "start": "2024-07-23 19:59:55.107438" } STDOUT: # BEGIN ANSIBLE MANAGED BLOCK # # Ansible managed # # system_role:mssql # END ANSIBLE MANAGED BLOCK [sqlagent] enabled = false [EULA] accepteula = Y [network] tlscert = /etc/pki/tls/certs/ansible.TfxqGo tlskey = /etc/pki/tls/private/ansible.pWDYil tlsprotocols = 1.2 forceencryption = 1 TASK [Disable TLS encryption] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:141 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.169) 0:01:46.988 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.274) 0:01:47.262 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.044) 0:01:47.307 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.039) 0:01:47.346 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.069) 0:01:47.416 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.025) 0:01:47.441 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.025) 0:01:47.467 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.032) 0:01:47.500 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.175) 0:01:47.675 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.025) 0:01:47.700 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.033) 0:01:47.734 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.030) 0:01:47.764 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.054) 0:01:47.818 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.032) 0:01:47.851 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.028) 0:01:47.879 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.029) 0:01:47.908 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.025) 0:01:47.934 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.022) 0:01:47.956 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.027) 0:01:47.984 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.025) 0:01:48.010 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.047) 0:01:48.057 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.917) 0:01:48.974 ********** ok: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_facts": { "__mssql_current_version": "2017" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2017, "value": 14 } } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.064) 0:01:49.039 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.022) 0:01:49.062 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.123) 0:01:49.185 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.060) 0:01:49.246 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.334) 0:01:49.580 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.026) 0:01:49.607 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.045) 0:01:49.652 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.029) 0:01:49.681 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.038) 0:01:49.720 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.062) 0:01:49.783 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.045) 0:01:49.828 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.051) 0:01:49.880 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.047) 0:01:49.927 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.399) 0:01:50.327 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-14.0.3465.1-1.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.320) 0:01:50.648 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.023) 0:01:50.671 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.007851", "end": "2024-07-23 19:59:58.955450", "rc": 0, "start": "2024-07-23 19:59:58.947599" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.158) 0:01:50.830 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.680) 0:01:51.510 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.033) 0:01:51.543 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.023) 0:01:51.567 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.037) 0:01:51.604 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.156) 0:01:51.761 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.030) 0:01:51.791 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.023) 0:01:51.815 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.299) 0:01:52.114 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:14 UTC", "ActiveEnterTimestampMonotonic": "19583938", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "systemd-sysctl.service basic.target systemd-journald.socket network.target dbus.service system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:13 UTC", "AssertTimestampMonotonic": "18600248", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ConditionTimestampMonotonic": "18600246", "Conflicts": "shutdown.target cpupower.service", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ExecMainStartTimestampMonotonic": "18601022", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:13 UTC", "InactiveExitTimestampMonotonic": "18601068", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target polkit.service system.slice dbus.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:14 UTC", "WatchdogTimestampMonotonic": "19583567", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.209) 0:01:52.324 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.084015", "end": "2024-07-23 20:00:00.668219", "rc": 0, "start": "2024-07-23 20:00:00.584204" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.220) 0:01:52.545 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.021) 0:01:52.566 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.026) 0:01:52.593 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.025) 0:01:52.618 ********** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.144) 0:01:52.763 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.026) 0:01:52.789 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.307) 0:01:53.097 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.036) 0:01:53.133 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.032) 0:01:53.166 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.025) 0:01:53.192 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.026) 0:01:53.218 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.023) 0:01:53.241 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.022) 0:01:53.264 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.022) 0:01:53.287 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.114) 0:01:53.401 ********** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.005020", "end": "2024-07-23 20:00:01.670882", "rc": 0, "start": "2024-07-23 20:00:01.665862" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.142) 0:01:53.544 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.024) 0:01:53.568 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.906) 0:01:54.475 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.036) 0:01:54.511 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.023) 0:01:54.534 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.024) 0:01:54.558 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.024) 0:01:54.583 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.042) 0:01:54.626 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002767", "end": "2024-07-23 20:00:02.886683", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:02.883916" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.134) 0:01:54.760 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.044080", "end": "2024-07-23 20:00:03.068524", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:03.024444" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.204) 0:01:54.965 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.022) 0:01:54.987 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.032) 0:01:55.020 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.036) 0:01:55.056 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.061) 0:01:55.118 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.067) 0:01:55.185 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.225) 0:01:55.411 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.040) 0:01:55.452 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.026) 0:01:55.478 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.023) 0:01:55.502 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.029) 0:01:55.531 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.028) 0:01:55.560 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.028) 0:01:55.588 ********** skipping: [sut] => (item=/tmp/ansible.TfxqGo) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "/tmp/ansible.TfxqGo", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=ansible.pWDYil) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "ansible.pWDYil", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.041) 0:01:55.630 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.053) 0:01:55.684 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003147", "end": "2024-07-23 20:00:03.972520", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:03.969373" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.TfxqGo TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.182) 0:01:55.866 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.033) 0:01:55.900 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlscert" ], "delta": "0:00:00.049051", "end": "2024-07-23 20:00:04.214639", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:04.165588" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.196) 0:01:56.097 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.053) 0:01:56.150 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002888", "end": "2024-07-23 20:00:04.444306", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:04.441418" } STDOUT: tlskey = /etc/pki/tls/private/ansible.pWDYil TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.168) 0:01:56.319 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.038) 0:01:56.358 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlskey" ], "delta": "0:00:00.045922", "end": "2024-07-23 20:00:04.694967", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:04.649045" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.220) 0:01:56.578 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.128) 0:01:56.707 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.003861", "end": "2024-07-23 20:00:05.975812", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:04.971951" } STDOUT: tlsprotocols = 1.2 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:06 +0000 (0:00:01.155) 0:01:57.862 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.050) 0:01:57.912 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlsprotocols" ], "delta": "0:00:00.048196", "end": "2024-07-23 20:00:06.259874", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:06.211678" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.259) 0:01:58.172 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.074) 0:01:58.247 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003110", "end": "2024-07-23 20:00:06.541485", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:06.538375" } STDOUT: forceencryption = 1 TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.203) 0:01:58.450 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.063) 0:01:58.514 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.forceencryption" ], "delta": "0:00:00.045868", "end": "2024-07-23 20:00:06.859919", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:06.814051" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.242) 0:01:58.756 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.024) 0:01:58.781 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.033) 0:01:58.815 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.032) 0:01:58.847 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.050) 0:01:58.898 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.026) 0:01:58.925 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.040) 0:01:58.966 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.046) 0:01:59.012 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.023) 0:01:59.035 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.025) 0:01:59.061 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.111) 0:01:59.173 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.024) 0:01:59.197 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.032) 0:01:59.230 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.029) 0:01:59.260 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.026) 0:01:59.286 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.025) 0:01:59.311 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.044) 0:01:59.356 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.055) 0:01:59.411 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.042) 0:01:59.454 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.028) 0:01:59.483 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.044) 0:01:59.528 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.035) 0:01:59.563 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.046) 0:01:59.610 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.021) 0:01:59.631 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.025) 0:01:59.657 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.021) 0:01:59.679 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.025) 0:01:59.704 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.071) 0:01:59.776 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.032) 0:01:59.808 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.164) 0:01:59.972 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.038) 0:02:00.011 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.027) 0:02:00.039 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.028) 0:02:00.067 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.037) 0:02:00.105 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.022) 0:02:00.127 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.026) 0:02:00.153 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.028) 0:02:00.182 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.029) 0:02:00.211 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.025) 0:02:00.237 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.024) 0:02:00.262 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.022) 0:02:00.284 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.021) 0:02:00.306 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.031) 0:02:00.337 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.037) 0:02:00.375 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.035) 0:02:00.410 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.039) 0:02:00.450 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.037) 0:02:00.487 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.036) 0:02:00.524 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.038) 0:02:00.562 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.133) 0:02:00.696 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.053) 0:02:00.749 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.051) 0:02:00.800 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 20:00:09 +0000 (0:00:00.219) 0:02:01.020 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 20:00:09 +0000 (0:00:00.020) 0:02:01.040 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:49 UTC", "ActiveEnterTimestampMonotonic": "2934812855", "ActiveExitTimestamp": "Tue 2024-07-23 19:59:49 UTC", "ActiveExitTimestampMonotonic": "2934565456", "ActiveState": "active", "After": "auditd.service basic.target systemd-journald.socket network.target -.mount system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:49 UTC", "AssertTimestampMonotonic": "2934812321", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:49 UTC", "ConditionTimestampMonotonic": "2934812320", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "28322", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:49 UTC", "ExecMainStartTimestampMonotonic": "2934812805", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 19:59:49 UTC] ; stop_time=[n/a] ; pid=28322 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 19:59:49 UTC", "InactiveEnterTimestampMonotonic": "2934811764", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:49 UTC", "InactiveExitTimestampMonotonic": "2934812855", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "28322", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice -.mount basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:49 UTC", "WatchdogTimestampMonotonic": "2934812840", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 20:00:09 +0000 (0:00:00.786) 0:02:01.827 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.026) 0:02:01.854 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:147 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.039) 0:02:01.893 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:8 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.162) 0:02:02.056 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:23 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.023) 0:02:02.080 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:35 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.022) 0:02:02.102 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:39 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.023) 0:02:02.125 ********** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:55 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.022) 0:02:02.148 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:60 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.110) 0:02:02.258 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:70 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.022) 0:02:02.280 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:75 