# STDOUT: ---v---v---v---v---v--- ansible-playbook [core 2.16.0] config file = /etc/ansible/ansible.cfg configured module search path = ['/home/jenkins/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /opt/ansible-2.16/lib/python3.11/site-packages/ansible ansible collection location = /WORKDIR/git-weekly-cidljsj56t/.collection executable location = /opt/ansible-2.16/bin/ansible-playbook python version = 3.11.5 (main, Sep 7 2023, 00:00:00) [GCC 11.4.1 20230605 (Red Hat 11.4.1-2)] (/opt/ansible-2.16/bin/python) jinja version = 3.1.2 libyaml = True Using /etc/ansible/ansible.cfg as config file Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'default', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. PLAYBOOK: tests_tls_2019.yml *************************************************** 2 plays in /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2019.yml PLAY [all] ********************************************************************* TASK [Include vault variables] ************************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2019.yml:4 Tuesday 23 July 2024 19:58:24 +0000 (0:00:00.078) 0:00:00.078 ********** ok: [sut] => { "ansible_facts": { "mssql_password": { "__ansible_vault": "$ANSIBLE_VAULT;1.1;AES256\n66336361663164656232326461653662643537386337346563613939356466313835383235313234\n3634333565616161316639666662613564353237653663610a616639306439653033386664303839\n30663030636161326137656235636230356162373234386461363632353863393161353035316162\n3664353366373231360a343334326337353861366233656330363634353164316434616561333161\n3234\n" } }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/tests/vars/vault-variables.yml" ], "changed": false } PLAY [Ensure that tls encryption configuration works] ************************** TASK [Gathering Facts] ********************************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2019.yml:9 Tuesday 23 July 2024 19:58:24 +0000 (0:00:00.022) 0:00:00.100 ********** ok: [sut] TASK [Run tests_tls with SQL Server 2019] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2019.yml:23 Tuesday 23 July 2024 19:58:26 +0000 (0:00:02.037) 0:00:02.138 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml for sut TASK [Assert fail on EL 7 with version = 2022 and EL 9 with version != 2022] *** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:2 Tuesday 23 July 2024 19:58:26 +0000 (0:00:00.020) 0:00:02.159 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/assert_fail_on_unsupported_ver.yml for sut TASK [Ensure ansible_facts to get ansible_distribution] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/assert_fail_on_unsupported_ver.yml:2 Tuesday 23 July 2024 19:58:26 +0000 (0:00:00.012) 0:00:02.171 ********** ok: [sut] TASK [Run the role] ************************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/assert_fail_on_unsupported_ver.yml:15 Tuesday 23 July 2024 19:58:26 +0000 (0:00:00.232) 0:00:02.404 ********** skipping: [sut] => { "changed": false, "false_condition": "(ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('7', '=') and mssql_version | int == 2022) or (ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('9', '=') and mssql_version | int != 2022)", "skip_reason": "Conditional result was False" } TASK [Unreachable task] ******************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/assert_fail_on_unsupported_ver.yml:22 Tuesday 23 July 2024 19:58:26 +0000 (0:00:00.039) 0:00:02.444 ********** skipping: [sut] => { "changed": false, "false_condition": "(ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('7', '=') and mssql_version | int == 2022) or (ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('9', '=') and mssql_version | int != 2022)", "skip_reason": "Conditional result was False" } TASK [Ensure the openssl package] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:5 Tuesday 23 July 2024 19:58:26 +0000 (0:00:00.074) 0:00:02.518 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "1:openssl-1.0.2k-26.el7_9.x86_64 providing openssl is already installed" ] } lsrpackages: openssl TASK [Create a tempfile for a certificate on hosts] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:11 Tuesday 23 July 2024 19:58:27 +0000 (0:00:00.479) 0:00:02.998 ********** changed: [sut] => { "changed": true, "gid": 0, "group": "root", "mode": "0600", "owner": "root", "path": "/tmp/ansible.R5ir4e", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 0, "state": "file", "uid": 0 } TASK [Create a tempfile for a private key on hosts] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:17 Tuesday 23 July 2024 19:58:27 +0000 (0:00:00.204) 0:00:03.202 ********** changed: [sut] => { "changed": true, "gid": 0, "group": "root", "mode": "0600", "owner": "root", "path": "/tmp/ansible.WtBhMF", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 0, "state": "file", "uid": 0 } TASK [Generate a self-signed certificate and public key] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:23 Tuesday 23 July 2024 19:58:27 +0000 (0:00:00.170) 0:00:03.373 ********** changed: [sut] => { "changed": true, "cmd": [ "openssl", "req", "-x509", "-nodes", "-newkey", "rsa:2048", "-subj", "/CN=10.31.8.198", "-out", "/tmp/ansible.R5ir4e", "-keyout", "/tmp/ansible.WtBhMF", "-days", "365" ], "delta": "0:00:00.165211", "end": "2024-07-23 19:58:27.800936", "rc": 0, "start": "2024-07-23 19:58:27.635725" } STDERR: Generating a 2048 bit RSA private key ..............+++ ....................................+++ writing new private key to '/tmp/ansible.WtBhMF' ----- TASK [Copy certificate files to local tmp] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:32 Tuesday 23 July 2024 19:58:27 +0000 (0:00:00.393) 0:00:03.766 ********** changed: [sut] => (item=/tmp/ansible.R5ir4e) => { "ansible_loop_var": "item", "changed": true, "checksum": "f928813512791486c57159bd0fc16c36f73e3273", "dest": "/tmp/ansible.R5ir4e", "item": "/tmp/ansible.R5ir4e", "md5sum": "c0e15b1be08d575d9ab0d2eaae3f969e", "remote_checksum": "f928813512791486c57159bd0fc16c36f73e3273", "remote_md5sum": null } changed: [sut] => (item=/tmp/ansible.WtBhMF) => { "ansible_loop_var": "item", "changed": true, "checksum": "c6ead8b848ee9cc70d03c73d0eee6451e21499ef", "dest": "/tmp/ansible.WtBhMF", "item": "/tmp/ansible.WtBhMF", "md5sum": "7f530cd898fa7c906c42d64aa44b6699", "remote_checksum": "c6ead8b848ee9cc70d03c73d0eee6451e21499ef", "remote_md5sum": null } TASK [Copy a private key to the playbook directory to test a relative path] **** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:44 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.469) 0:00:04.236 ********** changed: [sut -> localhost] => { "changed": true, "checksum": "c6ead8b848ee9cc70d03c73d0eee6451e21499ef", "dest": "./ansible.WtBhMF", "gid": 1001, "group": "jenkins", "md5sum": "7f530cd898fa7c906c42d64aa44b6699", "mode": "0600", "owner": "jenkins", "size": 1704, "src": "/home/jenkins/.ansible/tmp/ansible-tmp-1721764708.3092606-14232-208524351314515/source", "state": "file", "uid": 1000090000 } TASK [Set mssql_tls_cert and mssql_tls_private_key for the following test] ***** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:52 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.412) 0:00:04.648 ********** ok: [sut] => { "ansible_facts": { "mssql_tls_cert": "/tmp/ansible.R5ir4e", "mssql_tls_private_key": "ansible.WtBhMF" }, "changed": false } TASK [Run role] **************************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:59 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.029) 0:00:04.678 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.089) 0:00:04.767 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.014) 0:00:04.782 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.025) 0:00:04.807 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.028) 0:00:04.836 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.012) 0:00:04.848 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.016) 0:00:04.865 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.019) 0:00:04.885 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.013) 0:00:04.898 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.013) 0:00:04.911 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 19:58:28 +0000 (0:00:00.015) 0:00:04.927 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 19:58:29 +0000 (0:00:00.019) 0:00:04.947 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 19:58:29 +0000 (0:00:00.019) 0:00:04.967 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 19:58:29 +0000 (0:00:00.018) 0:00:04.985 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 19:58:29 +0000 (0:00:00.037) 0:00:05.023 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 19:58:29 +0000 (0:00:00.028) 0:00:05.051 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 19:58:29 +0000 (0:00:00.022) 0:00:05.074 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 19:58:29 +0000 (0:00:00.019) 0:00:05.094 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 19:58:29 +0000 (0:00:00.020) 0:00:05.114 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 19:58:29 +0000 (0:00:00.022) 0:00:05.137 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 19:58:29 +0000 (0:00:00.017) 0:00:05.155 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 19:58:30 +0000 (0:00:01.103) 0:00:06.259 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 19:58:30 +0000 (0:00:00.037) 0:00:06.296 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 19:58:30 +0000 (0:00:00.020) 0:00:06.316 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 19:58:30 +0000 (0:00:00.030) 0:00:06.346 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 19:58:30 +0000 (0:00:00.043) 0:00:06.390 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version {{ __mssql_current_version }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 19:58:30 +0000 (0:00:00.454) 0:00:06.845 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 19:58:30 +0000 (0:00:00.020) 0:00:06.865 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 19:58:30 +0000 (0:00:00.019) 0:00:06.885 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version {{ __mssql_current_version }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 19:58:30 +0000 (0:00:00.045) 0:00:06.931 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 19:58:31 +0000 (0:00:00.020) 0:00:06.951 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 19:58:31 +0000 (0:00:00.021) 0:00:06.973 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 19:58:31 +0000 (0:00:00.020) 0:00:06.994 ********** changed: [sut] => { "changed": true, "repo": "packages-microsoft-com-mssql-server-2019", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 19:58:31 +0000 (0:00:00.213) 0:00:07.208 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 19:58:31 +0000 (0:00:00.017) 0:00:07.226 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 19:58:31 +0000 (0:00:00.342) 0:00:07.568 ********** changed: [sut] => { "changed": true, "changes": { "installed": [ "mssql-server" ] }, "rc": 0, "results": [ "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\nResolving Dependencies\n--> Running transaction check\n---> Package mssql-server.x86_64 0:15.0.4375.4-1 will be installed\n--> Processing Dependency: libatomic for package: mssql-server-15.0.4375.4-1.x86_64\n--> Processing Dependency: bzip2 for package: mssql-server-15.0.4375.4-1.x86_64\n--> Processing Dependency: gdb for package: mssql-server-15.0.4375.4-1.x86_64\n--> Processing Dependency: python3 for package: mssql-server-15.0.4375.4-1.x86_64\n--> Processing Dependency: libsss_nss_idmap for package: mssql-server-15.0.4375.4-1.x86_64\n--> Processing Dependency: cyrus-sasl for package: mssql-server-15.0.4375.4-1.x86_64\n--> Processing Dependency: cyrus-sasl-gssapi for package: mssql-server-15.0.4375.4-1.x86_64\n--> Processing Dependency: lsof for package: mssql-server-15.0.4375.4-1.x86_64\n--> Running transaction check\n---> Package bzip2.x86_64 0:1.0.6-13.el7 will be installed\n---> Package cyrus-sasl.x86_64 0:2.1.26-24.el7_9 will be installed\n---> Package cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 will be installed\n---> Package gdb.x86_64 0:7.6.1-120.el7 will be installed\n---> Package libatomic.x86_64 0:4.8.5-44.el7 will be installed\n---> Package libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.16 will be installed\n---> Package lsof.x86_64 0:4.87-6.el7 will be installed\n---> Package python3.x86_64 0:3.6.8-21.el7_9 will be installed\n--> Processing Dependency: python3-libs(x86-64) = 3.6.8-21.el7_9 for package: python3-3.6.8-21.el7_9.x86_64\n--> Processing Dependency: python3-setuptools for package: python3-3.6.8-21.el7_9.x86_64\n--> Processing Dependency: python3-pip for package: python3-3.6.8-21.el7_9.x86_64\n--> Processing Dependency: libpython3.6m.so.1.0()(64bit) for package: python3-3.6.8-21.el7_9.x86_64\n--> Running transaction check\n---> Package python3-libs.x86_64 0:3.6.8-21.el7_9 will be installed\n---> Package python3-pip.noarch 0:9.0.3-8.el7 will be installed\n---> Package python3-setuptools.noarch 0:39.2.0-10.el7 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n mssql-server x86_64 15.0.4375.4-1 packages-microsoft-com-mssql-server-2019\n 229 M\nInstalling for dependencies:\n bzip2 x86_64 1.0.6-13.el7 base 52 k\n cyrus-sasl x86_64 2.1.26-24.el7_9 updates 88 k\n cyrus-sasl-gssapi x86_64 2.1.26-24.el7_9 updates 41 k\n gdb x86_64 7.6.1-120.el7 base 2.4 M\n libatomic x86_64 4.8.5-44.el7 base 51 k\n libsss_nss_idmap x86_64 1.16.5-10.el7_9.16 updates 170 k\n lsof x86_64 4.87-6.el7 base 331 k\n python3 x86_64 3.6.8-21.el7_9 updates 71 k\n python3-libs x86_64 3.6.8-21.el7_9 updates 7.0 M\n python3-pip noarch 9.0.3-8.el7 base 1.6 M\n python3-setuptools noarch 39.2.0-10.el7 base 629 k\n\nTransaction Summary\n================================================================================\nInstall 1 Package (+11 Dependent packages)\n\nTotal size: 241 M\nInstalled size: 1.2 G\nDownloading packages:\nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : python3-libs-3.6.8-21.el7_9.x86_64 1/12 \n Installing : python3-setuptools-39.2.0-10.el7.noarch 2/12 \n Installing : python3-pip-9.0.3-8.el7.noarch 3/12 \n Installing : python3-3.6.8-21.el7_9.x86_64 4/12 \n Installing : libatomic-4.8.5-44.el7.x86_64 5/12 \n Installing : cyrus-sasl-2.1.26-24.el7_9.x86_64 6/12 \n Installing : gdb-7.6.1-120.el7.x86_64 7/12 \n Installing : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 8/12 \n Installing : lsof-4.87-6.el7.x86_64 9/12 \n Installing : bzip2-1.0.6-13.el7.x86_64 10/12 \n Installing : libsss_nss_idmap-1.16.5-10.el7_9.16.x86_64 11/12 \n Installing : mssql-server-15.0.4375.4-1.x86_64 12/12 \n\n+--------------------------------------------------------------+\nPlease run 'sudo /opt/mssql/bin/mssql-conf setup'\nto complete the setup of Microsoft SQL Server\n+--------------------------------------------------------------+\n\n Verifying : python3-3.6.8-21.el7_9.x86_64 1/12 \n Verifying : mssql-server-15.0.4375.4-1.x86_64 2/12 \n Verifying : libsss_nss_idmap-1.16.5-10.el7_9.16.x86_64 3/12 \n Verifying : bzip2-1.0.6-13.el7.x86_64 4/12 \n Verifying : lsof-4.87-6.el7.x86_64 5/12 \n Verifying : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 6/12 \n Verifying : gdb-7.6.1-120.el7.x86_64 7/12 \n Verifying : python3-libs-3.6.8-21.el7_9.x86_64 8/12 \n Verifying : python3-setuptools-39.2.0-10.el7.noarch 9/12 \n Verifying : python3-pip-9.0.3-8.el7.noarch 10/12 \n Verifying : cyrus-sasl-2.1.26-24.el7_9.x86_64 11/12 \n Verifying : libatomic-4.8.5-44.el7.x86_64 12/12 \n\nInstalled:\n mssql-server.x86_64 0:15.0.4375.4-1 \n\nDependency Installed:\n bzip2.x86_64 0:1.0.6-13.el7 \n cyrus-sasl.x86_64 0:2.1.26-24.el7_9 \n cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 \n gdb.x86_64 0:7.6.1-120.el7 \n libatomic.x86_64 0:4.8.5-44.el7 \n libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.16 \n lsof.x86_64 0:4.87-6.el7 \n python3.x86_64 0:3.6.8-21.el7_9 \n python3-libs.x86_64 0:3.6.8-21.el7_9 \n python3-pip.noarch 0:9.0.3-8.el7 \n python3-setuptools.noarch 0:39.2.0-10.el7 \n\nComplete!