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.023) 0:02:02.304 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:85 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.022) 0:02:02.326 ********** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.042) 0:02:02.369 ********** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 20:00:09 UTC", "ActiveEnterTimestampMonotonic": "2955291385", "ActiveExitTimestamp": "Tue 2024-07-23 20:00:09 UTC", "ActiveExitTimestampMonotonic": "2954734731", "ActiveState": "active", "After": "auditd.service basic.target systemd-journald.socket network.target -.mount system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 20:00:09 UTC", "AssertTimestampMonotonic": "2955290815", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 20:00:09 UTC", "ConditionTimestampMonotonic": "2955290813", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "28972", "ExecMainStartTimestamp": "Tue 2024-07-23 20:00:09 UTC", "ExecMainStartTimestampMonotonic": "2955291334", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 20:00:09 UTC] ; stop_time=[n/a] ; pid=28972 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 20:00:09 UTC", "InactiveEnterTimestampMonotonic": "2955290274", "InactiveExitTimestamp": "Tue 2024-07-23 20:00:09 UTC", "InactiveExitTimestampMonotonic": "2955291385", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "28972", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice -.mount basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 20:00:09 UTC", "WatchdogTimestampMonotonic": "2955291370", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.253) 0:02:02.622 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003488", "end": "2024-07-23 20:00:10.909855", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:10.906367" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Tuesday 23 July 2024 20:00:10 +0000 (0:00:00.164) 0:02:02.787 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004375", "end": "2024-07-23 20:00:11.086313", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:11.081938" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.182) 0:02:02.969 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.047) 0:02:03.016 ********** ok: [sut] => { "changed": false, "elapsed": 2, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6264, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:99 Tuesday 23 July 2024 20:00:13 +0000 (0:00:02.153) 0:02:05.170 ********** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.029404", "end": "2024-07-23 20:00:13.458630", "rc": 0, "start": "2024-07-23 20:00:13.429226" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2017 (RTM-CU31-GDR) (KB5029376) - 14.0.3465.1 (X64) Jul 30 2023 15:31:58 Copyright (C) 2017 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:118 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.169) 0:02:05.340 ********** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:122 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.041) 0:02:05.381 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:129 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.033) 0:02:05.414 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:140 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.024) 0:02:05.439 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:145 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.025) 0:02:05.465 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:150 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.025) 0:02:05.490 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:156 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.021) 0:02:05.512 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:162 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.116) 0:02:05.628 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:172 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.030) 0:02:05.659 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.036) 0:02:05.695 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004114", "end": "2024-07-23 20:00:13.959636", "rc": 0, "start": "2024-07-23 20:00:13.955522" } TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.139) 0:02:05.835 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.040) 0:02:05.876 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.028) 0:02:05.904 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:183 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.051) 0:02:05.955 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.060) 0:02:06.016 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003834", "end": "2024-07-23 20:00:14.279051", "rc": 0, "start": "2024-07-23 20:00:14.275217" } TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.139) 0:02:06.155 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.035) 0:02:06.191 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.044) 0:02:06.235 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:195 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.038) 0:02:06.273 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.075) 0:02:06.349 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003903", "end": "2024-07-23 20:00:14.624204", "rc": 0, "start": "2024-07-23 20:00:14.620301" } TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.160) 0:02:06.509 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.048) 0:02:06.557 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.029) 0:02:06.587 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:203 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.133) 0:02:06.720 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.051) 0:02:06.772 ********** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003925", "end": "2024-07-23 20:00:15.041024", "rc": 0, "start": "2024-07-23 20:00:15.037099" } TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.146) 0:02:06.918 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.050) 0:02:06.969 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = False] ********************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.036) 0:02:07.006 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify configuration for confined application] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:210 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.036) 0:02:07.042 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Test with certs created by the certificate role] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:154 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.023) 0:02:07.065 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.399) 0:02:07.465 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.050) 0:02:07.515 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.204) 0:02:07.719 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.038) 0:02:07.758 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.030) 0:02:07.788 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.022) 0:02:07.811 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.025) 0:02:07.836 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.023) 0:02:07.860 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.022) 0:02:07.883 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.024) 0:02:07.908 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.023) 0:02:07.931 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.025) 0:02:07.957 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.037) 0:02:07.994 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.037) 0:02:08.032 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.023) 0:02:08.056 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.021) 0:02:08.077 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.022) 0:02:08.100 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.022) 0:02:08.122 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.023) 0:02:08.146 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.021) 0:02:08.168 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 20:00:17 +0000 (0:00:01.153) 0:02:09.322 ********** ok: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_facts": { "__mssql_current_version": "2017" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2017, "value": 14 } } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 20:00:17 +0000 (0:00:00.062) 0:02:09.384 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 20:00:17 +0000 (0:00:00.027) 0:02:09.412 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 20:00:17 +0000 (0:00:00.032) 0:02:09.444 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 20:00:17 +0000 (0:00:00.048) 0:02:09.492 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 20:00:17 +0000 (0:00:00.323) 0:02:09.816 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 20:00:17 +0000 (0:00:00.032) 0:02:09.848 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.027) 0:02:09.876 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.033) 0:02:09.910 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.027) 0:02:09.937 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.025) 0:02:09.963 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.025) 0:02:09.988 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.031) 0:02:10.020 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.024) 0:02:10.044 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.349) 0:02:10.394 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-14.0.3465.1-1.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.293) 0:02:10.687 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.024) 0:02:10.712 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.004689", "end": "2024-07-23 20:00:18.983591", "rc": 0, "start": "2024-07-23 20:00:18.978902" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.150) 0:02:10.862 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.901) 0:02:11.764 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.048) 0:02:11.813 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.024) 0:02:11.837 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.023) 0:02:11.861 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.034) 0:02:11.895 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.025) 0:02:11.921 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.023) 0:02:11.944 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.320) 0:02:12.265 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:14 UTC", "ActiveEnterTimestampMonotonic": "19583938", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "systemd-sysctl.service basic.target systemd-journald.socket network.target dbus.service system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:13 UTC", "AssertTimestampMonotonic": "18600248", "Before": "shutdown.target multi-user.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ConditionTimestampMonotonic": "18600246", "Conflicts": "shutdown.target cpupower.service", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ExecMainStartTimestampMonotonic": "18601022", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:13 UTC", "InactiveExitTimestampMonotonic": "18601068", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target polkit.service system.slice dbus.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:14 UTC", "WatchdogTimestampMonotonic": "19583567", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.261) 0:02:12.526 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.080553", "end": "2024-07-23 20:00:20.867563", "rc": 0, "start": "2024-07-23 20:00:20.787010" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.238) 0:02:12.764 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.028) 0:02:12.792 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.038) 0:02:12.831 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.027) 0:02:12.859 ********** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.202) 0:02:13.061 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.026) 0:02:13.088 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.347) 0:02:13.435 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.034) 0:02:13.470 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.023) 0:02:13.493 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.026) 0:02:13.520 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.152) 0:02:13.672 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.027) 0:02:13.699 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.028) 0:02:13.727 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.027) 0:02:13.755 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.037) 0:02:13.792 ********** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.004448", "end": "2024-07-23 20:00:22.060827", "rc": 0, "start": "2024-07-23 20:00:22.056379" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 20:00:22 +0000 (0:00:00.148) 0:02:13.941 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 20:00:22 +0000 (0:00:00.024) 0:02:13.965 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.901) 0:02:14.866 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.027) 0:02:14.894 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.026) 0:02:14.920 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.041) 0:02:14.962 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.041) 0:02:15.003 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.046) 0:02:15.049 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004040", "end": "2024-07-23 20:00:24.326687", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:23.322647" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:24 +0000 (0:00:01.158) 0:02:16.208 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.045828", "end": "2024-07-23 20:00:24.515288", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:24.469460" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.183) 0:02:16.391 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.151) 0:02:16.543 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.023) 0:02:16.566 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.032) 0:02:16.599 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.053) 0:02:16.653 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.046) 0:02:16.699 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.039) 0:02:16.738 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.043) 0:02:16.781 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.027) 0:02:16.809 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.028) 0:02:16.838 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.039) 0:02:16.878 ********** TASK [fedora.linux_system_roles.certificate : Set version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:2 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.076) 0:02:16.955 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.certificate : Ensure ansible_facts used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:2 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.058) 0:02:17.013 ********** skipping: [sut] => { "changed": false, "false_condition": "__certificate_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Check if system is ostree] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:10 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.053) 0:02:17.067 ********** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.certificate : Set flag to indicate system is ostree] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:15 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.152) 0:02:17.220 ********** ok: [sut] => { "ansible_facts": { "__certificate_is_ostree": false }, "changed": false } TASK [fedora.linux_system_roles.certificate : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:19 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.070) 0:02:17.291 ********** skipping: [sut] => (item=RedHat.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__vars_file is file", "item": "RedHat.yml", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__certificate_default_directory": "/etc/pki/tls", "__certificate_packages": [ "python-pyasn1", "python-cryptography", "python-dbus" ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Ensure certificate role dependencies are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:5 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.090) 0:02:17.381 ********** changed: [sut] => { "changed": true, "changes": { "installed": [ "python-pyasn1", "python-cryptography" ] }, "rc": 0, "results": [ "dbus-python-1.1.1-9.el7.x86_64 providing python-dbus is already installed", "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\nResolving Dependencies\n--> Running transaction check\n---> Package python2-cryptography.x86_64 0:1.7.2-2.el7 will be installed\n--> Processing Dependency: python-idna >= 2.0 for package: python2-cryptography-1.7.2-2.el7.x86_64\n--> Processing Dependency: python-cffi >= 1.4.1 for package: python2-cryptography-1.7.2-2.el7.x86_64\n--> Processing Dependency: python-enum34 for package: python2-cryptography-1.7.2-2.el7.x86_64\n---> Package python2-pyasn1.noarch 0:0.1.9-7.el7 will be installed\n--> Running transaction check\n---> Package python-cffi.x86_64 0:1.6.0-5.el7 will be installed\n--> Processing Dependency: python-pycparser for package: python-cffi-1.6.0-5.el7.x86_64\n---> Package python-enum34.noarch 0:1.0.4-1.el7 will be installed\n---> Package python-idna.noarch 0:2.4-1.el7 will be installed\n--> Running transaction check\n---> Package python-pycparser.noarch 0:2.14-1.el7 will be installed\n--> Processing Dependency: python-ply for package: python-pycparser-2.14-1.el7.noarch\n--> Running transaction check\n---> Package python-ply.noarch 0:3.4-11.el7 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n python2-cryptography x86_64 1.7.2-2.el7 base 502 k\n python2-pyasn1 noarch 0.1.9-7.el7 base 100 k\nInstalling for dependencies:\n python-cffi x86_64 1.6.0-5.el7 base 218 k\n python-enum34 noarch 1.0.4-1.el7 base 52 k\n python-idna noarch 2.4-1.el7 base 94 k\n python-ply noarch 3.4-11.el7 base 123 k\n python-pycparser noarch 2.14-1.el7 base 104 k\n\nTransaction Summary\n================================================================================\nInstall 2 Packages (+5 Dependent packages)\n\nTotal download size: 1.2 M\nInstalled size: 6.1 M\nDownloading packages:\n--------------------------------------------------------------------------------\nTotal 4.4 MB/s | 1.2 MB 00:00 \nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : python2-pyasn1-0.1.9-7.el7.noarch 1/7 \n Installing : python-enum34-1.0.4-1.el7.noarch 2/7 \n Installing : python-ply-3.4-11.el7.noarch 3/7 \n Installing : python-pycparser-2.14-1.el7.noarch 4/7 \n Installing : python-cffi-1.6.0-5.el7.x86_64 5/7 \n Installing : python-idna-2.4-1.el7.noarch 6/7 \n Installing : python2-cryptography-1.7.2-2.el7.x86_64 7/7 \n Verifying : python-idna-2.4-1.el7.noarch 1/7 \n Verifying : python-pycparser-2.14-1.el7.noarch 2/7 \n Verifying : python-ply-3.4-11.el7.noarch 3/7 \n Verifying : python-cffi-1.6.0-5.el7.x86_64 4/7 \n Verifying : python-enum34-1.0.4-1.el7.noarch 5/7 \n Verifying : python2-pyasn1-0.1.9-7.el7.noarch 6/7 \n Verifying : python2-cryptography-1.7.2-2.el7.x86_64 7/7 \n\nInstalled:\n python2-cryptography.x86_64 0:1.7.2-2.el7 python2-pyasn1.noarch 0:0.1.9-7.el7\n\nDependency Installed:\n python-cffi.x86_64 0:1.6.0-5.el7 python-enum34.noarch 0:1.0.4-1.el7 \n python-idna.noarch 0:2.4-1.el7 python-ply.noarch 0:3.4-11.el7 \n python-pycparser.noarch 0:2.14-1.el7 \n\nComplete!