\n" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 19:59:07 +0000 (0:00:36.046) 0:00:43.614 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.019) 0:00:43.634 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.005703", "end": "2024-07-23 19:59:07.803626", "rc": 0, "start": "2024-07-23 19:59:07.797923" } TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 19:59:07 +0000 (0:00:00.147) 0:00:43.782 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.856) 0:00:44.638 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": false }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.042) 0:00:44.680 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 19:59:08 +0000 (0:00:00.026) 0:00:44.707 ********** changed: [sut] => { "attempts": 1, "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 19:59:13 +0000 (0:00:05.143) 0:00:49.850 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.037) 0:00:49.888 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 19:59:13 +0000 (0:00:00.041) 0:00:49.929 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.050) 0:00:49.979 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 19:59:14 +0000 (0:00:00.363) 0:00:50.343 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:22 UTC", "ActiveEnterTimestampMonotonic": "18738185", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "dbus.service network.target basic.target systemd-sysctl.service systemd-journald.socket system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:21 UTC", "AssertTimestampMonotonic": "17632919", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ConditionTimestampMonotonic": "17632918", "Conflicts": "shutdown.target cpupower.service", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ExecMainStartTimestampMonotonic": "17633625", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:21 UTC", "InactiveExitTimestampMonotonic": "17633668", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice polkit.service dbus.service basic.target", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:22 UTC", "WatchdogTimestampMonotonic": "18737888", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.673) 0:00:51.016 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.120705", "end": "2024-07-23 19:59:15.364646", "rc": 0, "start": "2024-07-23 19:59:15.243941" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.338) 0:00:51.354 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.030) 0:00:51.385 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.071) 0:00:51.457 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.035) 0:00:51.492 ********** changed: [sut] => { "changed": true, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.164) 0:00:51.657 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 19:59:15 +0000 (0:00:00.022) 0:00:51.680 ********** changed: [sut] => { "changed": true, "changes": { "installed": [ "mssql-tools", "unixODBC-devel" ] }, "rc": 0, "results": [ "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\nResolving Dependencies\n--> Running transaction check\n---> Package mssql-tools.x86_64 0:17.10.1.1-1 will be installed\n--> Processing Dependency: msodbcsql17 >= 17.3.0.0 for package: mssql-tools-17.10.1.1-1.x86_64\n---> Package unixODBC-devel.x86_64 0:2.3.11-1.rh will be installed\n--> Processing Dependency: unixODBC = 2.3.11 for package: unixODBC-devel-2.3.11-1.rh.x86_64\n--> Running transaction check\n---> Package msodbcsql17.x86_64 0:17.10.6.1-1 will be installed\n---> Package unixODBC.x86_64 0:2.3.11-1.rh will be installed\n--> Processing Dependency: libltdl.so.7()(64bit) for package: unixODBC-2.3.11-1.rh.x86_64\n--> Running transaction check\n---> Package libtool-ltdl.x86_64 0:2.4.2-22.el7_3 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n mssql-tools x86_64 17.10.1.1-1 packages-microsoft-com-prod 291 k\n unixODBC-devel x86_64 2.3.11-1.rh packages-microsoft-com-prod 53 k\nInstalling for dependencies:\n libtool-ltdl x86_64 2.4.2-22.el7_3 base 49 k\n msodbcsql17 x86_64 17.10.6.1-1 packages-microsoft-com-prod 911 k\n unixODBC x86_64 2.3.11-1.rh packages-microsoft-com-prod 274 k\n\nTransaction Summary\n================================================================================\nInstall 2 Packages (+3 Dependent packages)\n\nTotal size: 1.5 M\nInstalled size: 3.8 M\nDownloading packages:\nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : libtool-ltdl-2.4.2-22.el7_3.x86_64 1/5 \n Installing : unixODBC-2.3.11-1.rh.x86_64 2/5 \n Installing : msodbcsql17-17.10.6.1-1.x86_64 3/5 \nodbcinst: Driver installed. Usage count increased to 1. \n Target directory is /etc\n Installing : mssql-tools-17.10.1.1-1.x86_64 4/5 \n Installing : unixODBC-devel-2.3.11-1.rh.x86_64 5/5 \n Verifying : mssql-tools-17.10.1.1-1.x86_64 1/5 \n Verifying : unixODBC-devel-2.3.11-1.rh.x86_64 2/5 \n Verifying : libtool-ltdl-2.4.2-22.el7_3.x86_64 3/5 \n Verifying : unixODBC-2.3.11-1.rh.x86_64 4/5 \n Verifying : msodbcsql17-17.10.6.1-1.x86_64 5/5 \n\nInstalled:\n mssql-tools.x86_64 0:17.10.1.1-1 unixODBC-devel.x86_64 0:2.3.11-1.rh \n\nDependency Installed:\n libtool-ltdl.x86_64 0:2.4.2-22.el7_3 msodbcsql17.x86_64 0:17.10.6.1-1 \n unixODBC.x86_64 0:2.3.11-1.rh \n\nComplete!\n" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 19:59:20 +0000 (0:00:04.511) 0:00:56.191 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.023) 0:00:56.214 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.022) 0:00:56.237 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.026) 0:00:56.263 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.021) 0:00:56.284 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.032) 0:00:56.316 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.023) 0:00:56.340 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.019) 0:00:56.360 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.020) 0:00:56.381 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.021) 0:00:56.402 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.021) 0:00:56.423 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.030) 0:00:56.454 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.022) 0:00:56.476 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.022) 0:00:56.498 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.027) 0:00:56.526 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.026) 0:00:56.552 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.064) 0:00:56.617 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003484", "end": "2024-07-23 19:59:20.788820", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:20.785336" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:20 +0000 (0:00:00.142) 0:00:56.759 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.115659", "end": "2024-07-23 19:59:21.049488", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:20.933829" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.265) 0:00:57.024 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.019) 0:00:57.044 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.028) 0:00:57.073 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.023) 0:00:57.096 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.028) 0:00:57.125 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.033) 0:00:57.159 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.023) 0:00:57.182 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.022) 0:00:57.205 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.025) 0:00:57.230 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.023) 0:00:57.253 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.024) 0:00:57.278 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.039) 0:00:57.317 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 19:59:21 +0000 (0:00:00.032) 0:00:57.350 ********** changed: [sut] => (item=/tmp/ansible.R5ir4e) => { "ansible_loop_var": "item", "changed": true, "checksum": "f928813512791486c57159bd0fc16c36f73e3273", "dest": "/etc/pki/tls/certs/ansible.R5ir4e", "gid": 994, "group": "mssql", "item": "/tmp/ansible.R5ir4e", "md5sum": "c0e15b1be08d575d9ab0d2eaae3f969e", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1099, "src": "/root/.ansible/tmp/ansible-tmp-1721764761.456938-14794-95525489321511/source", "state": "file", "uid": 996 } changed: [sut] => (item=ansible.WtBhMF) => { "ansible_loop_var": "item", "changed": true, "checksum": "c6ead8b848ee9cc70d03c73d0eee6451e21499ef", "dest": "/etc/pki/tls/private/ansible.WtBhMF", "gid": 994, "group": "mssql", "item": "ansible.WtBhMF", "md5sum": "7f530cd898fa7c906c42d64aa44b6699", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1704, "src": "/root/.ansible/tmp/ansible-tmp-1721764761.8531013-14794-187519478778435/source", "state": "file", "uid": 996 } TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.852) 0:00:58.202 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.039) 0:00:58.241 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003106", "end": "2024-07-23 19:59:22.432394", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:22.429288" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.160) 0:00:58.401 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlscert", "/etc/pki/tls/certs/ansible.R5ir4e" ], "delta": "0:00:00.115262", "end": "2024-07-23 19:59:22.743796", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:22.628534" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.415) 0:00:58.817 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.033) 0:00:58.850 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:22 +0000 (0:00:00.037) 0:00:58.888 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004325", "end": "2024-07-23 19:59:24.065713", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:23.061388" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:24 +0000 (0:00:01.147) 0:01:00.036 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlskey", "/etc/pki/tls/private/ansible.WtBhMF" ], "delta": "0:00:00.116846", "end": "2024-07-23 19:59:24.332114", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:24.215268" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.273) 0:01:00.309 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.040) 0:01:00.349 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.042) 0:01:00.392 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003147", "end": "2024-07-23 19:59:24.570055", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:24.566908" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.145) 0:01:00.537 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlsprotocols", "1.2" ], "delta": "0:00:00.120758", "end": "2024-07-23 19:59:24.841770", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:24.721012" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.282) 0:01:00.820 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.045) 0:01:00.865 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:24 +0000 (0:00:00.057) 0:01:00.922 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003129", "end": "2024-07-23 19:59:25.146431", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:25.143302" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.201) 0:01:01.123 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.forceencryption", "1" ], "delta": "0:00:00.117330", "end": "2024-07-23 19:59:25.442090", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:25.324760" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.294) 0:01:01.417 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.034) 0:01:01.452 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.035) 0:01:01.488 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.028) 0:01:01.516 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.105) 0:01:01.622 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.055) 0:01:01.678 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.034) 0:01:01.713 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.023) 0:01:01.736 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.034) 0:01:01.770 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.024) 0:01:01.795 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.037) 0:01:01.832 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.031) 0:01:01.864 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.026) 0:01:01.891 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 19:59:25 +0000 (0:00:00.023) 0:01:01.914 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.041) 0:01:01.955 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.023) 0:01:01.978 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.033) 0:01:02.012 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.024) 0:01:02.037 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.027) 0:01:02.065 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.019) 0:01:02.084 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.027) 0:01:02.111 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.041) 0:01:02.153 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.040) 0:01:02.193 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.031) 0:01:02.224 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.068) 0:01:02.293 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.024) 0:01:02.317 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.033) 0:01:02.351 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.027) 0:01:02.379 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.032) 0:01:02.411 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.033) 0:01:02.445 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.020) 0:01:02.466 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.037) 0:01:02.503 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.037) 0:01:02.541 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.042) 0:01:02.584 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.024) 0:01:02.608 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.023) 0:01:02.632 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.021) 0:01:02.653 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.019) 0:01:02.673 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.026) 0:01:02.700 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.022) 0:01:02.722 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.034) 0:01:02.756 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.032) 0:01:02.789 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.029) 0:01:02.819 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.089) 0:01:02.908 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 19:59:26 +0000 (0:00:00.020) 0:01:02.928 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 19:59:27 +0000 (0:00:00.020) 0:01:02.949 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 19:59:27 +0000 (0:00:00.022) 0:01:02.972 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 19:59:27 +0000 (0:00:00.029) 0:01:03.001 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 19:59:27 +0000 (0:00:00.031) 0:01:03.032 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 19:59:27 +0000 (0:00:00.029) 0:01:03.061 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 19:59:27 +0000 (0:00:00.026) 0:01:03.088 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 19:59:27 +0000 (0:00:00.030) 0:01:03.119 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 19:59:27 +0000 (0:00:00.024) 0:01:03.143 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 19:59:27 +0000 (0:00:00.316) 0:01:03.460 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 19:59:27 +0000 (0:00:00.021) 0:01:03.481 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:13 UTC", "ActiveEnterTimestampMonotonic": "2890159473", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "-.mount network.target basic.target auditd.service systemd-journald.socket system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:13 UTC", "AssertTimestampMonotonic": "2890158649", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:13 UTC", "ConditionTimestampMonotonic": "2890158647", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "26257", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:13 UTC", "ExecMainStartTimestampMonotonic": "2890159419", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:13 UTC", "InactiveExitTimestampMonotonic": "2890159473", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "26257", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice -.mount basic.target", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "3", "StartLimitInterval": "120000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:13 UTC", "WatchdogTimestampMonotonic": "2890159454", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 19:59:32 +0000 (0:00:04.601) 0:01:08.083 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 19:59:32 +0000 (0:00:00.020) 0:01:08.103 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Remove a private key from the playbook directory] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:68 Tuesday 23 July 2024 19:59:32 +0000 (0:00:00.035) 0:01:08.139 ********** changed: [sut -> localhost] => { "changed": true, "path": "ansible.WtBhMF", "state": "absent" } TASK [Configure the mssql-server service start limit interval and burst] ******* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:75 Tuesday 23 July 2024 19:59:32 +0000 (0:00:00.263) 0:01:08.402 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql-sever-increase-start-limit.yml for sut TASK [Modify the mssql-server service start limit interval] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql-sever-increase-start-limit.yml:3 Tuesday 23 July 2024 19:59:32 +0000 (0:00:00.031) 0:01:08.433 ********** changed: [sut] => { "changed": true, "rc": 0 } MSG: 1 replacements made TASK [Modify the mssql-server service start limit burst] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql-sever-increase-start-limit.yml:10 Tuesday 23 July 2024 19:59:32 +0000 (0:00:00.295) 0:01:08.729 ********** changed: [sut] => { "changed": true, "rc": 0 } MSG: 1 replacements made TASK [Reload service daemon] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql-sever-increase-start-limit.yml:17 Tuesday 23 July 2024 19:59:32 +0000 (0:00:00.139) 0:01:08.869 ********** ok: [sut] => { "changed": false, "name": null, "status": {} } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:78 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.264) 0:01:09.133 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:8 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.042) 0:01:09.176 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:23 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.074) 0:01:09.250 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:35 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.034) 0:01:09.285 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:39 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.022) 0:01:09.307 ********** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:55 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.037) 0:01:09.344 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:60 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.030) 0:01:09.374 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:70 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.022) 0:01:09.397 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:75 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.029) 0:01:09.426 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:85 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.032) 0:01:09.459 ********** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.070) 0:01:09.529 ********** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:32 UTC", "ActiveEnterTimestampMonotonic": "2908450902", "ActiveExitTimestamp": "Tue 2024-07-23 19:59:27 UTC", "ActiveExitTimestampMonotonic": "2904068843", "ActiveState": "active", "After": "network.target system.slice basic.target systemd-journald.socket auditd.service -.mount", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:32 UTC", "AssertTimestampMonotonic": "2908450129", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:32 UTC", "ConditionTimestampMonotonic": "2908450128", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "26812", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:32 UTC", "ExecMainStartTimestampMonotonic": "2908450838", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 19:59:32 UTC", "InactiveEnterTimestampMonotonic": "2908449648", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:32 UTC", "InactiveExitTimestampMonotonic": "2908450902", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "26812", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:32 UTC", "WatchdogTimestampMonotonic": "2908450882", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.219) 0:01:09.749 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003481", "end": "2024-07-23 19:59:33.935617", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:33.932136" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Tuesday 23 July 2024 19:59:33 +0000 (0:00:00.157) 0:01:09.906 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003148", "end": "2024-07-23 19:59:34.088279", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:34.085131" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Tuesday 23 July 2024 19:59:34 +0000 (0:00:00.150) 0:01:10.056 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 Tuesday 23 July 2024 19:59:34 +0000 (0:00:00.072) 0:01:10.128 ********** ok: [sut] => { "changed": false, "elapsed": 1, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6524, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:99 Tuesday 23 July 2024 19:59:35 +0000 (0:00:01.201) 0:01:11.330 ********** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.040272", "end": "2024-07-23 19:59:35.554088", "rc": 0, "start": "2024-07-23 19:59:35.513816" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2019 (RTM-CU27) (KB5037331) - 15.0.4375.4 (X64) Jun 10 2024 18:00:07 Copyright (C) 2019 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:118 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.204) 0:01:11.534 ********** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:122 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.030) 0:01:11.565 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:129 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.024) 0:01:11.589 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:140 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.023) 0:01:11.613 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:145 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.028) 0:01:11.642 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:150 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.024) 0:01:11.666 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:156 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.028) 0:01:11.695 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:162 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.038) 0:01:11.733 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:172 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.019) 0:01:11.753 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.034) 0:01:11.788 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004136", "end": "2024-07-23 19:59:35.953922", "rc": 0, "start": "2024-07-23 19:59:35.949786" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.R5ir4e TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:35 +0000 (0:00:00.156) 0:01:11.945 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.037) 0:01:11.983 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/certs/ansible.R5ir4e] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.046) 0:01:12.029 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:183 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.055) 0:01:12.085 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.061) 0:01:12.146 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004245", "end": "2024-07-23 19:59:36.314740", "rc": 0, "start": "2024-07-23 19:59:36.310495" } STDOUT: tlskey = /etc/pki/tls/private/ansible.WtBhMF TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.142) 0:01:12.289 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.106) 0:01:12.395 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/private/ansible.WtBhMF] *************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.041) 0:01:12.437 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:195 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.022) 0:01:12.460 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.044) 0:01:12.504 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004278", "end": "2024-07-23 19:59:36.680577", "rc": 0, "start": "2024-07-23 19:59:36.676299" } STDOUT: tlsprotocols = 1.2 TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.155) 0:01:12.660 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.044) 0:01:12.704 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = 1.2] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.028) 0:01:12.732 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:203 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.037) 0:01:12.769 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:36 +0000 (0:00:00.058) 0:01:12.828 ********** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004357", "end": "2024-07-23 19:59:37.024694", "rc": 0, "start": "2024-07-23 19:59:37.020337" } STDOUT: forceencryption = 1 TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.167) 0:01:12.995 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.042) 0:01:13.037 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = True] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.037) 0:01:13.075 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify configuration for confined application] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:210 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.043) 0:01:13.119 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Disable TLS encryption] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:85 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.054) 0:01:13.173 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.203) 0:01:13.377 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.046) 0:01:13.424 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.048) 0:01:13.472 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.065) 0:01:13.538 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.034) 0:01:13.573 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.034) 0:01:13.607 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.028) 0:01:13.635 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.032) 0:01:13.667 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.040) 0:01:13.707 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.038) 0:01:13.746 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.032) 0:01:13.778 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.023) 0:01:13.802 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.037) 0:01:13.839 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.028) 0:01:13.868 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.027) 0:01:13.895 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 19:59:37 +0000 (0:00:00.030) 0:01:13.926 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.023) 0:01:13.950 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.086) 0:01:14.036 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.037) 0:01:14.073 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 19:59:38 +0000 (0:00:00.023) 0:01:14.097 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.921) 0:01:15.018 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } ok: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_facts": { "__mssql_current_version": "2019" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2019, "value": 15 } } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.073) 0:01:15.092 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.021) 0:01:15.114 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.037) 0:01:15.151 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.046) 0:01:15.198 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.404) 0:01:15.602 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.022) 0:01:15.624 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.023) 0:01:15.648 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.025) 0:01:15.673 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.040) 0:01:15.714 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.044) 0:01:15.758 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.025) 0:01:15.784 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.042) 0:01:15.827 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 19:59:39 +0000 (0:00:00.049) 0:01:15.877 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 19:59:40 +0000 (0:00:00.481) 0:01:16.358 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-15.0.4375.4-1.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 19:59:40 +0000 (0:00:00.373) 0:01:16.732 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 19:59:40 +0000 (0:00:00.025) 0:01:16.757 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.005265", "end": "2024-07-23 19:59:40.933172", "rc": 0, "start": "2024-07-23 19:59:40.927907" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 19:59:40 +0000 (0:00:00.153) 0:01:16.912 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.715) 0:01:17.627 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.033) 0:01:17.660 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.024) 0:01:17.684 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.019) 0:01:17.704 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.025) 0:01:17.729 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.021) 0:01:17.751 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 19:59:41 +0000 (0:00:00.021) 0:01:17.773 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.328) 0:01:18.101 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:22 UTC", "ActiveEnterTimestampMonotonic": "18738185", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "network.target system.slice dbus.service basic.target systemd-journald.socket systemd-sysctl.service", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:21 UTC", "AssertTimestampMonotonic": "17632919", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ConditionTimestampMonotonic": "17632918", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ExecMainStartTimestampMonotonic": "17633625", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:21 UTC", "InactiveExitTimestampMonotonic": "17633668", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target dbus.service system.slice polkit.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:22 UTC", "WatchdogTimestampMonotonic": "18737888", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.220) 0:01:18.321 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.086148", "end": "2024-07-23 19:59:42.568139", "rc": 0, "start": "2024-07-23 19:59:42.481991" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.225) 0:01:18.547 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.040) 0:01:18.588 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.032) 0:01:18.620 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.027) 0:01:18.648 ********** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.144) 0:01:18.793 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 19:59:42 +0000 (0:00:00.078) 0:01:18.871 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.300) 0:01:19.172 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.022) 0:01:19.195 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.023) 0:01:19.218 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.024) 0:01:19.243 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.023) 0:01:19.266 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.023) 0:01:19.290 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.022) 0:01:19.313 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.020) 0:01:19.334 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.021) 0:01:19.355 ********** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.004998", "end": "2024-07-23 19:59:43.524506", "rc": 0, "start": "2024-07-23 19:59:43.519508" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.139) 0:01:19.494 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 19:59:43 +0000 (0:00:00.023) 0:01:19.518 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 19:59:44 +0000 (0:00:00.883) 0:01:20.401 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 19:59:44 +0000 (0:00:00.022) 0:01:20.423 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 19:59:44 +0000 (0:00:00.020) 0:01:20.444 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 19:59:44 +0000 (0:00:00.020) 0:01:20.464 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 19:59:44 +0000 (0:00:00.019) 0:01:20.484 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:44 +0000 (0:00:00.079) 0:01:20.564 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004420", "end": "2024-07-23 19:59:45.730281", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:44.725861" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:45 +0000 (0:00:01.136) 0:01:21.700 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.117234", "end": "2024-07-23 19:59:45.986561", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:45.869327" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.261) 0:01:21.962 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.023) 0:01:21.985 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.020) 0:01:22.006 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.021) 0:01:22.028 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.023) 0:01:22.051 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.022) 0:01:22.073 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.022) 0:01:22.096 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.025) 0:01:22.122 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.022) 0:01:22.145 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.022) 0:01:22.167 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.026) 0:01:22.194 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.023) 0:01:22.217 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.022) 0:01:22.239 ********** skipping: [sut] => (item=/tmp/ansible.R5ir4e) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "/tmp/ansible.R5ir4e", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=ansible.WtBhMF) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "ansible.WtBhMF", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.031) 