\n" ] } lsrpackages: python-cryptography python-dbus python-pyasn1 TASK [fedora.linux_system_roles.certificate : Ensure provider packages are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:23 Tuesday 23 July 2024 20:00:28 +0000 (0:00:03.027) 0:02:20.409 ********** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "changes": { "installed": [ "certmonger" ] }, "rc": 0, "results": [ "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\nResolving Dependencies\n--> Running transaction check\n---> Package certmonger.x86_64 0:0.78.4-17.el7_9 will be installed\n--> Processing Dependency: libtevent.so.0(TEVENT_0.9.9)(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libtalloc.so.2(TALLOC_2.0.2)(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libxmlrpc_util.so.3()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libxmlrpc_client.so.3()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libxmlrpc.so.3()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libtevent.so.0()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libtalloc.so.2()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Running transaction check\n---> Package libtalloc.x86_64 0:2.1.16-1.el7 will be installed\n---> Package libtevent.x86_64 0:0.9.39-1.el7 will be installed\n---> Package xmlrpc-c.x86_64 0:1.32.5-1905.svn2451.el7 will be installed\n---> Package xmlrpc-c-client.x86_64 0:1.32.5-1905.svn2451.el7 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n certmonger x86_64 0.78.4-17.el7_9 updates 608 k\nInstalling for dependencies:\n libtalloc x86_64 2.1.16-1.el7 base 33 k\n libtevent x86_64 0.9.39-1.el7 base 41 k\n xmlrpc-c x86_64 1.32.5-1905.svn2451.el7 base 130 k\n xmlrpc-c-client x86_64 1.32.5-1905.svn2451.el7 base 32 k\n\nTransaction Summary\n================================================================================\nInstall 1 Package (+4 Dependent packages)\n\nTotal download size: 843 k\nInstalled size: 3.3 M\nDownloading packages:\n--------------------------------------------------------------------------------\nTotal 2.7 MB/s | 843 kB 00:00 \nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : libtalloc-2.1.16-1.el7.x86_64 1/5 \n Installing : xmlrpc-c-1.32.5-1905.svn2451.el7.x86_64 2/5 \n Installing : xmlrpc-c-client-1.32.5-1905.svn2451.el7.x86_64 3/5 \n Installing : libtevent-0.9.39-1.el7.x86_64 4/5 \n Installing : certmonger-0.78.4-17.el7_9.x86_64 5/5 \n Verifying : xmlrpc-c-1.32.5-1905.svn2451.el7.x86_64 1/5 \n Verifying : libtalloc-2.1.16-1.el7.x86_64 2/5 \n Verifying : certmonger-0.78.4-17.el7_9.x86_64 3/5 \n Verifying : xmlrpc-c-client-1.32.5-1905.svn2451.el7.x86_64 4/5 \n Verifying : libtevent-0.9.39-1.el7.x86_64 5/5 \n\nInstalled:\n certmonger.x86_64 0:0.78.4-17.el7_9 \n\nDependency Installed:\n libtalloc.x86_64 0:2.1.16-1.el7 \n libtevent.x86_64 0:0.9.39-1.el7 \n xmlrpc-c.x86_64 0:1.32.5-1905.svn2451.el7 \n xmlrpc-c-client.x86_64 0:1.32.5-1905.svn2451.el7 \n\nComplete!\n" ] } lsrpackages: certmonger TASK [fedora.linux_system_roles.certificate : Ensure pre-scripts hooks directory exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:35 Tuesday 23 July 2024 20:00:31 +0000 (0:00:03.183) 0:02:23.592 ********** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/etc/certmonger//pre-scripts", "secontext": "unconfined_u:object_r:etc_t:s0", "size": 4096, "state": "directory", "uid": 0 } TASK [fedora.linux_system_roles.certificate : Ensure post-scripts hooks directory exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:61 Tuesday 23 July 2024 20:00:31 +0000 (0:00:00.187) 0:02:23.779 ********** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/etc/certmonger//post-scripts", "secontext": "unconfined_u:object_r:etc_t:s0", "size": 4096, "state": "directory", "uid": 0 } TASK [fedora.linux_system_roles.certificate : Ensure provider service is running] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:90 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.165) 0:02:23.945 ********** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "enabled": true, "name": "certmonger", "state": "started", "status": { "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "network.target dbus.service systemd-journald.socket system.slice basic.target syslog.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Before": "shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "org.fedorahosted.certmonger", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Certificate monitoring and PKI enrollment", "DevicePolicy": "auto", "EnvironmentFile": "/etc/sysconfig/certmonger (ignore_errors=yes)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "0", "ExecMainStartTimestampMonotonic": "0", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/certmonger ; argv[]=/usr/sbin/certmonger -S -p /var/run/certmonger.pid -n $OPTS ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/certmonger.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "certmonger.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "0", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "certmonger.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/var/run/certmonger.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice basic.target", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "dead", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.certificate : Ensure certificate requests] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:101 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.327) 0:02:24.273 ********** changed: [sut] => (item={'name': 'mssql_2019_cert', 'common_name': '10.31.11.229', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}) => { "ansible_loop_var": "item", "changed": true, "item": { "ca": "self-sign", "common_name": "10.31.11.229", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } } MSG: Certificate requested (new). File attributes updated. TASK [fedora.linux_system_roles.certificate : Slurp the contents of the files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:152 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.965) 0:02:25.238 ********** skipping: [sut] => (item=['cert', {'name': 'mssql_2019_cert', 'common_name': '10.31.11.229', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}]) => { "ansible_loop_var": "item", "changed": false, "false_condition": "certificate_test_mode | d(false)", "item": [ "cert", { "ca": "self-sign", "common_name": "10.31.11.229", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } ], "skip_reason": "Conditional result was False" } skipping: [sut] => (item=['key', {'name': 'mssql_2019_cert', 'common_name': '10.31.11.229', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}]) => { "ansible_loop_var": "item", "changed": false, "false_condition": "certificate_test_mode | d(false)", "item": [ "key", { "ca": "self-sign", "common_name": "10.31.11.229", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } ], "skip_reason": "Conditional result was False" } skipping: [sut] => (item=['ca', {'name': 'mssql_2019_cert', 'common_name': '10.31.11.229', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}]) => { "ansible_loop_var": "item", "changed": false, "false_condition": "certificate_test_mode | d(false)", "item": [ "ca", { "ca": "self-sign", "common_name": "10.31.11.229", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } ], "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.certificate : Create return data] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:160 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.114) 0:02:25.352 ********** skipping: [sut] => { "changed": false, "false_condition": "certificate_test_mode | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Stop tracking certificates] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:176 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.053) 0:02:25.406 ********** skipping: [sut] => { "changed": false, "false_condition": "certificate_test_mode | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Remove files] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:181 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.058) 0:02:25.464 ********** skipping: [sut] => { "changed": false, "false_condition": "certificate_test_mode | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.078) 0:02:25.542 ********** ok: [sut] => { "ansible_facts": { "mssql_tls_cert": "mssql_2019_cert.crt", "mssql_tls_private_key": "mssql_2019_cert.key" }, "changed": false } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.051) 0:02:25.593 ********** skipping: [sut] => (item=mssql_2019_cert.crt) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_certificates | length == 0", "item": "mssql_2019_cert.crt", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=mssql_2019_cert.key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_certificates | length == 0", "item": "mssql_2019_cert.key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.080) 0:02:25.674 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.089) 0:02:25.763 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003487", "end": "2024-07-23 20:00:34.040032", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:34.036545" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:34 +0000 (0:00:00.179) 0:02:25.943 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlscert", "/etc/pki/tls/certs/mssql_2019_cert.crt" ], "delta": "0:00:00.046283", "end": "2024-07-23 20:00:34.318470", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:34.272187" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:34 +0000 (0:00:00.266) 0:02:26.210 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 20:00:34 +0000 (0:00:00.026) 0:02:26.237 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:34 +0000 (0:00:00.055) 0:02:26.292 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004106", "end": "2024-07-23 20:00:35.589984", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:34.585878" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:35 +0000 (0:00:01.335) 0:02:27.628 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlskey", "/etc/pki/tls/private/mssql_2019_cert.key" ], "delta": "0:00:00.044709", "end": "2024-07-23 20:00:35.959500", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:35.914791" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.211) 0:02:27.839 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.024) 0:02:27.864 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.045) 0:02:27.910 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002838", "end": "2024-07-23 20:00:36.190009", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:36.187171" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.159) 0:02:28.069 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlsprotocols", "1.2" ], "delta": "0:00:00.043737", "end": "2024-07-23 20:00:36.397434", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:36.353697" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.207) 0:02:28.276 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.033) 0:02:28.310 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.057) 0:02:28.368 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002769", "end": "2024-07-23 20:00:36.637328", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:36.634559" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.146) 0:02:28.514 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.forceencryption", "1" ], "delta": "0:00:00.045626", "end": "2024-07-23 20:00:36.840198", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:36.794572" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.204) 0:02:28.719 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.032) 0:02:28.751 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.025) 0:02:28.777 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.030) 0:02:28.807 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.036) 0:02:28.844 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.037) 0:02:28.881 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.035) 0:02:28.917 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.029) 0:02:28.946 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.152) 0:02:29.099 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.037) 0:02:29.136 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.033) 0:02:29.170 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.028) 0:02:29.198 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.021) 0:02:29.220 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.034) 0:02:29.255 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.049) 0:02:29.304 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.040) 0:02:29.345 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.048) 0:02:29.393 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.050) 0:02:29.444 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.063) 0:02:29.507 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.031) 0:02:29.539 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.024) 0:02:29.563 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.035) 0:02:29.599 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.041) 0:02:29.640 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.033) 0:02:29.673 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.043) 0:02:29.717 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.030) 0:02:29.747 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 20:00:37 +0000 (0:00:00.033) 0:02:29.781 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.146) 0:02:29.928 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.044) 0:02:29.972 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.024) 0:02:29.997 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.023) 0:02:30.021 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.034) 0:02:30.056 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.025) 0:02:30.082 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.039) 0:02:30.121 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.032) 0:02:30.153 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.025) 0:02:30.179 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.033) 0:02:30.212 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.038) 0:02:30.250 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.057) 0:02:30.308 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.030) 0:02:30.339 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.040) 0:02:30.380 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.052) 0:02:30.432 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.035) 0:02:30.468 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.038) 0:02:30.506 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.063) 0:02:30.570 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.027) 0:02:30.598 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.135) 0:02:30.733 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.024) 0:02:30.758 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.035) 0:02:30.793 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.023) 0:02:30.817 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.021) 0:02:30.838 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.022) 0:02:30.861 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.021) 0:02:30.883 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.201) 0:02:31.085 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.022) 0:02:31.108 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 20:00:09 UTC", "ActiveEnterTimestampMonotonic": "2955291385", "ActiveExitTimestamp": "Tue 2024-07-23 20:00:09 UTC", "ActiveExitTimestampMonotonic": "2954734731", "ActiveState": "active", "After": "-.mount auditd.service network.target systemd-journald.socket system.slice basic.