0:01:22.271 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.042) 0:01:22.314 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.005596", "end": "2024-07-23 19:59:46.484769", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:46.479173" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.R5ir4e TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.198) 0:01:22.512 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.035) 0:01:22.547 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlscert" ], "delta": "0:00:00.118091", "end": "2024-07-23 19:59:46.836006", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:46.717915" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.263) 0:01:22.811 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:46 +0000 (0:00:00.038) 0:01:22.850 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003172", "end": "2024-07-23 19:59:47.032551", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:47.029379" } STDOUT: tlskey = /etc/pki/tls/private/ansible.WtBhMF TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.157) 0:01:23.007 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.029) 0:01:23.037 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlskey" ], "delta": "0:00:00.114571", "end": "2024-07-23 19:59:47.335446", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:47.220875" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.272) 0:01:23.309 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:47 +0000 (0:00:00.041) 0:01:23.351 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004313", "end": "2024-07-23 19:59:48.528224", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:47.523911" } STDOUT: tlsprotocols = 1.2 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:48 +0000 (0:00:01.163) 0:01:24.515 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.033) 0:01:24.548 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlsprotocols" ], "delta": "0:00:00.117537", "end": "2024-07-23 19:59:48.839449", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:48.721912" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.269) 0:01:24.818 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 19:59:48 +0000 (0:00:00.042) 0:01:24.860 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003317", "end": "2024-07-23 19:59:49.028012", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:49.024695" } STDOUT: forceencryption = 1 TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.145) 0:01:25.006 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.039) 0:01:25.045 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.forceencryption" ], "delta": "0:00:00.116408", "end": "2024-07-23 19:59:49.325898", "failed_when_result": false, "rc": 0, "start": "2024-07-23 19:59:49.209490" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.257) 0:01:25.302 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.021) 0:01:25.324 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.074) 0:01:25.398 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.026) 0:01:25.425 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.027) 0:01:25.452 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.028) 0:01:25.480 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.023) 0:01:25.504 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.024) 0:01:25.529 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.034) 0:01:25.563 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.036) 0:01:25.600 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.025) 0:01:25.626 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.028) 0:01:25.655 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.024) 0:01:25.679 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.022) 0:01:25.702 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.023) 0:01:25.726 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.025) 0:01:25.751 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.033) 0:01:25.785 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.023) 0:01:25.809 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.037) 0:01:25.847 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.023) 0:01:25.871 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 19:59:49 +0000 (0:00:00.023) 0:01:25.895 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.088) 0:01:25.983 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.024) 0:01:26.008 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.036) 0:01:26.045 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.047) 0:01:26.092 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.024) 0:01:26.117 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.024) 0:01:26.141 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.027) 0:01:26.169 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.035) 0:01:26.204 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.022) 0:01:26.226 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.033) 0:01:26.260 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.025) 0:01:26.285 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.024) 0:01:26.310 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.022) 0:01:26.333 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.023) 0:01:26.357 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.023) 0:01:26.380 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.022) 0:01:26.403 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.032) 0:01:26.436 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.024) 0:01:26.460 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.022) 0:01:26.482 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.080) 0:01:26.563 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.022) 0:01:26.585 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.027) 0:01:26.613 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.022) 0:01:26.635 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.020) 0:01:26.656 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.022) 0:01:26.678 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.021) 0:01:26.699 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.025) 0:01:26.724 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.022) 0:01:26.747 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.022) 0:01:26.770 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.022) 0:01:26.793 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 19:59:50 +0000 (0:00:00.021) 0:01:26.814 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.173) 0:01:26.988 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.020) 0:01:27.008 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:32 UTC", "ActiveEnterTimestampMonotonic": "2908450902", "ActiveExitTimestamp": "Tue 2024-07-23 19:59:27 UTC", "ActiveExitTimestampMonotonic": "2904068843", "ActiveState": "active", "After": "network.target system.slice basic.target systemd-journald.socket auditd.service -.mount", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:32 UTC", "AssertTimestampMonotonic": "2908450129", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:32 UTC", "ConditionTimestampMonotonic": "2908450128", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "26812", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:32 UTC", "ExecMainStartTimestampMonotonic": "2908450838", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 19:59:32 UTC", "InactiveEnterTimestampMonotonic": "2908449648", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:32 UTC", "InactiveExitTimestampMonotonic": "2908450902", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "26812", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:32 UTC", "WatchdogTimestampMonotonic": "2908450882", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.462) 0:01:27.471 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.022) 0:01:27.494 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:92 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.037) 0:01:27.532 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:8 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.160) 0:01:27.692 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:23 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.023) 0:01:27.715 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:35 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.019) 0:01:27.735 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:39 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.028) 0:01:27.764 ********** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:55 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.021) 0:01:27.785 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:60 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.020) 0:01:27.806 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:70 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.021) 0:01:27.828 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:75 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.024) 0:01:27.853 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:85 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.023) 0:01:27.876 ********** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Tuesday 23 July 2024 19:59:51 +0000 (0:00:00.041) 0:01:27.918 ********** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:51 UTC", "ActiveEnterTimestampMonotonic": "2927840530", "ActiveExitTimestamp": "Tue 2024-07-23 19:59:51 UTC", "ActiveExitTimestampMonotonic": "2927591217", "ActiveState": "active", "After": "network.target system.slice basic.target systemd-journald.socket auditd.service -.mount", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:51 UTC", "AssertTimestampMonotonic": "2927839877", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:51 UTC", "ConditionTimestampMonotonic": "2927839875", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "27543", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:51 UTC", "ExecMainStartTimestampMonotonic": "2927840474", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 19:59:51 UTC] ; stop_time=[n/a] ; pid=27543 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 19:59:51 UTC", "InactiveEnterTimestampMonotonic": "2927839069", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:51 UTC", "InactiveExitTimestampMonotonic": "2927840530", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "27543", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:51 UTC", "WatchdogTimestampMonotonic": "2927840514", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Tuesday 23 July 2024 19:59:52 +0000 (0:00:00.213) 0:01:28.131 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003330", "end": "2024-07-23 19:59:52.337124", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:52.333794" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Tuesday 23 July 2024 19:59:52 +0000 (0:00:00.177) 0:01:28.309 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003793", "end": "2024-07-23 19:59:52.477197", "failed_when_result": false, "rc": 1, "start": "2024-07-23 19:59:52.473404" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Tuesday 23 July 2024 19:59:52 +0000 (0:00:00.141) 0:01:28.450 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 Tuesday 23 July 2024 19:59:52 +0000 (0:00:00.039) 0:01:28.490 ********** ok: [sut] => { "changed": false, "elapsed": 2, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6270, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:99 Tuesday 23 July 2024 19:59:54 +0000 (0:00:02.228) 0:01:30.719 ********** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.031485", "end": "2024-07-23 19:59:54.961783", "rc": 0, "start": "2024-07-23 19:59:54.930298" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2019 (RTM-CU27) (KB5037331) - 15.0.4375.4 (X64) Jun 10 2024 18:00:07 Copyright (C) 2019 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:118 Tuesday 23 July 2024 19:59:54 +0000 (0:00:00.224) 0:01:30.943 ********** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:122 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.033) 0:01:30.977 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:129 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.022) 0:01:31.000 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:140 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.032) 0:01:31.032 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:145 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.024) 0:01:31.057 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:150 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.026) 0:01:31.084 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:156 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.022) 0:01:31.107 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:162 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.020) 0:01:31.127 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:172 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.020) 0:01:31.148 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.033) 0:01:31.181 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004236", "end": "2024-07-23 19:59:55.350259", "rc": 0, "start": "2024-07-23 19:59:55.346023" } TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.144) 0:01:31.326 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.044) 0:01:31.370 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.040) 0:01:31.411 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:183 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.030) 0:01:31.441 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.067) 0:01:31.508 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004260", "end": "2024-07-23 19:59:55.701420", "rc": 0, "start": "2024-07-23 19:59:55.697160" } TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.174) 0:01:31.683 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.100) 0:01:31.783 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.038) 0:01:31.822 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:195 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.023) 0:01:31.846 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:55 +0000 (0:00:00.082) 0:01:31.929 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004312", "end": "2024-07-23 19:59:56.151197", "rc": 0, "start": "2024-07-23 19:59:56.146885" } TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.213) 0:01:32.142 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.046) 0:01:32.188 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.068) 0:01:32.256 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:203 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.050) 0:01:32.306 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.052) 0:01:32.359 ********** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004214", "end": "2024-07-23 19:59:56.529214", "rc": 0, "start": "2024-07-23 19:59:56.525000" } TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.155) 0:01:32.515 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.033) 0:01:32.548 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = False] ********************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.041) 0:01:32.589 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify configuration for confined application] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:210 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.023) 0:01:32.612 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Remove certificates from hosts] ****************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:99 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.030) 0:01:32.642 ********** changed: [sut] => (item=/etc/pki/tls/certs/ansible.R5ir4e) => { "ansible_loop_var": "item", "changed": true, "item": "/etc/pki/tls/certs/ansible.R5ir4e", "path": "/etc/pki/tls/certs/ansible.R5ir4e", "state": "absent" } changed: [sut] => (item=/etc/pki/tls/private/ansible.WtBhMF) => { "ansible_loop_var": "item", "changed": true, "item": "/etc/pki/tls/private/ansible.WtBhMF", "path": "/etc/pki/tls/private/ansible.WtBhMF", "state": "absent" } TASK [Copy certificates to hosts] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:107 Tuesday 23 July 2024 19:59:56 +0000 (0:00:00.289) 0:01:32.932 ********** ok: [sut] => (item=/tmp/ansible.R5ir4e) => { "ansible_loop_var": "item", "changed": false, "checksum": "f928813512791486c57159bd0fc16c36f73e3273", "dest": "/tmp/ansible.R5ir4e", "gid": 0, "group": "root", "item": "/tmp/ansible.R5ir4e", "mode": "0600", "owner": "root", "path": "/tmp/ansible.R5ir4e", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 1099, "state": "file", "uid": 0 } ok: [sut] => (item=/tmp/ansible.WtBhMF) => { "ansible_loop_var": "item", "changed": false, "checksum": "c6ead8b848ee9cc70d03c73d0eee6451e21499ef", "dest": "/tmp/ansible.WtBhMF", "gid": 