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 20:00:09 UTC", "AssertTimestampMonotonic": "2955290815", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 20:00:09 UTC", "ConditionTimestampMonotonic": "2955290813", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "28972", "ExecMainStartTimestamp": "Tue 2024-07-23 20:00:09 UTC", "ExecMainStartTimestampMonotonic": "2955291334", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 20:00:09 UTC", "InactiveEnterTimestampMonotonic": "2955290274", "InactiveExitTimestamp": "Tue 2024-07-23 20:00:09 UTC", "InactiveExitTimestampMonotonic": "2955291385", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "28972", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "-.mount system.slice basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 20:00:09 UTC", "WatchdogTimestampMonotonic": "2955291370", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 20:00:40 +0000 (0:00:01.500) 0:02:32.608 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.032) 0:02:32.641 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Flush handlers] ********************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:165 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.058) 0:02:32.699 ********** META: triggered running handlers for sut TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:168 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.022) 0:02:32.721 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:8 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.350) 0:02:33.072 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:23 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.037) 0:02:33.109 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:35 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.028) 0:02:33.138 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:39 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.032) 0:02:33.171 ********** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:55 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.026) 0:02:33.197 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:60 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.021) 0:02:33.219 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:70 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.029) 0:02:33.249 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:75 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.038) 0:02:33.287 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:85 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.025) 0:02:33.312 ********** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.073) 0:02:33.386 ********** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 20:00:40 UTC", "ActiveEnterTimestampMonotonic": "2986053920", "ActiveExitTimestamp": "Tue 2024-07-23 20:00:39 UTC", "ActiveExitTimestampMonotonic": "2984837150", "ActiveState": "active", "After": "-.mount auditd.service network.target systemd-journald.socket system.slice basic.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 20:00:40 UTC", "AssertTimestampMonotonic": "2986053294", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 20:00:40 UTC", "ConditionTimestampMonotonic": "2986053293", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "29782", "ExecMainStartTimestamp": "Tue 2024-07-23 20:00:40 UTC", "ExecMainStartTimestampMonotonic": "2986053862", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 20:00:40 UTC] ; stop_time=[n/a] ; pid=29782 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 20:00:40 UTC", "InactiveEnterTimestampMonotonic": "2986052295", "InactiveExitTimestamp": "Tue 2024-07-23 20:00:40 UTC", "InactiveExitTimestampMonotonic": "2986053920", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "29782", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "-.mount system.slice basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 20:00:40 UTC", "WatchdogTimestampMonotonic": "2986053900", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.223) 0:02:33.609 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.003926", "end": "2024-07-23 20:00:42.918539", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:41.914613" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Tuesday 23 July 2024 20:00:42 +0000 (0:00:01.196) 0:02:34.806 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003015", "end": "2024-07-23 20:00:43.108509", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:43.105494" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.182) 0:02:34.989 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.055) 0:02:35.044 ********** ok: [sut] => { "changed": false, "elapsed": 1, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6364, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:99 Tuesday 23 July 2024 20:00:44 +0000 (0:00:01.226) 0:02:36.271 ********** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.050759", "end": "2024-07-23 20:00:44.588131", "rc": 0, "start": "2024-07-23 20:00:44.537372" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2017 (RTM-CU31-GDR) (KB5029376) - 14.0.3465.1 (X64) Jul 30 2023 15:31:58 Copyright (C) 2017 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:118 Tuesday 23 July 2024 20:00:44 +0000 (0:00:00.211) 0:02:36.483 ********** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:122 Tuesday 23 July 2024 20:00:44 +0000 (0:00:00.187) 0:02:36.671 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:129 Tuesday 23 July 2024 20:00:44 +0000 (0:00:00.033) 0:02:36.704 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:140 Tuesday 23 July 2024 20:00:44 +0000 (0:00:00.039) 0:02:36.744 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:145 Tuesday 23 July 2024 20:00:44 +0000 (0:00:00.037) 0:02:36.781 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:150 Tuesday 23 July 2024 20:00:44 +0000 (0:00:00.035) 0:02:36.816 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:156 Tuesday 23 July 2024 20:00:44 +0000 (0:00:00.028) 0:02:36.845 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:162 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.028) 0:02:36.873 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:172 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.027) 0:02:36.901 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.074) 0:02:36.976 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004079", "end": "2024-07-23 20:00:45.245645", "rc": 0, "start": "2024-07-23 20:00:45.241566" } STDOUT: tlscert = /etc/pki/tls/certs/mssql_2019_cert.crt TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.153) 0:02:37.130 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.040) 0:02:37.170 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/certs/mssql_2019_cert.crt] ************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.029) 0:02:37.200 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:183 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.024) 0:02:37.225 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.038) 0:02:37.263 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003674", "end": "2024-07-23 20:00:45.524662", "rc": 0, "start": "2024-07-23 20:00:45.520988" } STDOUT: tlskey = /etc/pki/tls/private/mssql_2019_cert.key TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.154) 0:02:37.418 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.053) 0:02:37.471 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/private/mssql_2019_cert.key] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.027) 0:02:37.499 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:195 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.151) 0:02:37.650 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.056) 0:02:37.707 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003860", "end": "2024-07-23 20:00:45.970078", "rc": 0, "start": "2024-07-23 20:00:45.966218" } STDOUT: tlsprotocols = 1.2 TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.140) 0:02:37.848 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.031) 0:02:37.879 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = 1.2] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.051) 0:02:37.931 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:203 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.078) 0:02:38.009 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.044) 0:02:38.053 ********** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.003772", "end": "2024-07-23 20:00:46.341694", "rc": 0, "start": "2024-07-23 20:00:46.337922" } STDOUT: forceencryption = 1 TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.172) 0:02:38.225 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.028) 0:02:38.254 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = True] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.031) 0:02:38.285 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify configuration for confined application] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:210 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.024) 0:02:38.310 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Disable TLS encryption] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:175 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.025) 0:02:38.335 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.585) 0:02:38.921 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.037) 0:02:38.958 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.039) 0:02:38.997 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.062) 0:02:39.060 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.026) 0:02:39.087 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.042) 0:02:39.130 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.034) 0:02:39.164 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.024) 0:02:39.189 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.025) 0:02:39.214 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.022) 0:02:39.236 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.032) 0:02:39.269 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.030) 0:02:39.299 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.023) 0:02:39.322 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.150) 0:02:39.472 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.021) 0:02:39.494 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.023) 0:02:39.517 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.037) 0:02:39.555 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.026) 0:02:39.581 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.035) 0:02:39.616 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.034) 0:02:39.651 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.899) 0:02:40.550 ********** ok: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_facts": { "__mssql_current_version": "2017" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2017, "value": 14 } } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.064) 0:02:40.615 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.026) 0:02:40.641 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.034) 0:02:40.676 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.091) 0:02:40.768 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.377) 0:02:41.146 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.025) 0:02:41.171 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.032) 0:02:41.203 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.046) 0:02:41.250 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.025) 0:02:41.275 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.165) 0:02:41.440 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.029) 0:02:41.470 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2017] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.028) 0:02:41.498 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.023) 0:02:41.521 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.385) 0:02:41.907 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-14.0.3465.1-1.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.390) 0:02:42.297 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.023) 0:02:42.320 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.004541", "end": "2024-07-23 20:00:50.590991", "rc": 0, "start": "2024-07-23 20:00:50.586450" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.154) 0:02:42.475 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 20:00:51 +0000 (0:00:00.687) 0:02:43.163 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 20:00:51 +0000 (0:00:00.036) 0:02:43.199 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 20:00:51 +0000 (0:00:00.024) 0:02:43.224 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 20:00:51 +0000 (0:00:00.028) 0:02:43.253 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 20:00:51 +0000 (0:00:00.032) 0:02:43.286 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 20:00:51 +0000 (0:00:00.035) 0:02:43.322 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 20:00:51 +0000 (0:00:00.026) 0:02:43.348 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 20:00:51 +0000 (0:00:00.388) 0:02:43.736 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:14 UTC", "ActiveEnterTimestampMonotonic": "19583938", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "dbus.service systemd-sysctl.service network.target systemd-journald.socket system.slice basic.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:13 UTC", "AssertTimestampMonotonic": "18600248", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ConditionTimestampMonotonic": "18600246", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:13 UTC", "ExecMainStartTimestampMonotonic": "18601022", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:13 UTC", "InactiveExitTimestampMonotonic": "18601068", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target dbus.service polkit.service system.slice", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:14 UTC", "WatchdogTimestampMonotonic": "19583567", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 20:00:52 +0000 (0:00:00.206) 0:02:43.943 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.081906", "end": "2024-07-23 20:00:52.280697", "rc": 0, "start": "2024-07-23 20:00:52.198791" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 20:00:52 +0000 (0:00:00.209) 0:02:44.153 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 20:00:52 +0000 (0:00:00.167) 0:02:44.321 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 20:00:52 +0000 (0:00:00.026) 0:02:44.348 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 20:00:52 +0000 (0:00:00.025) 0:02:44.373 ********** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 20:00:52 +0000 (0:00:00.170) 0:02:44.543 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 20:00:52 +0000 (0:00:00.025) 0:02:44.569 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.357) 0:02:44.927 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.024) 0:02:44.952 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.030) 0:02:44.982 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.024) 0:02:45.006 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.036) 0:02:45.043 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.028) 0:02:45.072 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.027) 0:02:45.100 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.023) 0:02:45.123 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.023) 0:02:45.147 ********** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.004931", "end": "2024-07-23 20:00:53.426847", "rc": 0, "start": "2024-07-23 20:00:53.421916" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.155) 0:02:45.303 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 20:00:53 +0000 (0:00:00.025) 0:02:45.328 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 20:00:54 +0000 (0:00:01.245) 0:02:46.574 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 20:00:54 +0000 (0:00:00.024) 0:02:46.599 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 20:00:54 +0000 (0:00:00.023) 0:02:46.622 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 20:00:54 +0000 (0:00:00.023) 0:02:46.646 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 20:00:54 +0000 (0:00:00.024) 0:02:46.670 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:54 +0000 (0:00:00.041) 0:02:46.712 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002903", "end": "2024-07-23 20:00:54.979222", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:54.976319" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.142) 0:02:46.854 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.042795", "end": "2024-07-23 20:00:55.158997", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:55.116202" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.181) 0:02:47.036 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.024) 0:02:47.061 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.022) 0:02:47.083 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.025) 0:02:47.109 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.025) 0:02:47.134 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.022) 0:02:47.157 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.023) 0:02:47.180 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.022) 0:02:47.203 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.023) 0:02:47.226 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.022) 0:02:47.248 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.023) 0:02:47.272 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.142) 0:02:47.415 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.022) 0:02:47.437 ********** skipping: [sut] => (item=mssql_2019_cert.crt) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "mssql_2019_cert.crt", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=mssql_2019_cert.key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "mssql_2019_cert.key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.028) 