0, "group": "root", "item": "/tmp/ansible.WtBhMF", "mode": "0600", "owner": "root", "path": "/tmp/ansible.WtBhMF", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 1704, "state": "file", "uid": 0 } TASK [Set mssql_tls_cert and mssql_tls_private_key for the following test] ***** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:116 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.736) 0:01:33.668 ********** ok: [sut] => { "ansible_facts": { "mssql_tls_cert": "/tmp/ansible.R5ir4e", "mssql_tls_private_key": "ansible.WtBhMF" }, "changed": false } TASK [Test with certs on managed nodes] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:121 Tuesday 23 July 2024 19:59:57 +0000 (0:00:00.033) 0:01:33.701 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.343) 0:01:34.045 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.038) 0:01:34.084 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.028) 0:01:34.113 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.081) 0:01:34.194 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.030) 0:01:34.225 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.028) 0:01:34.254 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.032) 0:01:34.287 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.024) 0:01:34.311 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.025) 0:01:34.336 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.024) 0:01:34.361 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.021) 0:01:34.382 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.047) 0:01:34.430 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.025) 0:01:34.455 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.093) 0:01:34.549 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.024) 0:01:34.574 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.022) 0:01:34.596 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.022) 0:01:34.618 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.023) 0:01:34.642 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.024) 0:01:34.667 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 19:59:58 +0000 (0:00:00.023) 0:01:34.690 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.908) 0:01:35.598 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } ok: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_facts": { "__mssql_current_version": "2019" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2019, "value": 15 } } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.105) 0:01:35.704 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.031) 0:01:35.735 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.029) 0:01:35.764 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 19:59:59 +0000 (0:00:00.046) 0:01:35.811 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.461) 0:01:36.272 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.023) 0:01:36.296 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.025) 0:01:36.322 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.028) 0:01:36.350 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.083) 0:01:36.434 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.025) 0:01:36.460 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.023) 0:01:36.484 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.026) 0:01:36.511 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.021) 0:01:36.532 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 20:00:00 +0000 (0:00:00.349) 0:01:36.881 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-15.0.4375.4-1.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.319) 0:01:37.201 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.023) 0:01:37.225 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.005124", "end": "2024-07-23 20:00:01.478367", "rc": 0, "start": "2024-07-23 20:00:01.473243" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 20:00:01 +0000 (0:00:00.240) 0:01:37.465 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.733) 0:01:38.199 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.058) 0:01:38.258 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.033) 0:01:38.291 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.033) 0:01:38.325 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.040) 0:01:38.365 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.034) 0:01:38.399 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.046) 0:01:38.446 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 20:00:02 +0000 (0:00:00.328) 0:01:38.775 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:22 UTC", "ActiveEnterTimestampMonotonic": "18738185", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "network.target system.slice dbus.service basic.target systemd-journald.socket systemd-sysctl.service", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:21 UTC", "AssertTimestampMonotonic": "17632919", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ConditionTimestampMonotonic": "17632918", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ExecMainStartTimestampMonotonic": "17633625", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:21 UTC", "InactiveExitTimestampMonotonic": "17633668", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target dbus.service system.slice polkit.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:22 UTC", "WatchdogTimestampMonotonic": "18737888", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.252) 0:01:39.027 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.082811", "end": "2024-07-23 20:00:03.276439", "rc": 0, "start": "2024-07-23 20:00:03.193628" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.254) 0:01:39.281 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.122) 0:01:39.404 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.040) 0:01:39.445 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.034) 0:01:39.479 ********** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.193) 0:01:39.673 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 20:00:03 +0000 (0:00:00.034) 0:01:39.707 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.341) 0:01:40.048 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.022) 0:01:40.071 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.022) 0:01:40.093 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.023) 0:01:40.117 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.024) 0:01:40.141 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.030) 0:01:40.171 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.034) 0:01:40.206 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.044) 0:01:40.251 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.024) 0:01:40.276 ********** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.005011", "end": "2024-07-23 20:00:04.467479", "rc": 0, "start": "2024-07-23 20:00:04.462468" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.186) 0:01:40.462 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 20:00:04 +0000 (0:00:00.025) 0:01:40.488 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 20:00:05 +0000 (0:00:01.049) 0:01:41.537 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 20:00:05 +0000 (0:00:00.030) 0:01:41.568 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 20:00:05 +0000 (0:00:00.033) 0:01:41.601 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 20:00:05 +0000 (0:00:00.031) 0:01:41.633 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 20:00:05 +0000 (0:00:00.028) 0:01:41.661 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:05 +0000 (0:00:00.046) 0:01:41.708 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003160", "end": "2024-07-23 20:00:05.975522", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:05.972362" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.261) 0:01:41.969 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.116224", "end": "2024-07-23 20:00:06.265067", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:06.148843" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.292) 0:01:42.262 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.035) 0:01:42.297 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.048) 0:01:42.345 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.041) 0:01:42.387 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.030) 0:01:42.417 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.024) 0:01:42.442 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.026) 0:01:42.468 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.038) 0:01:42.507 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.045) 0:01:42.553 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.080) 0:01:42.634 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.033) 0:01:42.668 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.101) 0:01:42.769 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 20:00:06 +0000 (0:00:00.027) 0:01:42.797 ********** changed: [sut] => (item=/tmp/ansible.R5ir4e) => { "ansible_loop_var": "item", "changed": true, "checksum": "f928813512791486c57159bd0fc16c36f73e3273", "dest": "/etc/pki/tls/certs/ansible.R5ir4e", "gid": 994, "group": "mssql", "item": "/tmp/ansible.R5ir4e", "md5sum": "c0e15b1be08d575d9ab0d2eaae3f969e", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1099, "src": "/tmp/ansible.R5ir4e", "state": "file", "uid": 996 } changed: [sut] => (item=/tmp/ansible.WtBhMF) => { "ansible_loop_var": "item", "changed": true, "checksum": "c6ead8b848ee9cc70d03c73d0eee6451e21499ef", "dest": "/etc/pki/tls/private/ansible.WtBhMF", "gid": 994, "group": "mssql", "item": "/tmp/ansible.WtBhMF", "md5sum": "7f530cd898fa7c906c42d64aa44b6699", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1704, "src": "/tmp/ansible.WtBhMF", "state": "file", "uid": 996 } TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.642) 0:01:43.439 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.060) 0:01:43.499 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003133", "end": "2024-07-23 20:00:07.695552", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:07.692419" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:07 +0000 (0:00:00.179) 0:01:43.678 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlscert", "/etc/pki/tls/certs/ansible.R5ir4e" ], "delta": "0:00:00.116306", "end": "2024-07-23 20:00:07.976665", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:07.860359" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.291) 0:01:43.969 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.041) 0:01:44.011 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:08 +0000 (0:00:00.044) 0:01:44.055 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004253", "end": "2024-07-23 20:00:09.239349", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:08.235096" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:09 +0000 (0:00:01.155) 0:01:45.211 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlskey", "/etc/pki/tls/private/ansible.WtBhMF" ], "delta": "0:00:00.120101", "end": "2024-07-23 20:00:09.509725", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:09.389624" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:09 +0000 (0:00:00.274) 0:01:45.486 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 20:00:09 +0000 (0:00:00.029) 0:01:45.516 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:09 +0000 (0:00:00.040) 0:01:45.556 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004225", "end": "2024-07-23 20:00:10.728205", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:09.723980" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:10 +0000 (0:00:01.145) 0:01:46.702 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlsprotocols", "1.2" ], "delta": "0:00:00.116740", "end": "2024-07-23 20:00:10.992502", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:10.875762" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.267) 0:01:46.969 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.033) 0:01:47.003 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.113) 0:01:47.116 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003123", "end": "2024-07-23 20:00:11.286109", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:11.282986" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.140) 0:01:47.256 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.forceencryption", "1" ], "delta": "0:00:00.119887", "end": "2024-07-23 20:00:11.553896", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:11.434009" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.282) 0:01:47.539 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.033) 0:01:47.572 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.035) 0:01:47.607 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.023) 0:01:47.631 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.029) 0:01:47.660 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.031) 0:01:47.692 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.026) 0:01:47.718 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.028) 0:01:47.747 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.024) 0:01:47.771 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.023) 0:01:47.794 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.027) 0:01:47.822 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.023) 0:01:47.846 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.023) 0:01:47.870 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.026) 0:01:47.896 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.022) 0:01:47.919 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 20:00:11 +0000 (0:00:00.021) 0:01:47.940 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.021) 0:01:47.961 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.091) 0:01:48.053 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.026) 0:01:48.080 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.021) 0:01:48.101 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.026) 0:01:48.128 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.025) 0:01:48.153 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.030) 0:01:48.184 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.023) 0:01:48.207 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.032) 0:01:48.240 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.026) 0:01:48.267 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.027) 0:01:48.294 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.033) 0:01:48.328 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.035) 0:01:48.363 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.022) 0:01:48.386 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.035) 0:01:48.421 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.028) 0:01:48.450 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.025) 0:01:48.475 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.024) 0:01:48.499 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.022) 0:01:48.522 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.023) 0:01:48.545 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.087) 0:01:48.633 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.020) 0:01:48.654 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.023) 0:01:48.678 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.024) 0:01:48.702 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.021) 0:01:48.723 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.023) 0:01:48.747 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.021) 0:01:48.769 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.027) 0:01:48.796 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.021) 0:01:48.818 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.022) 0:01:48.841 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.023) 0:01:48.864 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.020) 0:01:48.884 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 20:00:12 +0000 (0:00:00.042) 0:01:48.927 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.022) 0:01:48.950 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.024) 0:01:48.975 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.036) 0:01:49.011 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.027) 0:01:49.038 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.261) 0:01:49.300 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 20:00:13 +0000 (0:00:00.112) 0:01:49.412 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:59:51 UTC", "ActiveEnterTimestampMonotonic": "2927840530", "ActiveExitTimestamp": "Tue 2024-07-23 19:59:51 UTC", "ActiveExitTimestampMonotonic": "2927591217", "ActiveState": "active", "After": "network.target system.slice basic.target systemd-journald.socket auditd.service -.mount", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:59:51 UTC", "AssertTimestampMonotonic": "2927839877", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:59:51 UTC", "ConditionTimestampMonotonic": "2927839875", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "27543", "ExecMainStartTimestamp": "Tue 2024-07-23 19:59:51 UTC", "ExecMainStartTimestampMonotonic": "2927840474", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 19:59:51 UTC] ; stop_time=[n/a] ; pid=27543 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 19:59:51 UTC", "InactiveEnterTimestampMonotonic": "2927839069", "InactiveExitTimestamp": "Tue 2024-07-23 19:59:51 UTC", "InactiveExitTimestampMonotonic": "2927840530", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "27543", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:59:51 UTC", "WatchdogTimestampMonotonic": "2927840514", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 20:00:14 +0000 (0:00:01.349) 0:01:50.762 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.031) 0:01:50.794 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:131 Tuesday 23 July 2024 20:00:14 +0000 (0:00:00.045) 0:01:50.839 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:8 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.148) 0:01:50.988 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:23 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.029) 0:01:51.017 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:35 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.060) 0:01:51.077 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:39 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.024) 0:01:51.102 ********** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:55 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.026) 0:01:51.128 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:60 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.049) 0:01:51.178 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:70 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.025) 0:01:51.204 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:75 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.050) 0:01:51.254 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:85 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.033) 0:01:51.288 ********** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.053) 0:01:51.341 ********** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 20:00:14 UTC", "ActiveEnterTimestampMonotonic": "2951129201", "ActiveExitTimestamp": "Tue 2024-07-23 20:00:13 UTC", "ActiveExitTimestampMonotonic": "2950015839", "ActiveState": "active", "After": "network.target system.slice basic.target systemd-journald.socket auditd.service -.mount", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 20:00:14 UTC", "AssertTimestampMonotonic": "2951128631", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 20:00:14 UTC", "ConditionTimestampMonotonic": "2951128629", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "28429", "ExecMainStartTimestamp": "Tue 2024-07-23 20:00:14 UTC", "ExecMainStartTimestampMonotonic": "2951129153", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 20:00:14 UTC] ; stop_time=[n/a] ; pid=28429 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 20:00:14 UTC", "InactiveEnterTimestampMonotonic": "2951126950", "InactiveExitTimestamp": "Tue 2024-07-23 20:00:14 UTC", "InactiveExitTimestampMonotonic": "2951129201", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "28429", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 20:00:14 UTC", "WatchdogTimestampMonotonic": "2951129185", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.336) 0:01:51.678 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004152", "end": "2024-07-23 20:00:15.870660", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:15.866508" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Tuesday 23 July 2024 20:00:15 +0000 (0:00:00.178) 0:01:51.856 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003139", "end": "2024-07-23 20:00:16.043690", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:16.040551" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.163) 0:01:52.020 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 Tuesday 23 July 2024 20:00:16 +0000 (0:00:00.044) 0:01:52.064 ********** ok: [sut] => { "changed": false, "elapsed": 2, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6524, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:99 Tuesday 23 July 2024 20:00:18 +0000 (0:00:02.199) 0:01:54.263 ********** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.032438", "end": "2024-07-23 20:00:18.460138", "rc": 0, "start": "2024-07-23 20:00:18.427700" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2019 (RTM-CU27) (KB5037331) - 15.0.4375.4 (X64) Jun 10 2024 18:00:07 Copyright (C) 2019 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:118 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.183) 0:01:54.447 ********** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:122 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.033) 0:01:54.480 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:129 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.027) 0:01:54.507 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:140 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.028) 0:01:54.536 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:145 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.027) 0:01:54.563 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:150 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.021) 0:01:54.584 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:156 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.023) 0:01:54.608 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:162 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.023) 0:01:54.631 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:172 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.022) 0:01:54.654 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.037) 0:01:54.691 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004266", "end": "2024-07-23 20:00:18.858197", "rc": 0, "start": "2024-07-23 20:00:18.853931" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.R5ir4e TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.150) 0:01:54.841 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:18 +0000 (0:00:00.045) 0:01:54.887 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/certs/ansible.R5ir4e] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.115) 0:01:55.002 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:183 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.026) 0:01:55.029 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.048) 0:01:55.077 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.007202", "end": "2024-07-23 20:00:19.244732", "rc": 0, "start": "2024-07-23 20:00:19.237530" } STDOUT: tlskey = /etc/pki/tls/private/ansible.WtBhMF TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.137) 0:01:55.215 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.035) 0:01:55.250 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/private/ansible.WtBhMF] *************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.028) 0:01:55.279 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:195 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.034) 0:01:55.313 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.039) 0:01:55.353 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005537", "end": "2024-07-23 20:00:19.541537", "rc": 0, "start": "2024-07-23 20:00:19.536000" } STDOUT: tlsprotocols = 1.2 TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.158) 0:01:55.512 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.029) 0:01:55.541 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = 1.2] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.025) 0:01:55.567 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:203 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.021) 0:01:55.589 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.039) 0:01:55.628 ********** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004282", "end": "2024-07-23 20:00:19.817048", "rc": 0, "start": "2024-07-23 20:00:19.812766" } STDOUT: forceencryption = 1 TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.163) 0:01:55.791 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.026) 0:01:55.817 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = True] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.029) 0:01:55.847 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify configuration for confined application] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:210 Tuesday 23 July 2024 20:00:19 +0000 (0:00:00.095) 0:01:55.942 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Check the ansible_managed header in the configuration file] ************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:137 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.023) 0:01:55.966 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/check_header.yml for sut TASK [Grep the ansible_managed header in /var/opt/mssql/mssql.conf] ************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/check_header.yml:4 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.120) 0:01:56.086 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "Ansible managed\n", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003096", "end": "2024-07-23 20:00:20.295616", "rc": 0, "start": "2024-07-23 20:00:20.292520" } STDOUT: # BEGIN ANSIBLE MANAGED BLOCK # # Ansible managed # # system_role:mssql # END ANSIBLE MANAGED BLOCK [sqlagent] enabled = false [EULA] accepteula = Y [network] tlscert = /etc/pki/tls/certs/ansible.R5ir4e tlskey = /etc/pki/tls/private/ansible.WtBhMF tlsprotocols = 1.2 forceencryption = 1 TASK [Disable TLS encryption] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:141 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.183) 0:01:56.270 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.318) 0:01:56.589 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.032) 0:01:56.621 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.040) 0:01:56.661 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.035) 0:01:56.697 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.022) 0:01:56.719 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.125) 0:01:56.844 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.025) 0:01:56.869 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 20:00:20 +0000 (0:00:00.030) 0:01:56.900 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.065) 0:01:56.965 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.052) 0:01:57.017 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.031) 0:01:57.049 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.032) 0:01:57.082 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.028) 0:01:57.111 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.032) 0:01:57.143 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.031) 0:01:57.175 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.042) 0:01:57.218 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.029) 0:01:57.247 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.028) 0:01:57.276 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.032) 0:01:57.308 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 20:00:21 +0000 (0:00:00.023) 0:01:57.332 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 20:00:22 +0000 (0:00:00.913) 0:01:58.245 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } ok: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_facts": { "__mssql_current_version": "2019" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2019, "value": 15 } } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 20:00:22 +0000 (0:00:00.066) 0:01:58.311 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 20:00:22 +0000 (0:00:00.108) 0:01:58.420 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 20:00:22 +0000 (0:00:00.040) 0:01:58.460 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 20:00:22 +0000 (0:00:00.048) 0:01:58.509 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 20:00:22 +0000 (0:00:00.352) 0:01:58.861 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 20:00:22 +0000 (0:00:00.033) 0:01:58.894 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 20:00:22 +0000 (0:00:00.049) 0:01:58.944 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.030) 0:01:58.974 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.041) 0:01:59.016 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.027) 0:01:59.043 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.032) 0:01:59.076 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.027) 0:01:59.104 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.023) 0:01:59.127 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.404) 0:01:59.532 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-15.0.4375.4-1.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.316) 0:01:59.849 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 20:00:23 +0000 (0:00:00.021) 0:01:59.870 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.005063", "end": "2024-07-23 20:00:24.035534", "rc": 0, "start": "2024-07-23 20:00:24.030471" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.140) 0:02:00.011 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.733) 0:02:00.744 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.046) 0:02:00.791 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.120) 0:02:00.912 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 20:00:24 +0000 (0:00:00.020) 0:02:00.932 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.037) 0:02:00.970 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.033) 0:02:01.004 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.054) 0:02:01.059 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.352) 0:02:01.412 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:22 UTC", "ActiveEnterTimestampMonotonic": "18738185", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "network.target system.slice dbus.service basic.target systemd-journald.socket systemd-sysctl.service", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:21 UTC", "AssertTimestampMonotonic": "17632919", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ConditionTimestampMonotonic": "17632918", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ExecMainStartTimestampMonotonic": "17633625", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:21 UTC", "InactiveExitTimestampMonotonic": "17633668", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target dbus.service system.slice polkit.