0:02:47.466 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.037) 0:02:47.503 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002889", "end": "2024-07-23 20:00:55.764099", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:55.761210" } STDOUT: tlscert = /etc/pki/tls/certs/mssql_2019_cert.crt TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.134) 0:02:47.638 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:55 +0000 (0:00:00.029) 0:02:47.667 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlscert" ], "delta": "0:00:00.045655", "end": "2024-07-23 20:00:55.971130", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:55.925475" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 20:00:56 +0000 (0:00:00.185) 0:02:47.852 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:56 +0000 (0:00:00.042) 0:02:47.895 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002808", "end": "2024-07-23 20:00:56.154587", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:56.151779" } STDOUT: tlskey = /etc/pki/tls/private/mssql_2019_cert.key TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:56 +0000 (0:00:00.146) 0:02:48.041 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:56 +0000 (0:00:00.039) 0:02:48.080 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlskey" ], "delta": "0:00:00.044093", "end": "2024-07-23 20:00:56.386286", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:56.342193" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 20:00:56 +0000 (0:00:00.191) 0:02:48.272 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:56 +0000 (0:00:00.044) 0:02:48.317 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002783", "end": "2024-07-23 20:00:56.581101", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:56.578318" } STDOUT: tlsprotocols = 1.2 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:56 +0000 (0:00:00.136) 0:02:48.453 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:56 +0000 (0:00:00.030) 0:02:48.484 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlsprotocols" ], "delta": "0:00:00.043168", "end": "2024-07-23 20:00:56.789455", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:56.746287" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 20:00:56 +0000 (0:00:00.200) 0:02:48.684 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.196) 0:02:48.880 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.002970", "end": "2024-07-23 20:00:57.159888", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:57.156918" } STDOUT: forceencryption = 1 TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.158) 0:02:49.039 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.036) 0:02:49.075 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.forceencryption" ], "delta": "0:00:00.044539", "end": "2024-07-23 20:00:57.380690", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:57.336151" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.181) 0:02:49.257 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.023) 0:02:49.280 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.023) 0:02:49.304 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.026) 0:02:49.331 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.035) 0:02:49.367 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.032) 0:02:49.399 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.023) 0:02:49.422 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.025) 0:02:49.448 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.025) 0:02:49.474 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.025) 0:02:49.499 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.027) 0:02:49.526 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.053) 0:02:49.580 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.034) 0:02:49.614 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.024) 0:02:49.638 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.022) 0:02:49.661 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.021) 0:02:49.682 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.147) 0:02:49.830 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.022) 0:02:49.852 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.022) 0:02:49.874 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.021) 0:02:49.896 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.022) 0:02:49.919 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.022) 0:02:49.942 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.023) 0:02:49.965 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.022) 0:02:49.988 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.021) 0:02:50.009 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.022) 0:02:50.032 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.022) 0:02:50.054 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.026) 0:02:50.081 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.030) 0:02:50.111 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.025) 0:02:50.137 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.041) 0:02:50.178 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.025) 0:02:50.203 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.031) 0:02:50.235 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.025) 0:02:50.261 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.035) 0:02:50.296 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.188) 0:02:50.485 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.023) 0:02:50.509 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.027) 0:02:50.536 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.036) 0:02:50.573 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.028) 0:02:50.601 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.026) 0:02:50.628 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.024) 0:02:50.652 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.030) 0:02:50.683 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.024) 0:02:50.707 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.024) 0:02:50.732 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.025) 0:02:50.758 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.023) 0:02:50.781 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.028) 0:02:50.810 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.022) 0:02:50.832 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 20:00:59 +0000 (0:00:00.022) 0:02:50.855 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 20:00:59 +0000 (0:00:00.022) 0:02:50.878 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 20:00:59 +0000 (0:00:00.023) 0:02:50.902 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 20:00:59 +0000 (0:00:00.313) 0:02:51.215 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 20:00:59 +0000 (0:00:00.133) 0:02:51.349 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 20:00:40 UTC", "ActiveEnterTimestampMonotonic": "2986053920", "ActiveExitTimestamp": "Tue 2024-07-23 20:00:39 UTC", "ActiveExitTimestampMonotonic": "2984837150", "ActiveState": "active", "After": "-.mount auditd.service network.target systemd-journald.socket system.slice basic.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 20:00:40 UTC", "AssertTimestampMonotonic": "2986053294", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 20:00:40 UTC", "ConditionTimestampMonotonic": "2986053293", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "29782", "ExecMainStartTimestamp": "Tue 2024-07-23 20:00:40 UTC", "ExecMainStartTimestampMonotonic": "2986053862", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 20:00:40 UTC] ; stop_time=[n/a] ; pid=29782 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 20:00:40 UTC", "InactiveEnterTimestampMonotonic": "2986052295", "InactiveExitTimestamp": "Tue 2024-07-23 20:00:40 UTC", "InactiveExitTimestampMonotonic": "2986053920", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "29782", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "-.mount system.slice basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 20:00:40 UTC", "WatchdogTimestampMonotonic": "2986053900", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 20:00:59 +0000 (0:00:00.464) 0:02:51.813 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 20:00:59 +0000 (0:00:00.026) 0:02:51.840 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Clean up after the role invocation] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2017.yml:26 Tuesday 23 July 2024 20:01:00 +0000 (0:00:00.037) 0:02:51.878 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml for sut TASK [Gather package facts] **************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:2 Tuesday 23 July 2024 20:01:00 +0000 (0:00:00.050) 0:02:51.929 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Purge cluster configuration] ********************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:6 Tuesday 23 July 2024 20:01:01 +0000 (0:00:01.071) 0:02:53.000 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_facts.packages.pcs is defined", "skip_reason": "Conditional result was False" } TASK [Debug ansible_python_version] ******************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:14 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.029) 0:02:53.030 ********** ok: [sut] => { "ansible_python_version": "2.7.5" } TASK [Purge firewall configuration] ******************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:18 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.028) 0:02:53.059 ********** TASK [fedora.linux_system_roles.firewall : Setup firewalld] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:2 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.057) 0:02:53.116 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml for sut TASK [fedora.linux_system_roles.firewall : Ensure ansible_facts used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:2 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.041) 0:02:53.157 ********** skipping: [sut] => { "changed": false, "false_condition": "__firewall_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Check if system is ostree] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:10 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.032) 0:02:53.190 ********** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.firewall : Set flag to indicate system is ostree] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:15 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.179) 0:02:53.369 ********** ok: [sut] => { "ansible_facts": { "__firewall_is_ostree": false }, "changed": false } TASK [fedora.linux_system_roles.firewall : Check if transactional-update exists in /sbin] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:22 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.191) 0:02:53.561 ********** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.firewall : Set flag if transactional-update exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:27 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.163) 0:02:53.724 ********** ok: [sut] => { "ansible_facts": { "__firewall_is_transactional": false }, "changed": false } TASK [fedora.linux_system_roles.firewall : Install firewalld] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:31 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.028) 0:02:53.753 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "firewalld-0.6.3-13.el7_9.noarch providing firewalld is already installed" ] } lsrpackages: firewalld TASK [fedora.linux_system_roles.firewall : Notify user that reboot is needed to apply changes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:43 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.486) 0:02:54.240 ********** skipping: [sut] => { "false_condition": "__firewall_is_transactional | d(false)" } TASK [fedora.linux_system_roles.firewall : Reboot transactional update systems] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:48 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.023) 0:02:54.264 ********** skipping: [sut] => { "changed": false, "false_condition": "__firewall_is_transactional | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Fail if reboot is needed and not set] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:53 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.023) 0:02:54.287 ********** skipping: [sut] => { "changed": false, "false_condition": "__firewall_is_transactional | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Collect service facts] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:5 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.025) 0:02:54.313 ********** skipping: [sut] => { "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Attempt to stop and disable conflicting services] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:9 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.026) 0:02:54.339 ********** skipping: [sut] => (item=nftables) => { "ansible_loop_var": "item", "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "item": "nftables", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=iptables) => { "ansible_loop_var": "item", "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "item": "iptables", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=ufw) => { "ansible_loop_var": "item", "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "item": "ufw", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.firewall : Unmask firewalld service] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:22 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.027) 0:02:54.367 ********** ok: [sut] => { "changed": false, "name": "firewalld", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:48:58 UTC", "ActiveEnterTimestampMonotonic": "2284037089", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "basic.target dbus.service polkit.service system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:48:57 UTC", "AssertTimestampMonotonic": "2283179074", "Before": "multi-user.target network-pre.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "org.fedoraproject.FirewallD1", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "yes", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:48:57 UTC", "ConditionTimestampMonotonic": "2283179073", "Conflicts": "iptables.service ipset.service ebtables.service ip6tables.service shutdown.target", "ControlGroup": "/system.slice/firewalld.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "firewalld - dynamic firewall daemon", "DevicePolicy": "auto", "Documentation": "man:firewalld(1)", "EnvironmentFile": "/etc/sysconfig/firewalld (ignore_errors=yes)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "14317", "ExecMainStartTimestamp": "Tue 2024-07-23 19:48:57 UTC", "ExecMainStartTimestampMonotonic": "2283181210", "ExecMainStatus": "0", "ExecReload": "{ path=/bin/kill ; argv[]=/bin/kill -HUP $MAINPID ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStart": "{ path=/usr/sbin/firewalld ; argv[]=/usr/sbin/firewalld --nofork --nopid $FIREWALLD_ARGS ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/firewalld.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "firewalld.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:48:57 UTC", "InactiveExitTimestampMonotonic": "2283181235", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "mixed", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "14317", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "firewalld.service dbus-org.fedoraproject.FirewallD1.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice basic.target", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "null", "StandardInput": "null", "StandardOutput": "null", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "Wants": "network-pre.target", "WatchdogTimestamp": "Tue 2024-07-23 19:48:58 UTC", "WatchdogTimestampMonotonic": "2284037045", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.firewall : Enable and start firewalld service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:28 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.318) 0:02:54.685 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "firewalld", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:48:58 UTC", "ActiveEnterTimestampMonotonic": "2284037089", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "basic.target dbus.service polkit.service system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:48:57 UTC", "AssertTimestampMonotonic": "2283179074", "Before": "multi-user.target network-pre.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "org.fedoraproject.FirewallD1", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "yes", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:48:57 UTC", "ConditionTimestampMonotonic": "2283179073", "Conflicts": "iptables.service ipset.service ebtables.service ip6tables.service shutdown.target", "ControlGroup": "/system.slice/firewalld.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "firewalld - dynamic firewall daemon", "DevicePolicy": "auto", "Documentation": "man:firewalld(1)", "EnvironmentFile": "/etc/sysconfig/firewalld (ignore_errors=yes)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "14317", "ExecMainStartTimestamp": "Tue 2024-07-23 19:48:57 UTC", "ExecMainStartTimestampMonotonic": "2283181210", "ExecMainStatus": "0", "ExecReload": "{ path=/bin/kill ; argv[]=/bin/kill -HUP $MAINPID ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStart": "{ path=/usr/sbin/firewalld ; argv[]=/usr/sbin/firewalld --nofork --nopid $FIREWALLD_ARGS ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/firewalld.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "firewalld.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:48:57 UTC", "InactiveExitTimestampMonotonic": "2283181235", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "mixed", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "14317", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "firewalld.service dbus-org.fedoraproject.FirewallD1.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice basic.target", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "null", "StandardInput": "null", "StandardOutput": "null", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "Wants": "network-pre.target", "WatchdogTimestamp": "Tue 2024-07-23 19:48:58 UTC", "WatchdogTimestampMonotonic": "2284037045", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.firewall : Check if previous replaced is defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:34 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.270) 0:02:54.956 ********** ok: [sut] => { "ansible_facts": { "__firewall_previous_replaced": true, "__firewall_python_cmd": "/usr/bin/python", "__firewall_report_changed": true }, "changed": false } TASK [fedora.linux_system_roles.firewall : Get config files, checksums before and remove] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:43 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.050) 0:02:55.007 ********** ok: [sut] => { "changed": false, "rc": 0 } STDERR: Shared connection to 10.31.11.229 closed. TASK [fedora.linux_system_roles.firewall : Tell firewall module it is able to report changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:55 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.341) 0:02:55.348 ********** ok: [sut] => { "ansible_facts": { "__firewall_report_changed": true }, "changed": false } TASK [fedora.linux_system_roles.firewall : Configure firewall] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:71 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.044) 0:02:55.393 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.firewall : Gather firewall config information] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:120 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.092) 0:02:55.485 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.firewall : Update firewalld_config fact] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:130 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.034) 0:02:55.520 ********** skipping: [sut] => { "changed": false, "false_condition": "'detailed' in fw[0]", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Gather firewall config if no arguments] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:139 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.033) 0:02:55.553 ********** skipping: [sut] => { "changed": false, "false_condition": "firewall == None or firewall | length == 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Update firewalld_config fact] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:144 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.038) 0:02:55.591 ********** skipping: [sut] => { "changed": false, "false_condition": "firewall == None or firewall | length == 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Get config files, checksums after] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:153 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.025) 0:02:55.617 ********** ok: [sut] => { "changed": false, "rc": 0 } STDERR: Shared connection to 10.31.11.229 closed. TASK [fedora.linux_system_roles.firewall : Calculate what has changed] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:163 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.441) 0:02:56.058 ********** ok: [sut] => { "ansible_facts": { "firewall_lib_result": { "changed": false } }, "changed": false } TASK [fedora.linux_system_roles.firewall : Show diffs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:169 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.038) 0:02:56.096 ********** skipping: [sut] => { "false_condition": "__firewall_debug | d(false)" } TASK [Purge selinux configuration] ********************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:26 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.079) 0:02:56.176 ********** redirecting (type: modules) ansible.builtin.selinux to ansible.posix.selinux redirecting (type: modules) ansible.builtin.selinux to ansible.posix.selinux redirecting (type: modules) ansible.builtin.seboolean to ansible.posix.seboolean TASK [fedora.linux_system_roles.selinux : Set ansible_facts required by role and install packages] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:2 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.088) 0:02:56.265 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml for sut TASK [fedora.linux_system_roles.selinux : Ensure ansible_facts used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml:2 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.042) 0:02:56.307 ********** skipping: [sut] => { "changed": false, "false_condition": "__selinux_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Ensure SELinux packages] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml:7 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.039) 0:02:56.347 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml for sut TASK [fedora.linux_system_roles.selinux : Check if system is ostree] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:5 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.058) 0:02:56.405 ********** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.selinux : Set flag to indicate system is ostree] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:10 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.155) 0:02:56.561 ********** ok: [sut] => { "ansible_facts": { "__selinux_is_ostree": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Check if transactional-update exists in /sbin] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:17 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.028) 0:02:56.589 ********** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.selinux : Set flag if transactional-update exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:22 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.141) 0:02:56.731 ********** ok: [sut] => { "ansible_facts": { "__selinux_is_transactional": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Install SELinux python2 tools] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.031) 0:02:56.762 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "libselinux-python-2.5-15.el7.x86_64 providing libselinux-python is already installed", "policycoreutils-python-2.5-34.el7.x86_64 providing policycoreutils-python is already installed" ] } lsrpackages: libselinux-python policycoreutils-python TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:35 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.345) 0:02:57.108 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_python_version is version('3', '>=')", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:46 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.164) 0:02:57.272 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_python_version is version('3', '>=')", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux tool semanage] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:58 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.032) 0:02:57.305 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\" or ansible_distribution == \"SL-Micro\" or (ansible_distribution_major_version | int > 7 and ansible_distribution in [\"CentOS\", \"RedHat\", \"Rocky\"])", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Notify user that reboot is needed to apply changes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:72 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.029) 0:02:57.334 ********** skipping: [sut] => { "false_condition": "__selinux_is_transactional | d(false)" } TASK [fedora.linux_system_roles.selinux : Reboot transactional update systems] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:77 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.029) 0:02:57.364 ********** skipping: [sut] => { "changed": false, "false_condition": "__selinux_is_transactional | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Fail if reboot is needed and not set] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:82 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.027) 0:02:57.391 ********** skipping: [sut] => { "changed": false, "false_condition": "__selinux_is_transactional | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Refresh facts] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:89 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.028) 0:02:57.419 ********** ok: [sut] TASK [fedora.linux_system_roles.selinux : Set permanent SELinux state if enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:5 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.498) 0:02:57.918 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_selinux.status == \"enabled\" and (selinux_state or selinux_policy)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set permanent SELinux state if disabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:13 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.029) 0:02:57.947 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_selinux.status == \"disabled\" and selinux_state", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set selinux_reboot_required] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:21 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.022) 0:02:57.970 ********** ok: [sut] => { "ansible_facts": { "selinux_reboot_required": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Fail if reboot is required] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:25 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.028) 0:02:57.998 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_reboot_required", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Warn if SELinux is disabled] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:30 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.022) 0:02:58.020 ********** skipping: [sut] => { "false_condition": "ansible_selinux.status == \"disabled\"" } TASK [fedora.linux_system_roles.selinux : Drop all local modifications] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:35 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.022) 0:02:58.042 ********** Notification for handler __selinux_reload_policy has been saved. changed: [sut] => { "changed": true, "cmd": [ "/usr/sbin/semanage", "-i", "-" ], "delta": "0:00:00.338319", "end": "2024-07-23 20:01:06.639439", "rc": 0, "start": "2024-07-23 20:01:06.301120" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux boolean local modifications] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:43 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.474) 0:02:58.516 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_booleans_purge | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux file context local modifications] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:48 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.023) 0:02:58.540 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_fcontexts_purge | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux port local modifications] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:53 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.025) 0:02:58.565 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_ports_purge | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux login local modifications] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:58 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.023) 0:02:58.589 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_logins_purge | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set SELinux booleans] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:63 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.023) 0:02:58.613 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.selinux : Set SELinux file contexts] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:74 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.024) 0:02:58.637 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.selinux : Set an SELinux label on a port] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:87 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.021) 0:02:58.658 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.selinux : Set linux user to SELinux user mapping] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:99 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.144) 0:02:58.802 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.selinux : Get SELinux modules facts] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:112 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.045) 0:02:58.848 ********** ok: [sut] => { "ansible_facts": { "selinux_checksums": false, "selinux_installed_modules": { "abrt": { "100": { "checksum": "", "enabled": 1 } }, "accountsd": { "100": { "checksum": "", "enabled": 1 } }, "acct": { "100": { "checksum": "", "enabled": 1 } }, "afs": { "100": { "checksum": "", "enabled": 1 } }, "aiccu": { "100": { "checksum": "", "enabled": 1 } }, "aide": { "100": { "checksum": "", "enabled": 1 } }, "ajaxterm": { "100": { "checksum": "", "enabled": 1 } }, "alsa": { "100": { "checksum": "", "enabled": 1 } }, "amanda": { "100": { "checksum": "", "enabled": 1 } }, "amtu": { "100": { "checksum": "", "enabled": 1 } }, "anaconda": { "100": { "checksum": "", "enabled": 1 } }, "antivirus": { "100": { "checksum": "", "enabled": 1 } }, "apache": { "100": { "checksum": "", "enabled": 1 } }, "apcupsd": { "100": { "checksum": "", "enabled": 1 } }, "apm": { "100": { "checksum": "", "enabled": 1 } }, "application": { "100": { "checksum": "", "enabled": 1 } }, "arpwatch": { "100": { "checksum": "", "enabled": 1 } }, "asterisk": { "100": { "checksum": "", "enabled": 1 } }, "auditadm": { "100": { "checksum": "", "enabled": 1 } }, "authconfig": { "100": { "checksum": "", "enabled": 1 } }, "authlogin": { "100": { "checksum": "", "enabled": 1 } }, "automount": { "100": { "checksum": "", "enabled": 1 } }, "avahi": { "100": { "checksum": "", "enabled": 1 } }, "awstats": { "100": { "checksum": "", "enabled": 1 } }, "bacula": { "100": { "checksum": "", "enabled": 1 } }, "base": { "100": { "checksum": "", "enabled": 1 } }, "bcfg2": { "100": { "checksum": "", "enabled": 1 } }, "bind": { "100": { "checksum": "", "enabled": 1 } }, "bitlbee": { "100": { "checksum": "", "enabled": 1 } }, "blkmapd": { "100": { "checksum": "", "enabled": 1 } }, "blueman": { "100": { "checksum": "", "enabled": 1 } }, "bluetooth": { "100": { "checksum": "", "enabled": 1 } }, "boinc": { "100": { "checksum": "", "enabled": 1 } }, "boltd": { "100": { "checksum": "", "enabled": 1 } }, "bootloader": { "100": { "checksum": "", "enabled": 1 } }, "brctl": { "100": { "checksum": "", "enabled": 1 } }, "brltty": { "100": { "checksum": "", "enabled": 1 } }, "bugzilla": { "100": { "checksum": "", "enabled": 1 } }, "bumblebee": { "100": { "checksum": "", "enabled": 1 } }, "cachefilesd": { "100": { "checksum": "", "enabled": 1 } }, "calamaris": { "100": { "checksum": "", "enabled": 1 } }, "callweaver": { "100": { "checksum": "", "enabled": 1 } }, "canna": { "100": { "checksum": "", "enabled": 1 } }, "ccs": { "100": { "checksum": "", "enabled": 1 } }, "cdrecord": { "100": { "checksum": "", "enabled": 1 } }, "certmaster": { "100": { "checksum": "", "enabled": 1 } }, "certmonger": { "100": { "checksum": "", "enabled": 1 } }, "certwatch": { "100": { "checksum": "", "enabled": 1 } }, "cfengine": { "100": { "checksum": "", "enabled": 1 } }, "cgdcbxd": { "100": { "checksum": "", "enabled": 1 } }, "cgroup": { "100": { "checksum": "", "enabled": 1 } }, "chrome": { "100": { "checksum": "", "enabled": 1 } }, "chronyd": { "100": { "checksum": "", "enabled": 1 } }, "cinder": { "100": { "checksum": "", "enabled": 1 } }, "cipe": { "100": { "checksum": "", "enabled": 1 } }, "clock": { "100": { "checksum": "", "enabled": 1 } }, "clogd": { "100": { "checksum": "", "enabled": 1 } }, "cloudform": { "100": { "checksum": "", "enabled": 1 } }, "cmirrord": { "100": { "checksum": "", "enabled": 1 } }, "cobbler": { "100": { "checksum": "", "enabled": 1 } }, "cockpit": { "100": { "checksum": "", "enabled": 1 } }, "collectd": { "100": { "checksum": "", "enabled": 1 } }, "colord": { "100": { "checksum": "", "enabled": 1 } }, "comsat": { "100": { "checksum": "", "enabled": 1 } }, "condor": { "100": { "checksum": "", "enabled": 1 } }, "conman": { "100": { "checksum": "", "enabled": 1 } }, "consolekit": { "100": { "checksum": "", "enabled": 1 } }, "container": { "100": { "checksum": "", "enabled": 1 } }, "couchdb": { "100": { "checksum": "", "enabled": 1 } }, "courier": { "100": { "checksum": "", "enabled": 1 } }, "cpucontrol": { "100": { "checksum": "", "enabled": 1 } }, "cpufreqselector": { "100": { "checksum": "", "enabled": 1 } }, "cpuplug": { "100": { "checksum": "", "enabled": 1 } }, "cron": { "100": { "checksum": "", "enabled": 1 } }, "ctdb": { "100": { "checksum": "", "enabled": 1 } }, "cups": { "100": { "checksum": "", "enabled": 1 } }, "cvs": { "100": { "checksum": "", "enabled": 1 } }, "cyphesis": { "100": { "checksum": "", "enabled": 1 } }, "cyrus": { "100": { "checksum": "", "enabled": 1 } }, "daemontools": { "100": { "checksum": "", "enabled": 1 } }, "dbadm": { "100": { "checksum": "", "enabled": 1 } }, "dbskk": { "100": { "checksum": "", "enabled": 1 } }, "dbus": { "100": { "checksum": "", "enabled": 1 } }, "dcc": { "100": { "checksum": "", "enabled": 1 } }, "ddclient": { "100": { "checksum": "", "enabled": 1 } }, "denyhosts": { "100": { "checksum": "", "enabled": 1 } }, "devicekit": { "100": { "checksum": "", "enabled": 