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:22 UTC", "WatchdogTimestampMonotonic": "18737888", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.233) 0:02:01.645 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.084462", "end": "2024-07-23 20:00:25.891407", "rc": 0, "start": "2024-07-23 20:00:25.806945" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.228) 0:02:01.874 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.039) 0:02:01.914 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 20:00:25 +0000 (0:00:00.026) 0:02:01.940 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.026) 0:02:01.967 ********** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.145) 0:02:02.112 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.022) 0:02:02.135 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.298) 0:02:02.433 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.023) 0:02:02.457 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.023) 0:02:02.481 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.024) 0:02:02.505 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.027) 0:02:02.532 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.024) 0:02:02.557 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.093) 0:02:02.651 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.020) 0:02:02.671 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.021) 0:02:02.693 ********** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.006816", "end": "2024-07-23 20:00:26.866769", "rc": 0, "start": "2024-07-23 20:00:26.859953" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.143) 0:02:02.836 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 20:00:26 +0000 (0:00:00.023) 0:02:02.860 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 20:00:27 +0000 (0:00:00.894) 0:02:03.755 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 20:00:27 +0000 (0:00:00.033) 0:02:03.788 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 20:00:27 +0000 (0:00:00.023) 0:02:03.811 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 20:00:27 +0000 (0:00:00.025) 0:02:03.837 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 20:00:27 +0000 (0:00:00.024) 0:02:03.862 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:27 +0000 (0:00:00.034) 0:02:03.896 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.006226", "end": "2024-07-23 20:00:28.064537", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:28.058311" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.137) 0:02:04.033 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.116422", "end": "2024-07-23 20:00:28.316590", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:28.200168" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.267) 0:02:04.301 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.025) 0:02:04.326 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.023) 0:02:04.349 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.109) 0:02:04.459 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.029) 0:02:04.489 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.030) 0:02:04.520 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.037) 0:02:04.558 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.025) 0:02:04.583 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.034) 0:02:04.618 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.025) 0:02:04.643 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.040) 0:02:04.684 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.029) 0:02:04.713 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.027) 0:02:04.741 ********** skipping: [sut] => (item=/tmp/ansible.R5ir4e) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "/tmp/ansible.R5ir4e", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=ansible.WtBhMF) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "ansible.WtBhMF", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.031) 0:02:04.772 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:28 +0000 (0:00:00.041) 0:02:04.813 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003247", "end": "2024-07-23 20:00:28.997297", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:28.994050" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.R5ir4e TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:29 +0000 (0:00:00.162) 0:02:04.976 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:29 +0000 (0:00:00.037) 0:02:05.014 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlscert" ], "delta": "0:00:00.118377", "end": "2024-07-23 20:00:29.306507", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:29.188130" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 20:00:29 +0000 (0:00:00.276) 0:02:05.290 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:29 +0000 (0:00:00.041) 0:02:05.332 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003211", "end": "2024-07-23 20:00:29.517807", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:29.514596" } STDOUT: tlskey = /etc/pki/tls/private/ansible.WtBhMF TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:29 +0000 (0:00:00.163) 0:02:05.495 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:29 +0000 (0:00:00.126) 0:02:05.622 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlskey" ], "delta": "0:00:00.120218", "end": "2024-07-23 20:00:29.924264", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:29.804046" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 20:00:29 +0000 (0:00:00.294) 0:02:05.916 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:30 +0000 (0:00:00.057) 0:02:05.974 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003289", "end": "2024-07-23 20:00:30.140290", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:30.137001" } STDOUT: tlsprotocols = 1.2 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:30 +0000 (0:00:00.136) 0:02:06.110 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:30 +0000 (0:00:00.032) 0:02:06.143 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlsprotocols" ], "delta": "0:00:00.115822", "end": "2024-07-23 20:00:30.423874", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:30.308052" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 20:00:30 +0000 (0:00:00.264) 0:02:06.408 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:30 +0000 (0:00:00.046) 0:02:06.455 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004323", "end": "2024-07-23 20:00:31.664226", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:30.659903" } STDOUT: forceencryption = 1 TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:31 +0000 (0:00:01.188) 0:02:07.643 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:31 +0000 (0:00:00.056) 0:02:07.699 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.forceencryption" ], "delta": "0:00:00.116933", "end": "2024-07-23 20:00:32.025213", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:31.908280" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.308) 0:02:08.008 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.026) 0:02:08.034 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.028) 0:02:08.062 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.027) 0:02:08.090 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.024) 0:02:08.114 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.027) 0:02:08.142 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.022) 0:02:08.165 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.021) 0:02:08.186 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.107) 0:02:08.294 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.028) 0:02:08.322 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.033) 0:02:08.356 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.024) 0:02:08.380 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.032) 0:02:08.413 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.030) 0:02:08.443 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.026) 0:02:08.470 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.023) 0:02:08.493 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.025) 0:02:08.518 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.041) 0:02:08.560 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.028) 0:02:08.588 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.027) 0:02:08.616 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.042) 0:02:08.658 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.029) 0:02:08.688 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.034) 0:02:08.722 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.029) 0:02:08.752 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.026) 0:02:08.779 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.025) 0:02:08.804 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.021) 0:02:08.826 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 20:00:32 +0000 (0:00:00.105) 0:02:08.931 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.021) 0:02:08.953 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.022) 0:02:08.975 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.025) 0:02:09.001 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.021) 0:02:09.023 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.022) 0:02:09.045 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.021) 0:02:09.067 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.023) 0:02:09.090 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.024) 0:02:09.115 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.026) 0:02:09.142 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.022) 0:02:09.165 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.022) 0:02:09.187 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.022) 0:02:09.210 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.025) 0:02:09.235 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.026) 0:02:09.261 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.028) 0:02:09.290 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.032) 0:02:09.322 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.049) 0:02:09.372 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.068) 0:02:09.440 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.172) 0:02:09.613 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.061) 0:02:09.674 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.034) 0:02:09.709 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.043) 0:02:09.752 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.039) 0:02:09.791 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 20:00:33 +0000 (0:00:00.038) 0:02:09.830 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 20:00:34 +0000 (0:00:00.310) 0:02:10.141 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 20:00:34 +0000 (0:00:00.071) 0:02:10.212 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 20:00:14 UTC", "ActiveEnterTimestampMonotonic": "2951129201", "ActiveExitTimestamp": "Tue 2024-07-23 20:00:13 UTC", "ActiveExitTimestampMonotonic": "2950015839", "ActiveState": "active", "After": "network.target system.slice basic.target systemd-journald.socket auditd.service -.mount", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 20:00:14 UTC", "AssertTimestampMonotonic": "2951128631", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 20:00:14 UTC", "ConditionTimestampMonotonic": "2951128629", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "28429", "ExecMainStartTimestamp": "Tue 2024-07-23 20:00:14 UTC", "ExecMainStartTimestampMonotonic": "2951129153", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 20:00:14 UTC] ; stop_time=[n/a] ; pid=28429 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 20:00:14 UTC", "InactiveEnterTimestampMonotonic": "2951126950", "InactiveExitTimestamp": "Tue 2024-07-23 20:00:14 UTC", "InactiveExitTimestampMonotonic": "2951129201", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "28429", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 20:00:14 UTC", "WatchdogTimestampMonotonic": "2951129185", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 20:00:34 +0000 (0:00:00.511) 0:02:10.724 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 20:00:34 +0000 (0:00:00.029) 0:02:10.753 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:147 Tuesday 23 July 2024 20:00:34 +0000 (0:00:00.038) 0:02:10.791 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:8 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.179) 0:02:10.971 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:23 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.028) 0:02:10.999 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:35 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.028) 0:02:11.027 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:39 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.107) 0:02:11.135 ********** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:55 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.036) 0:02:11.171 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:60 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.024) 0:02:11.195 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:70 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.028) 0:02:11.224 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:75 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.023) 0:02:11.247 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:85 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.022) 0:02:11.270 ********** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.041) 0:02:11.311 ********** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 20:00:34 UTC", "ActiveEnterTimestampMonotonic": "2971091370", "ActiveExitTimestamp": "Tue 2024-07-23 20:00:34 UTC", "ActiveExitTimestampMonotonic": "2970840816", "ActiveState": "active", "After": "network.target system.slice basic.target systemd-journald.socket auditd.service -.mount", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 20:00:34 UTC", "AssertTimestampMonotonic": "2971090647", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 20:00:34 UTC", "ConditionTimestampMonotonic": "2971090645", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "29135", "ExecMainStartTimestamp": "Tue 2024-07-23 20:00:34 UTC", "ExecMainStartTimestampMonotonic": "2971091311", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 20:00:34 UTC] ; stop_time=[n/a] ; pid=29135 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 20:00:34 UTC", "InactiveEnterTimestampMonotonic": "2971090264", "InactiveExitTimestamp": "Tue 2024-07-23 20:00:34 UTC", "InactiveExitTimestampMonotonic": "2971091370", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "29135", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 20:00:34 UTC", "WatchdogTimestampMonotonic": "2971091350", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.260) 0:02:11.571 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003246", "end": "2024-07-23 20:00:35.782807", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:35.779561" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Tuesday 23 July 2024 20:00:35 +0000 (0:00:00.186) 0:02:11.758 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004325", "end": "2024-07-23 20:00:35.973484", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:35.969159" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.192) 0:02:11.950 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 Tuesday 23 July 2024 20:00:36 +0000 (0:00:00.075) 0:02:12.026 ********** ok: [sut] => { "changed": false, "elapsed": 2, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6434, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:99 Tuesday 23 July 2024 20:00:38 +0000 (0:00:02.165) 0:02:14.191 ********** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.041881", "end": "2024-07-23 20:00:38.391936", "rc": 0, "start": "2024-07-23 20:00:38.350055" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2019 (RTM-CU27) (KB5037331) - 15.0.4375.4 (X64) Jun 10 2024 18:00:07 Copyright (C) 2019 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:118 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.205) 0:02:14.397 ********** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:122 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.033) 0:02:14.431 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:129 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.050) 0:02:14.481 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:140 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.046) 0:02:14.528 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:145 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.143) 0:02:14.672 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:150 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.029) 0:02:14.701 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:156 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.051) 0:02:14.753 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:162 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.032) 0:02:14.785 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:172 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.035) 0:02:14.821 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:38 +0000 (0:00:00.039) 0:02:14.861 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004142", "end": "2024-07-23 20:00:39.029519", "rc": 0, "start": "2024-07-23 20:00:39.025377" } TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.145) 0:02:15.007 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.040) 0:02:15.047 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.045) 0:02:15.093 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:183 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.022) 0:02:15.115 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.043) 0:02:15.158 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004157", "end": "2024-07-23 20:00:39.354924", "rc": 0, "start": "2024-07-23 20:00:39.350767" } TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.168) 0:02:15.327 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.061) 0:02:15.389 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.045) 0:02:15.434 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:195 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.025) 0:02:15.459 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.044) 0:02:15.504 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004136", "end": "2024-07-23 20:00:39.671988", "rc": 0, "start": "2024-07-23 20:00:39.667852" } TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.289) 0:02:15.793 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.051) 0:02:15.845 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.038) 0:02:15.883 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:203 Tuesday 23 July 2024 20:00:39 +0000 (0:00:00.034) 0:02:15.917 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.054) 0:02:15.972 ********** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004243", "end": "2024-07-23 20:00:40.161510", "rc": 0, "start": "2024-07-23 20:00:40.157267" } TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.176) 0:02:16.148 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.038) 0:02:16.186 