1 } }, "dhcp": { "100": { "checksum": "", "enabled": 1 } }, "dictd": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv-admin": { "100": { "checksum": "", "enabled": 1 } }, "dmesg": { "100": { "checksum": "", "enabled": 1 } }, "dmidecode": { "100": { "checksum": "", "enabled": 1 } }, "dnsmasq": { "100": { "checksum": "", "enabled": 1 } }, "dnssec": { "100": { "checksum": "", "enabled": 1 } }, "dovecot": { "100": { "checksum": "", "enabled": 1 } }, "drbd": { "100": { "checksum": "", "enabled": 1 } }, "dspam": { "100": { "checksum": "", "enabled": 1 } }, "entropyd": { "100": { "checksum": "", "enabled": 1 } }, "exim": { "100": { "checksum": "", "enabled": 1 } }, "fail2ban": { "100": { "checksum": "", "enabled": 1 } }, "fcoe": { "100": { "checksum": "", "enabled": 1 } }, "fetchmail": { "100": { "checksum": "", "enabled": 1 } }, "finger": { "100": { "checksum": "", "enabled": 1 } }, "firewalld": { "100": { "checksum": "", "enabled": 1 } }, "firewallgui": { "100": { "checksum": "", "enabled": 1 } }, "firstboot": { "100": { "checksum": "", "enabled": 1 } }, "fprintd": { "100": { "checksum": "", "enabled": 1 } }, "freeipmi": { "100": { "checksum": "", "enabled": 1 } }, "freqset": { "100": { "checksum": "", "enabled": 1 } }, "fstools": { "100": { "checksum": "", "enabled": 1 } }, "ftp": { "100": { "checksum": "", "enabled": 1 } }, "games": { "100": { "checksum": "", "enabled": 1 } }, "ganesha": { "100": { "checksum": "", "enabled": 1 } }, "gdomap": { "100": { "checksum": "", "enabled": 1 } }, "geoclue": { "100": { "checksum": "", "enabled": 1 } }, "getty": { "100": { "checksum": "", "enabled": 1 } }, "git": { "100": { "checksum": "", "enabled": 1 } }, "gitosis": { "100": { "checksum": "", "enabled": 1 } }, "glance": { "100": { "checksum": "", "enabled": 1 } }, "glusterd": { "100": { "checksum": "", "enabled": 1 } }, "gnome": { "100": { "checksum": "", "enabled": 1 } }, "gpg": { "100": { "checksum": "", "enabled": 1 } }, "gpm": { "100": { "checksum": "", "enabled": 1 } }, "gpsd": { "100": { "checksum": "", "enabled": 1 } }, "gssproxy": { "100": { "checksum": "", "enabled": 1 } }, "guest": { "100": { "checksum": "", "enabled": 1 } }, "hddtemp": { "100": { "checksum": "", "enabled": 1 } }, "hostname": { "100": { "checksum": "", "enabled": 1 } }, "hsqldb": { "100": { "checksum": "", "enabled": 1 } }, "hwloc": { "100": { "checksum": "", "enabled": 1 } }, "hypervkvp": { "100": { "checksum": "", "enabled": 1 } }, "icecast": { "100": { "checksum": "", "enabled": 1 } }, "inetd": { "100": { "checksum": "", "enabled": 1 } }, "init": { "100": { "checksum": "", "enabled": 1 } }, "inn": { "100": { "checksum": "", "enabled": 1 } }, "iodine": { "100": { "checksum": "", "enabled": 1 } }, "iotop": { "100": { "checksum": "", "enabled": 1 } }, "ipa": { "100": { "checksum": "", "enabled": 1 } }, "ipmievd": { "100": { "checksum": "", "enabled": 1 } }, "ipsec": { "100": { "checksum": "", "enabled": 1 } }, "iptables": { "100": { "checksum": "", "enabled": 1 } }, "irc": { "100": { "checksum": "", "enabled": 1 } }, "irqbalance": { "100": { "checksum": "", "enabled": 1 } }, "iscsi": { "100": { "checksum": "", "enabled": 1 } }, "isns": { "100": { "checksum": "", "enabled": 1 } }, "jabber": { "100": { "checksum": "", "enabled": 1 } }, "jetty": { "100": { "checksum": "", "enabled": 1 } }, "jockey": { "100": { "checksum": "", "enabled": 1 } }, "journalctl": { "100": { "checksum": "", "enabled": 1 } }, "kdump": { "100": { "checksum": "", "enabled": 1 } }, "kdumpgui": { "100": { "checksum": "", "enabled": 1 } }, "keepalived": { "100": { "checksum": "", "enabled": 1 } }, "kerberos": { "100": { "checksum": "", "enabled": 1 } }, "keyboardd": { "100": { "checksum": "", "enabled": 1 } }, "keystone": { "100": { "checksum": "", "enabled": 1 } }, "kismet": { "100": { "checksum": "", "enabled": 1 } }, "kmscon": { "100": { "checksum": "", "enabled": 1 } }, "kpatch": { "100": { "checksum": "", "enabled": 1 } }, "ksmtuned": { "100": { "checksum": "", "enabled": 1 } }, "ktalk": { "100": { "checksum": "", "enabled": 1 } }, "l2tp": { "100": { "checksum": "", "enabled": 1 } }, "ldap": { "100": { "checksum": "", "enabled": 1 } }, "libraries": { "100": { "checksum": "", "enabled": 1 } }, "likewise": { "100": { "checksum": "", "enabled": 1 } }, "linuxptp": { "100": { "checksum": "", "enabled": 1 } }, "lircd": { "100": { "checksum": "", "enabled": 1 } }, "livecd": { "100": { "checksum": "", "enabled": 1 } }, "lldpad": { "100": { "checksum": "", "enabled": 1 } }, "loadkeys": { "100": { "checksum": "", "enabled": 1 } }, "locallogin": { "100": { "checksum": "", "enabled": 1 } }, "lockdev": { "100": { "checksum": "", "enabled": 1 } }, "logadm": { "100": { "checksum": "", "enabled": 1 } }, "logging": { "100": { "checksum": "", "enabled": 1 } }, "logrotate": { "100": { "checksum": "", "enabled": 1 } }, "logwatch": { "100": { "checksum": "", "enabled": 1 } }, "lpd": { "100": { "checksum": "", "enabled": 1 } }, "lsm": { "100": { "checksum": "", "enabled": 1 } }, "lttng-tools": { "100": { "checksum": "", "enabled": 1 } }, "lvm": { "100": { "checksum": "", "enabled": 1 } }, "mailman": { "100": { "checksum": "", "enabled": 1 } }, "mailscanner": { "100": { "checksum": "", "enabled": 1 } }, "man2html": { "100": { "checksum": "", "enabled": 1 } }, "mandb": { "100": { "checksum": "", "enabled": 1 } }, "mcelog": { "100": { "checksum": "", "enabled": 1 } }, "mediawiki": { "100": { "checksum": "", "enabled": 1 } }, "memcached": { "100": { "checksum": "", "enabled": 1 } }, "milter": { "100": { "checksum": "", "enabled": 1 } }, "minidlna": { "100": { "checksum": "", "enabled": 1 } }, "minissdpd": { "100": { "checksum": "", "enabled": 1 } }, "mip6d": { "100": { "checksum": "", "enabled": 1 } }, "mirrormanager": { "100": { "checksum": "", "enabled": 1 } }, "miscfiles": { "100": { "checksum": "", "enabled": 1 } }, "mock": { "100": { "checksum": "", "enabled": 1 } }, "modemmanager": { "100": { "checksum": "", "enabled": 1 } }, "modutils": { "100": { "checksum": "", "enabled": 1 } }, "mojomojo": { "100": { "checksum": "", "enabled": 1 } }, "mon_statd": { "100": { "checksum": "", "enabled": 1 } }, "mongodb": { "100": { "checksum": "", "enabled": 1 } }, "motion": { "100": { "checksum": "", "enabled": 1 } }, "mount": { "100": { "checksum": "", "enabled": 1 } }, "mozilla": { "100": { "checksum": "", "enabled": 1 } }, "mpd": { "100": { "checksum": "", "enabled": 1 } }, "mplayer": { "100": { "checksum": "", "enabled": 1 } }, "mrtg": { "100": { "checksum": "", "enabled": 1 } }, "mta": { "100": { "checksum": "", "enabled": 1 } }, "munin": { "100": { "checksum": "", "enabled": 1 } }, "mysql": { "100": { "checksum": "", "enabled": 1 } }, "mythtv": { "100": { "checksum": "", "enabled": 1 } }, "nagios": { "100": { "checksum": "", "enabled": 1 } }, "namespace": { "100": { "checksum": "", "enabled": 1 } }, "ncftool": { "100": { "checksum": "", "enabled": 1 } }, "netlabel": { "100": { "checksum": "", "enabled": 1 } }, "netutils": { "100": { "checksum": "", "enabled": 1 } }, "networkmanager": { "100": { "checksum": "", "enabled": 1 } }, "ninfod": { "100": { "checksum": "", "enabled": 1 } }, "nis": { "100": { "checksum": "", "enabled": 1 } }, "nova": { "100": { "checksum": "", "enabled": 1 } }, "nscd": { "100": { "checksum": "", "enabled": 1 } }, "nsd": { "100": { "checksum": "", "enabled": 1 } }, "nslcd": { "100": { "checksum": "", "enabled": 1 } }, "ntop": { "100": { "checksum": "", "enabled": 1 } }, "ntp": { "100": { "checksum": "", "enabled": 1 } }, "numad": { "100": { "checksum": "", "enabled": 1 } }, "nut": { "100": { "checksum": "", "enabled": 1 } }, "nx": { "100": { "checksum": "", "enabled": 1 } }, "obex": { "100": { "checksum": "", "enabled": 1 } }, "oddjob": { "100": { "checksum": "", "enabled": 1 } }, "openct": { "100": { "checksum": "", "enabled": 1 } }, "opendnssec": { "100": { "checksum": "", "enabled": 1 } }, "openhpid": { "100": { "checksum": "", "enabled": 1 } }, "openshift": { "100": { "checksum": "", "enabled": 1 } }, "openshift-origin": { "100": { "checksum": "", "enabled": 1 } }, "opensm": { "100": { "checksum": "", "enabled": 1 } }, "openvpn": { "100": { "checksum": "", "enabled": 1 } }, "openvswitch": { "100": { "checksum": "", "enabled": 1 } }, "openwsman": { "100": { "checksum": "", "enabled": 1 } }, "oracleasm": { "100": { "checksum": "", "enabled": 1 } }, "osad": { "100": { "checksum": "", "enabled": 1 } }, "pads": { "100": { "checksum": "", "enabled": 1 } }, "passenger": { "100": { "checksum": "", "enabled": 1 } }, "pcmcia": { "100": { "checksum": "", "enabled": 1 } }, "pcp": { "100": { "checksum": "", "enabled": 1 } }, "pcscd": { "100": { "checksum": "", "enabled": 1 } }, "pegasus": { "100": { "checksum": "", "enabled": 1 } }, "permissivedomains": { "100": { "checksum": "", "enabled": 1 } }, "pesign": { "100": { "checksum": "", "enabled": 1 } }, "pingd": { "100": { "checksum": "", "enabled": 1 } }, "piranha": { "100": { "checksum": "", "enabled": 1 } }, "pkcs": { "100": { "checksum": "", "enabled": 1 } }, "pki": { "100": { "checksum": "", "enabled": 1 } }, "plymouthd": { "100": { "checksum": "", "enabled": 1 } }, "podsleuth": { "100": { "checksum": "", "enabled": 1 } }, "policykit": { "100": { "checksum": "", "enabled": 1 } }, "polipo": { "100": { "checksum": "", "enabled": 1 } }, "portmap": { "100": { "checksum": "", "enabled": 1 } }, "portreserve": { "100": { "checksum": "", "enabled": 1 } }, "postfix": { "100": { "checksum": "", "enabled": 1 } }, "postgresql": { "100": { "checksum": "", "enabled": 1 } }, "postgrey": { "100": { "checksum": "", "enabled": 1 } }, "ppp": { "100": { "checksum": "", "enabled": 1 } }, "prelink": { "100": { "checksum": "", "enabled": 1 } }, "prelude": { "100": { "checksum": "", "enabled": 1 } }, "privoxy": { "100": { "checksum": "", "enabled": 1 } }, "procmail": { "100": { "checksum": "", "enabled": 1 } }, "prosody": { "100": { "checksum": "", "enabled": 1 } }, "psad": { "100": { "checksum": "", "enabled": 1 } }, "ptchown": { "100": { "checksum": "", "enabled": 1 } }, "publicfile": { "100": { "checksum": "", "enabled": 1 } }, "pulseaudio": { "100": { "checksum": "", "enabled": 1 } }, "puppet": { "100": { "checksum": "", "enabled": 1 } }, "pwauth": { "100": { "checksum": "", "enabled": 1 } }, "qmail": { "100": { "checksum": "", "enabled": 1 } }, "qpid": { "100": { "checksum": "", "enabled": 1 } }, "quantum": { "100": { "checksum": "", "enabled": 1 } }, "quota": { "100": { "checksum": "", "enabled": 1 } }, "rabbitmq": { "100": { "checksum": "", "enabled": 1 } }, "radius": { "100": { "checksum": "", "enabled": 1 } }, "radvd": { "100": { "checksum": "", "enabled": 1 } }, "raid": { "100": { "checksum": "", "enabled": 1 } }, "rasdaemon": { "100": { "checksum": "", "enabled": 1 } }, "rdisc": { "100": { "checksum": "", "enabled": 1 } }, "readahead": { "100": { "checksum": "", "enabled": 1 } }, "realmd": { "100": { "checksum": "", "enabled": 1 } }, "redis": { "100": { "checksum": "", "enabled": 1 } }, "remotelogin": { "100": { "checksum": "", "enabled": 1 } }, "restraint": { "400": { "checksum": "", "enabled": 1 } }, "rhcs": { "100": { "checksum": "", "enabled": 1 } }, "rhev": { "100": { "checksum": "", "enabled": 1 } }, "rhgb": { "100": { "checksum": "", "enabled": 1 } }, "rhnsd": { "100": { "checksum": "", "enabled": 1 } }, "rhsmcertd": { "100": { "checksum": "", "enabled": 1 } }, "rhts": { "400": { "checksum": "", "enabled": 1 } }, "ricci": { "100": { "checksum": "", "enabled": 1 } }, "rkhunter": { "100": { "checksum": "", "enabled": 1 } }, "rlogin": { "100": { "checksum": "", "enabled": 1 } }, "rngd": { "100": { "checksum": "", "enabled": 1 } }, "roundup": { "100": { "checksum": "", "enabled": 1 } }, "rpc": { "100": { "checksum": "", "enabled": 1 } }, "rpcbind": { "100": { "checksum": "", "enabled": 1 } }, "rpm": { "100": { "checksum": "", "enabled": 1 } }, "rshd": { "100": { "checksum": "", "enabled": 1 } }, "rssh": { "100": { "checksum": "", "enabled": 1 } }, "rsync": { "100": { "checksum": "", "enabled": 1 } }, "rtas": { "100": { "checksum": "", "enabled": 1 } }, "rtkit": { "100": { "checksum": "", "enabled": 1 } }, "rwho": { "100": { "checksum": "", "enabled": 1 } }, "samba": { "100": { "checksum": "", "enabled": 1 } }, "sambagui": { "100": { "checksum": "", "enabled": 1 } }, "sandboxX": { "100": { "checksum": "", "enabled": 1 } }, "sanlock": { "100": { "checksum": "", "enabled": 1 } }, "sasl": { "100": { "checksum": "", "enabled": 1 } }, "sbd": { "100": { "checksum": "", "enabled": 1 } }, "sblim": { "100": { "checksum": "", "enabled": 1 } }, "screen": { "100": { "checksum": "", "enabled": 1 } }, "secadm": { "100": { "checksum": "", "enabled": 1 } }, "sectoolm": { "100": { "checksum": "", "enabled": 1 } }, "selinuxutil": { "100": { "checksum": "", "enabled": 1 } }, "sendmail": { "100": { "checksum": "", "enabled": 1 } }, "sensord": { "100": { "checksum": "", "enabled": 1 } }, "setrans": { "100": { "checksum": "", "enabled": 1 } }, "setroubleshoot": { "100": { "checksum": "", "enabled": 1 } }, "seunshare": { "100": { "checksum": "", "enabled": 1 } }, "sge": { "100": { "checksum": "", "enabled": 1 } }, "shorewall": { "100": { "checksum": "", "enabled": 1 } }, "slocate": { "100": { "checksum": "", "enabled": 1 } }, "slpd": { "100": { "checksum": "", "enabled": 1 } }, "smartmon": { "100": { "checksum": "", "enabled": 1 } }, "smokeping": { "100": { "checksum": "", "enabled": 1 } }, "smoltclient": { "100": { "checksum": "", "enabled": 1 } }, "smsd": { "100": { "checksum": "", "enabled": 1 } }, "snapper": { "100": { "checksum": "", "enabled": 1 } }, "snmp": { "100": { "checksum": "", "enabled": 1 } }, "snort": { "100": { "checksum": "", "enabled": 1 } }, "sosreport": { "100": { "checksum": "", "enabled": 1 } }, "soundserver": { "100": { "checksum": "", "enabled": 1 } }, "spamassassin": { "100": { "checksum": "", "enabled": 1 } }, "speech-dispatcher": { "100": { "checksum": "", "enabled": 1 } }, "squid": { "100": { "checksum": "", "enabled": 1 } }, "ssh": { "100": { "checksum": "", "enabled": 1 } }, "sssd": { "100": { "checksum": "", "enabled": 1 } }, "staff": { "100": { "checksum": "", "enabled": 1 } }, "stapserver": { "100": { "checksum": "", "enabled": 1 } }, "stunnel": { "100": { "checksum": "", "enabled": 1 } }, "su": { "100": { "checksum": "", "enabled": 1 } }, "sudo": { "100": { "checksum": "", "enabled": 1 } }, "svnserve": { "100": { "checksum": "", "enabled": 1 } }, "swift": { "100": { "checksum": "", "enabled": 1 } }, "sysadm": { "100": { "checksum": "", "enabled": 1 } }, "sysadm_secadm": { "100": { "checksum": "", "enabled": 1 } }, "sysnetwork": { "100": { "checksum": "", "enabled": 1 } }, "sysstat": { "100": { "checksum": "", "enabled": 1 } }, "systemd": { "100": { "checksum": "", "enabled": 1 } }, "tangd": { "100": { "checksum": "", "enabled": 1 } }, "targetd": { "100": { "checksum": "", "enabled": 1 } }, "tcpd": { "100": { "checksum": "", "enabled": 1 } }, "tcsd": { "100": { "checksum": "", "enabled": 1 } }, "telepathy": { "100": { "checksum": "", "enabled": 1 } }, "telnet": { "100": { "checksum": "", "enabled": 1 } }, "tftp": { "100": { "checksum": "", "enabled": 1 } }, "tgtd": { "100": { "checksum": "", "enabled": 1 } }, "thin": { "100": { "checksum": "", "enabled": 1 } }, "thumb": { "100": { "checksum": "", "enabled": 1 } }, "tlp": { "100": { "checksum": "", "enabled": 1 } }, "tmpreaper": { "100": { "checksum": "", "enabled": 1 } }, "tomcat": { "100": { "checksum": "", "enabled": 1 } }, "tor": { "100": { "checksum": "", "enabled": 1 } }, "tuned": { "100": { "checksum": "", "enabled": 1 } }, "tvtime": { "100": { "checksum": "", "enabled": 1 } }, "udev": { "100": { "checksum": "", "enabled": 1 } }, "ulogd": { "100": { "checksum": "", "enabled": 1 } }, "uml": { "100": { "checksum": "", "enabled": 1 } }, "unconfined": { "100": { "checksum": "", "enabled": 1 } }, "unconfineduser": { "100": { "checksum": "", "enabled": 1 } }, "unlabelednet": { "100": { "checksum": "", "enabled": 1 } }, "unprivuser": { "100": { "checksum": "", "enabled": 1 } }, "updfstab": { "100": { "checksum": "", "enabled": 1 } }, "usbmodules": { "100": { "checksum": "", "enabled": 1 } }, "usbmuxd": { "100": { "checksum": "", "enabled": 1 } }, "userdomain": { "100": { "checksum": "", "enabled": 1 } }, "userhelper": { "100": { "checksum": "", "enabled": 1 } }, "usermanage": { "100": { "checksum": "", "enabled": 1 } }, "usernetctl": { "100": { "checksum": "", "enabled": 1 } }, "uucp": { "100": { "checksum": "", "enabled": 1 } }, "uuidd": { "100": { "checksum": "", "enabled": 1 } }, "varnishd": { "100": { "checksum": "", "enabled": 1 } }, "vdagent": { "100": { "checksum": "", "enabled": 1 } }, "vhostmd": { "100": { "checksum": "", "enabled": 1 } }, "virt": { "100": { "checksum": "", "enabled": 1 } }, "vlock": { "100": { "checksum": "", "enabled": 1 } }, "vmtools": { "100": { "checksum": "", "enabled": 1 } }, "vmware": { "100": { "checksum": "", "enabled": 1 } }, "vnstatd": { "100": { "checksum": "", "enabled": 1 } }, "vpn": { "100": { "checksum": "", "enabled": 1 } }, "w3c": { "100": { "checksum": "", "enabled": 1 } }, "watchdog": { "100": { "checksum": "", "enabled": 1 } }, "wdmd": { "100": { "checksum": "", "enabled": 1 } }, "webadm": { "100": { "checksum": "", "enabled": 1 } }, "webalizer": { "100": { "checksum": "", "enabled": 1 } }, "wine": { "100": { "checksum": "", "enabled": 1 } }, "wireshark": { "100": { "checksum": "", "enabled": 1 } }, "xen": { "100": { "checksum": "", "enabled": 1 } }, "xguest": { "100": { "checksum": "", "enabled": 1 } }, "xserver": { "100": { "checksum": "", "enabled": 1 } }, "zabbix": { "100": { "checksum": "", "enabled": 1 } }, "zarafa": { "100": { "checksum": "", "enabled": 1 } }, "zebra": { "100": { "checksum": "", "enabled": 1 } }, "zoneminder": { "100": { "checksum": "", "enabled": 1 } }, "zosremote": { "100": { "checksum": "", "enabled": 1 } } }, "selinux_priorities": true }, "changed": false } TASK [fedora.linux_system_roles.selinux : Load SELinux modules] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:115 Tuesday 23 July 2024 20:01:09 +0000 (0:00:02.420) 0:03:01.269 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_modules is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Restore SELinux labels on filesystem tree] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:128 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.035) 0:03:01.304 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.selinux : Restore SELinux labels on filesystem tree in check mode] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:136 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.030) 0:03:01.334 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [Leave realm] ************************************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:32 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.068) 0:03:01.403 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_facts.packages.realmd is defined", "skip_reason": "Conditional result was False" } TASK [Destroy Kerberos tickets] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:40 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.040) 0:03:01.443 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_facts.packages[\"krb5-workstation\"] is defined", "skip_reason": "Conditional result was False" } TASK [Ensure that yum and dnf caching is enabled] ****************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:44 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.061) 0:03:01.505 ********** ok: [sut] => { "backup": "", "changed": false } TASK [Remove related packages] ************************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:50 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.417) 0:03:01.922 ********** changed: [sut] => { "changed": true, "changes": { "removed": [ "mssql-server", "mssql-tools", "unixODBC-devel" ] }, "rc": 0, "results": [ "adutil is not installed", "mssql-server-fts is not installed", "mssql-server-ha is not installed", "powershell is not installed", "Loaded plugins: fastestmirror\nResolving Dependencies\n--> Running transaction check\n---> Package mssql-server.x86_64 0:14.0.3465.1-1 will be erased\n---> Package mssql-tools.x86_64 0:17.10.1.1-1 will be erased\n---> Package unixODBC-devel.x86_64 0:2.3.11-1.rh will be erased\n--> Finished Dependency Resolution\n--> Finding unneeded leftover dependencies\n---> Marking msodbcsql17 to be removed - no longer needed by mssql-tools\n---> Marking unixODBC to be removed - no longer needed by unixODBC-devel\n---> Marking cyrus-sasl to be removed - no longer needed by mssql-server\n---> Marking gdb to be removed - no longer needed by mssql-server\n---> Marking libatomic to be removed - no longer needed by mssql-server\n---> Marking libsss_nss_idmap to be removed - no longer needed by mssql-server\n---> Marking bzip2 to be removed - no longer needed by mssql-server\n---> Marking cyrus-sasl-gssapi to be removed - no longer needed by mssql-server\n---> Marking libtool-ltdl to be removed - no longer needed by unixODBC\nFound and removing 9 unneeded dependencies\n--> Running transaction check\n---> Package bzip2.x86_64 0:1.0.6-13.el7 will be erased\n---> Package cyrus-sasl.x86_64 0:2.1.26-24.el7_9 will be erased\n---> Package cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 will be erased\n---> Package gdb.x86_64 0:7.6.1-120.el7 will be erased\n---> Package libatomic.x86_64 0:4.8.5-44.el7 will be erased\n---> Package libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.16 will be erased\n---> Package libtool-ltdl.x86_64 0:2.4.2-22.el7_3 will be erased\n---> Package msodbcsql17.x86_64 0:17.10.6.1-1 will be erased\n---> Package unixODBC.x86_64 0:2.3.11-1.rh will be erased\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nRemoving:\n mssql-server x86_64 14.0.3465.1-1 @packages-microsoft-com-mssql-server-2017\n 1.0 G\n mssql-tools x86_64 17.10.1.1-1 @packages-microsoft-com-prod 714 k\n unixODBC-devel x86_64 2.3.11-1.rh @packages-microsoft-com-prod 223 k\nRemoving for dependencies:\n bzip2 x86_64 1.0.6-13.el7 @base 82 k\n cyrus-sasl x86_64 2.1.26-24.el7_9 @updates 141 k\n cyrus-sasl-gssapi x86_64 2.1.26-24.el7_9 @updates 36 k\n gdb x86_64 7.6.1-120.el7 @base 7.0 M\n libatomic x86_64 4.8.5-44.el7 @base 26 k\n libsss_nss_idmap x86_64 1.16.5-10.el7_9.16 @updates 82 k\n libtool-ltdl x86_64 2.4.2-22.el7_3 @base 66 k\n msodbcsql17 x86_64 17.10.6.1-1 @packages-microsoft-com-prod 2.2 M\n unixODBC x86_64 2.3.11-1.rh @packages-microsoft-com-prod 648 k\n\nTransaction Summary\n================================================================================\nRemove 3 Packages (+9 Dependent packages)\n\nInstalled size: 1.0 G\nDownloading packages:\nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Erasing : mssql-server-14.0.3465.1-1.x86_64 1/12 \n Erasing : unixODBC-devel-2.3.11-1.rh.x86_64 2/12 \n Erasing : mssql-tools-17.10.1.1-1.x86_64 3/12 \n Erasing : msodbcsql17-17.10.6.1-1.x86_64 4/12 \nODBC Driver 17 for SQL Server has been deleted (if it existed at all) because its usage count became zero\n Erasing : unixODBC-2.3.11-1.rh.x86_64 5/12 \nwarning: /etc/odbcinst.ini saved as /etc/odbcinst.ini.rpmsave\n Erasing : libtool-ltdl-2.4.2-22.el7_3.x86_64 6/12 \n Erasing : libatomic-4.8.5-44.el7.x86_64 7/12 \n Erasing : bzip2-1.0.6-13.el7.x86_64 8/12 \n Erasing : gdb-7.6.1-120.el7.x86_64 9/12 \n Erasing : libsss_nss_idmap-1.16.5-10.el7_9.16.x86_64 10/12 \n Erasing : cyrus-sasl-2.1.26-24.el7_9.x86_64 11/12 \n Erasing : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 12/12 \n Verifying : mssql-tools-17.10.1.1-1.x86_64 1/12 \n Verifying : libtool-ltdl-2.4.2-22.el7_3.x86_64 2/12 \n Verifying : libatomic-4.8.5-44.el7.x86_64 3/12 \n Verifying : bzip2-1.0.6-13.el7.x86_64 4/12 \n Verifying : msodbcsql17-17.10.6.1-1.x86_64 5/12 \n Verifying : mssql-server-14.0.3465.1-1.x86_64 6/12 \n Verifying : unixODBC-devel-2.3.11-1.rh.x86_64 7/12 \n Verifying : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 8/12 \n Verifying : gdb-7.6.1-120.el7.x86_64 9/12 \n Verifying : unixODBC-2.3.11-1.rh.x86_64 10/12 \n Verifying : cyrus-sasl-2.1.26-24.el7_9.x86_64 11/12 \n Verifying : libsss_nss_idmap-1.16.5-10.el7_9.16.x86_64 12/12 \n\nRemoved:\n mssql-server.x86_64 0:14.0.3465.1-1 mssql-tools.x86_64 0:17.10.1.1-1 \n unixODBC-devel.x86_64 0:2.3.11-1.rh \n\nDependency Removed:\n bzip2.x86_64 0:1.0.6-13.el7 \n cyrus-sasl.x86_64 0:2.1.26-24.el7_9 \n cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 \n gdb.x86_64 0:7.6.1-120.el7 \n libatomic.x86_64 0:4.8.5-44.el7 \n libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.16 \n libtool-ltdl.x86_64 0:2.4.2-22.el7_3 \n msodbcsql17.x86_64 0:17.10.6.1-1 \n unixODBC.x86_64 0:2.3.11-1.rh \n\nComplete!\n" ] } TASK [Remove related files] **************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:63 Tuesday 23 July 2024 20:01:12 +0000 (0:00:02.841) 0:03:04.764 ********** changed: [sut] => { "changed": true, "cmd": "rm -rfv /var/opt/mssql* /opt/mssql* /var/log/pacemaker/pacemaker.log /etc/yum.repos.d/packages-microsoft-com-* /tmp/*.j2 /tmp/mssql_data /tmp/mssql_log /etc/systemd/system/multi-user.target.wants/mssql-server.service", "delta": "0:00:00.006292", "end": "2024-07-23 20:01:13.027750", "rc": 0, "start": "2024-07-23 20:01:13.021458" } STDOUT: removed ‘/var/opt/mssql/mssql.conf’ removed ‘/var/opt/mssql/data/model.mdf’ removed ‘/var/opt/mssql/data/templog.ldf’ removed ‘/var/opt/mssql/data/tempdb.mdf’ removed ‘/var/opt/mssql/data/msdbdata.mdf’ removed ‘/var/opt/mssql/data/modellog.ldf’ removed ‘/var/opt/mssql/data/msdblog.ldf’ removed ‘/var/opt/mssql/data/mastlog.ldf’ removed ‘/var/opt/mssql/data/master.mdf’ removed directory: ‘/var/opt/mssql/data’ removed ‘/var/opt/mssql/secrets/machine-key’ removed directory: ‘/var/opt/mssql/secrets’ removed ‘/var/opt/mssql/.system/system/lsa.hiv’ removed directory: ‘/var/opt/mssql/.system/system/Temp’ removed ‘/var/opt/mssql/.system/system/licensing.hiv’ removed ‘/var/opt/mssql/.system/system/lsasetup.log’ removed ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18/User/378a634b-7b10-451f-9ad5-d899e0db4df6’ removed ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18/User/Preferred’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18/User’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft’ removed directory: ‘/var/opt/mssql/.system/system/system32/LogFiles/Scm’ removed directory: ‘/var/opt/mssql/.system/system/system32/LogFiles’ removed directory: ‘/var/opt/mssql/.system/system/system32’ removed ‘/var/opt/mssql/.system/system/security.hiv’ removed ‘/var/opt/mssql/.system/system/debug/PASSWD.LOG’ removed directory: ‘/var/opt/mssql/.system/system/debug’ removed directory: ‘/var/opt/mssql/.system/system’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/Temp’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/LocalLow’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local/Microsoft/Windows/Temporary Internet Files’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local/Microsoft/Windows’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local/Microsoft’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local’ removed ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/Crypto/RSA/S-1-5-21-1381077842-2604747629-4208551554-500/42e7704ae40b0d75de00736cc66b813a_3bd7a735-39d0-4e28-b6a4-476a7cf1f7d2’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/Crypto/RSA/S-1-5-21-1381077842-2604747629-4208551554-500’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/Crypto/RSA’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/Crypto’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/CRLs’ removed ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/AppContainerUserCertRead’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/Certificates’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/CTLs’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates’ removed ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/Protect/S-1-5-21-1381077842-2604747629-4208551554-500/83060c86-81d1-49b1-9dc2-75d1575d5b78’ removed ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/Protect/S-1-5-21-1381077842-2604747629-4208551554-500/Preferred’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/Protect/S-1-5-21-1381077842-2604747629-4208551554-500’ removed ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/Protect/CREDHIST’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/Protect’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/Desktop’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/Documents’ removed directory: ‘/var/opt/mssql/.system/profiles/Client’ removed directory: ‘/var/opt/mssql/.system/profiles’ removed ‘/var/opt/mssql/.system/instance_id’ removed ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework/BreadcrumbStore/Microsoft.Diagnostics.Tracing.EventSource, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a’ removed ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework/BreadcrumbStore/Microsoft.Diagnostics.Tracing.EventSource, Version=1.1.26.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a’ removed directory: ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework/BreadcrumbStore’ removed directory: ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework’ removed directory: ‘/var/opt/mssql/.system/programdata/Microsoft’ removed directory: ‘/var/opt/mssql/.system/programdata’ removed directory: ‘/var/opt/mssql/.system’ removed ‘/var/opt/mssql/log/errorlog.8’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662384121080000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662383916190000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662383681140000.xel’ removed ‘/var/opt/mssql/log/errorlog.6’ removed ‘/var/opt/mssql/log/system_health_0_133662383918860000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662383378250000.xel’ removed ‘/var/opt/mssql/log/log_4.trc’ removed ‘/var/opt/mssql/log/log_3.trc’ removed ‘/var/opt/mssql/log/log_6.trc’ removed ‘/var/opt/mssql/log/system_health_0_133662384123500000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662383512730000.xel’ removed ‘/var/opt/mssql/log/errorlog’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662383338950000.xel’ removed ‘/var/opt/mssql/log/errorlog.5’ removed ‘/var/opt/mssql/log/errorlog.3’ removed ‘/var/opt/mssql/log/system_health_0_133662383515070000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133662384431990000.xel’ removed ‘/var/opt/mssql/log/sqlagentstartup.log’ removed ‘/var/opt/mssql/log/system_health_0_133662383346460000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133662383683350000.xel’ removed ‘/var/opt/mssql/log/log_5.trc’ removed ‘/var/opt/mssql/log/errorlog.4’ removed ‘/var/opt/mssql/log/errorlog.2’ removed ‘/var/opt/mssql/log/system_health_0_133662383381430000.xel’ removed ‘/var/opt/mssql/log/errorlog.7’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662384428920000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133662384625710000.xel’ removed ‘/var/opt/mssql/log/errorlog.1’ removed ‘/var/opt/mssql/log/log_7.trc’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662384623210000.xel’ removed directory: ‘/var/opt/mssql/log’ removed directory: ‘/var/opt/mssql’ removed directory: ‘/opt/mssql’ removed directory: ‘/opt/mssql-tools’ removed ‘/etc/yum.repos.d/packages-microsoft-com-mssql-server-2017.repo’ removed ‘/etc/yum.repos.d/packages-microsoft-com-prod.repo’ removed ‘/etc/systemd/system/multi-user.target.wants/mssql-server.service’ TASK [Stop the mssql-server service] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:77 Tuesday 23 July 2024 20:01:13 +0000 (0:00:00.266) 0:03:05.030 ********** ok: [sut] => { "changed": false, "cmd": "systemctl stop mssql-server || true", "delta": "0:00:01.306862", "end": "2024-07-23 20:01:14.597176", "rc": 0, "start": "2024-07-23 20:01:13.290314" } NOTIFIED HANDLER fedora.linux_system_roles.selinux : Reload SELinux policy for sut RUNNING HANDLER [fedora.linux_system_roles.selinux : Reload SELinux policy] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/handlers/main.yml:2 Tuesday 23 July 2024 20:01:14 +0000 (0:00:01.482) 0:03:06.513 ********** changed: [sut] => { "changed": true, "cmd": [ "semodule", "-R" ], "delta": "0:00:01.836887", "end": "2024-07-23 20:01:16.606254", "rc": 0, "start": "2024-07-23 20:01:14.769367" } PLAY RECAP ********************************************************************* sut : ok=389 changed=62 unreachable=0 failed=0 skipped=868 rescued=0 ignored=0 Tuesday 23 July 2024 20:01:16 +0000 (0:00:01.995) 0:03:08.508 ********** =============================================================================== fedora.linux_system_roles.mssql : Ensure the package mssql-server ------ 35.14s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 fedora.linux_system_roles.mssql : Set up MSSQL -------------------------- 4.86s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed --- 4.38s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 fedora.linux_system_roles.certificate : Ensure provider packages are installed --- 3.18s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:23 fedora.linux_system_roles.certificate : Ensure certificate role dependencies are installed --- 3.03s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:5 Remove related packages ------------------------------------------------- 2.84s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:50 --------------------- fedora.linux_system_roles.selinux : Get SELinux modules facts ----------- 2.42s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:112 Wait for mssql-server to prepare for client connections ----------------- 2.15s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 ------------- fedora.linux_system_roles.selinux : Reload SELinux policy --------------- 2.00s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/handlers/main.yml:2 fedora.linux_system_roles.mssql : Restart the mssql-server service ------ 1.50s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Stop the mssql-server service ------------------------------------------- 1.48s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:77 --------------------- fedora.linux_system_roles.mssql : Get the setting network tlskey -------- 1.34s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Wait for mssql-server to prepare for client connections ----------------- 1.27s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 ------------- fedora.linux_system_roles.mssql : Gather package facts ------------------ 1.25s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Wait for mssql-server to prepare for client connections ----------------- 1.23s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 ------------- Wait for mssql-server to prepare for client connections ----------------- 1.23s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 ------------- fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist --- 1.20s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 fedora.linux_system_roles.mssql : Get the setting network tcpport ------- 1.17s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist --- 1.17s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist --- 1.16s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 ---^---^---^---^---^--- # STDERR: ---v---v---v---v---v--- [DEPRECATION WARNING]: ANSIBLE_COLLECTIONS_PATHS option, does not fit var naming standard, use the singular form ANSIBLE_COLLECTIONS_PATH instead. This feature will be removed from ansible-core in version 2.19. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. ---^---^---^---^---^---