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = False] ********************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.041) 0:02:16.228 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify configuration for confined application] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:210 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.026) 0:02:16.255 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Test with certs created by the certificate role] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:154 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.039) 0:02:16.295 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.567) 0:02:16.862 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 20:00:40 +0000 (0:00:00.051) 0:02:16.914 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.082) 0:02:16.997 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.048) 0:02:17.046 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.039) 0:02:17.085 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.024) 0:02:17.110 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.025) 0:02:17.135 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.024) 0:02:17.160 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.026) 0:02:17.186 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.029) 0:02:17.216 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.026) 0:02:17.242 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.022) 0:02:17.265 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.028) 0:02:17.294 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.026) 0:02:17.320 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.025) 0:02:17.346 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.028) 0:02:17.374 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.043) 0:02:17.417 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.037) 0:02:17.455 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.141) 0:02:17.596 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 20:00:41 +0000 (0:00:00.021) 0:02:17.617 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 20:00:42 +0000 (0:00:00.924) 0:02:18.542 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } ok: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_facts": { "__mssql_current_version": "2019" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2019, "value": 15 } } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 20:00:42 +0000 (0:00:00.068) 0:02:18.610 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 20:00:42 +0000 (0:00:00.022) 0:02:18.633 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 20:00:42 +0000 (0:00:00.027) 0:02:18.661 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 20:00:42 +0000 (0:00:00.053) 0:02:18.714 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.324) 0:02:19.039 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.026) 0:02:19.066 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.038) 0:02:19.104 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.064) 0:02:19.168 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.040) 0:02:19.209 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.031) 0:02:19.241 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.034) 0:02:19.276 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.042) 0:02:19.318 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.026) 0:02:19.344 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 20:00:43 +0000 (0:00:00.356) 0:02:19.701 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-15.0.4375.4-1.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 20:00:44 +0000 (0:00:00.443) 0:02:20.144 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 20:00:44 +0000 (0:00:00.030) 0:02:20.174 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.005098", "end": "2024-07-23 20:00:44.348839", "rc": 0, "start": "2024-07-23 20:00:44.343741" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 20:00:44 +0000 (0:00:00.146) 0:02:20.321 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.703) 0:02:21.024 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.037) 0:02:21.062 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.037) 0:02:21.099 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.024) 0:02:21.123 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.031) 0:02:21.155 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.024) 0:02:21.179 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.028) 0:02:21.208 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.313) 0:02:21.522 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:22 UTC", "ActiveEnterTimestampMonotonic": "18738185", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "network.target system.slice dbus.service basic.target systemd-journald.socket systemd-sysctl.service", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:21 UTC", "AssertTimestampMonotonic": "17632919", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ConditionTimestampMonotonic": "17632918", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ExecMainStartTimestampMonotonic": "17633625", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:21 UTC", "InactiveExitTimestampMonotonic": "17633668", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target dbus.service system.slice polkit.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:22 UTC", "WatchdogTimestampMonotonic": "18737888", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 20:00:45 +0000 (0:00:00.243) 0:02:21.765 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.084248", "end": "2024-07-23 20:00:46.014969", "rc": 0, "start": "2024-07-23 20:00:45.930721" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.227) 0:02:21.992 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.046) 0:02:22.038 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.038) 0:02:22.077 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.070) 0:02:22.148 ********** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.157) 0:02:22.305 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.027) 0:02:22.333 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.404) 0:02:22.738 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.023) 0:02:22.761 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.026) 0:02:22.787 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.023) 0:02:22.811 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.022) 0:02:22.833 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.037) 0:02:22.871 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 20:00:46 +0000 (0:00:00.028) 0:02:22.900 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.053) 0:02:22.953 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.042) 0:02:22.996 ********** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.004987", "end": "2024-07-23 20:00:47.175424", "rc": 0, "start": "2024-07-23 20:00:47.170437" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.160) 0:02:23.156 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 20:00:47 +0000 (0:00:00.028) 0:02:23.184 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.901) 0:02:24.086 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.025) 0:02:24.111 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.024) 0:02:24.135 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.041) 0:02:24.177 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.037) 0:02:24.215 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:48 +0000 (0:00:00.174) 0:02:24.389 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004302", "end": "2024-07-23 20:00:49.556407", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:48.552105" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:49 +0000 (0:00:01.147) 0:02:25.537 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.116393", "end": "2024-07-23 20:00:49.827993", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:49.711600" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.287) 0:02:25.824 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.027) 0:02:25.852 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.039) 0:02:25.891 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 20:00:49 +0000 (0:00:00.033) 0:02:25.924 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.027) 0:02:25.952 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.022) 0:02:25.975 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.037) 0:02:26.013 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.035) 0:02:26.048 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.033) 0:02:26.081 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.040) 0:02:26.122 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.028) 0:02:26.151 ********** TASK [fedora.linux_system_roles.certificate : Set version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:2 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.062) 0:02:26.214 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.certificate : Ensure ansible_facts used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:2 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.045) 0:02:26.259 ********** skipping: [sut] => { "changed": false, "false_condition": "__certificate_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Check if system is ostree] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:10 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.038) 0:02:26.298 ********** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.certificate : Set flag to indicate system is ostree] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:15 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.289) 0:02:26.587 ********** ok: [sut] => { "ansible_facts": { "__certificate_is_ostree": false }, "changed": false } TASK [fedora.linux_system_roles.certificate : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:19 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.041) 0:02:26.628 ********** skipping: [sut] => (item=RedHat.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__vars_file is file", "item": "RedHat.yml", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__certificate_default_directory": "/etc/pki/tls", "__certificate_packages": [ "python-pyasn1", "python-cryptography", "python-dbus" ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Ensure certificate role dependencies are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:5 Tuesday 23 July 2024 20:00:50 +0000 (0:00:00.085) 0:02:26.713 ********** changed: [sut] => { "changed": true, "changes": { "installed": [ "python-pyasn1", "python-cryptography" ] }, "rc": 0, "results": [ "dbus-python-1.1.1-9.el7.x86_64 providing python-dbus is already installed", "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\nResolving Dependencies\n--> Running transaction check\n---> Package python2-cryptography.x86_64 0:1.7.2-2.el7 will be installed\n--> Processing Dependency: python-idna >= 2.0 for package: python2-cryptography-1.7.2-2.el7.x86_64\n--> Processing Dependency: python-cffi >= 1.4.1 for package: python2-cryptography-1.7.2-2.el7.x86_64\n--> Processing Dependency: python-enum34 for package: python2-cryptography-1.7.2-2.el7.x86_64\n---> Package python2-pyasn1.noarch 0:0.1.9-7.el7 will be installed\n--> Running transaction check\n---> Package python-cffi.x86_64 0:1.6.0-5.el7 will be installed\n--> Processing Dependency: python-pycparser for package: python-cffi-1.6.0-5.el7.x86_64\n---> Package python-enum34.noarch 0:1.0.4-1.el7 will be installed\n---> Package python-idna.noarch 0:2.4-1.el7 will be installed\n--> Running transaction check\n---> Package python-pycparser.noarch 0:2.14-1.el7 will be installed\n--> Processing Dependency: python-ply for package: python-pycparser-2.14-1.el7.noarch\n--> Running transaction check\n---> Package python-ply.noarch 0:3.4-11.el7 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n python2-cryptography x86_64 1.7.2-2.el7 base 502 k\n python2-pyasn1 noarch 0.1.9-7.el7 base 100 k\nInstalling for dependencies:\n python-cffi x86_64 1.6.0-5.el7 base 218 k\n python-enum34 noarch 1.0.4-1.el7 base 52 k\n python-idna noarch 2.4-1.el7 base 94 k\n python-ply noarch 3.4-11.el7 base 123 k\n python-pycparser noarch 2.14-1.el7 base 104 k\n\nTransaction Summary\n================================================================================\nInstall 2 Packages (+5 Dependent packages)\n\nTotal download size: 1.2 M\nInstalled size: 6.1 M\nDownloading packages:\n--------------------------------------------------------------------------------\nTotal 4.7 MB/s | 1.2 MB 00:00 \nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : python2-pyasn1-0.1.9-7.el7.noarch 1/7 \n Installing : python-enum34-1.0.4-1.el7.noarch 2/7 \n Installing : python-ply-3.4-11.el7.noarch 3/7 \n Installing : python-pycparser-2.14-1.el7.noarch 4/7 \n Installing : python-cffi-1.6.0-5.el7.x86_64 5/7 \n Installing : python-idna-2.4-1.el7.noarch 6/7 \n Installing : python2-cryptography-1.7.2-2.el7.x86_64 7/7 \n Verifying : python-idna-2.4-1.el7.noarch 1/7 \n Verifying : python-pycparser-2.14-1.el7.noarch 2/7 \n Verifying : python-ply-3.4-11.el7.noarch 3/7 \n Verifying : python-cffi-1.6.0-5.el7.x86_64 4/7 \n Verifying : python-enum34-1.0.4-1.el7.noarch 5/7 \n Verifying : python2-pyasn1-0.1.9-7.el7.noarch 6/7 \n Verifying : python2-cryptography-1.7.2-2.el7.x86_64 7/7 \n\nInstalled:\n python2-cryptography.x86_64 0:1.7.2-2.el7 python2-pyasn1.noarch 0:0.1.9-7.el7\n\nDependency Installed:\n python-cffi.x86_64 0:1.6.0-5.el7 python-enum34.noarch 0:1.0.4-1.el7 \n python-idna.noarch 0:2.4-1.el7 python-ply.noarch 0:3.4-11.el7 \n python-pycparser.noarch 0:2.14-1.el7 \n\nComplete!\n" ] } lsrpackages: python-cryptography python-dbus python-pyasn1 TASK [fedora.linux_system_roles.certificate : Ensure provider packages are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:23 Tuesday 23 July 2024 20:00:53 +0000 (0:00:03.127) 0:02:29.840 ********** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "changes": { "installed": [ "certmonger" ] }, "rc": 0, "results": [ "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\nResolving Dependencies\n--> Running transaction check\n---> Package certmonger.x86_64 0:0.78.4-17.el7_9 will be installed\n--> Processing Dependency: libtevent.so.0(TEVENT_0.9.9)(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libtalloc.so.2(TALLOC_2.0.2)(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libxmlrpc_util.so.3()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libxmlrpc_client.so.3()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libxmlrpc.so.3()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libtevent.so.0()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libtalloc.so.2()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Running transaction check\n---> Package libtalloc.x86_64 0:2.1.16-1.el7 will be installed\n---> Package libtevent.x86_64 0:0.9.39-1.el7 will be installed\n---> Package xmlrpc-c.x86_64 0:1.32.5-1905.svn2451.el7 will be installed\n---> Package xmlrpc-c-client.x86_64 0:1.32.5-1905.svn2451.el7 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n certmonger x86_64 0.78.4-17.el7_9 updates 608 k\nInstalling for dependencies:\n libtalloc x86_64 2.1.16-1.el7 base 33 k\n libtevent x86_64 0.9.39-1.el7 base 41 k\n xmlrpc-c x86_64 1.32.5-1905.svn2451.el7 base 130 k\n xmlrpc-c-client x86_64 1.32.5-1905.svn2451.el7 base 32 k\n\nTransaction Summary\n================================================================================\nInstall 1 Package (+4 Dependent packages)\n\nTotal download size: 843 k\nInstalled size: 3.3 M\nDownloading packages:\n--------------------------------------------------------------------------------\nTotal 2.8 MB/s | 843 kB 00:00 \nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : libtalloc-2.1.16-1.el7.x86_64 1/5 \n Installing : xmlrpc-c-1.32.5-1905.svn2451.el7.x86_64 2/5 \n Installing : xmlrpc-c-client-1.32.5-1905.svn2451.el7.x86_64 3/5 \n Installing : libtevent-0.9.39-1.el7.x86_64 4/5 \n Installing : certmonger-0.78.4-17.el7_9.x86_64 5/5 \n Verifying : xmlrpc-c-1.32.5-1905.svn2451.el7.x86_64 1/5 \n Verifying : libtalloc-2.1.16-1.el7.x86_64 2/5 \n Verifying : certmonger-0.78.4-17.el7_9.x86_64 3/5 \n Verifying : xmlrpc-c-client-1.32.5-1905.svn2451.el7.x86_64 4/5 \n Verifying : libtevent-0.9.39-1.el7.x86_64 5/5 \n\nInstalled:\n certmonger.x86_64 0:0.78.4-17.el7_9 \n\nDependency Installed:\n libtalloc.x86_64 0:2.1.16-1.el7 \n libtevent.x86_64 0:0.9.39-1.el7 \n xmlrpc-c.x86_64 0:1.32.5-1905.svn2451.el7 \n xmlrpc-c-client.x86_64 0:1.32.5-1905.svn2451.el7 \n\nComplete!\n" ] } lsrpackages: certmonger TASK [fedora.linux_system_roles.certificate : Ensure pre-scripts hooks directory exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:35 Tuesday 23 July 2024 20:00:56 +0000 (0:00:02.892) 0:02:32.733 ********** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/etc/certmonger//pre-scripts", "secontext": "unconfined_u:object_r:etc_t:s0", "size": 4096, "state": "directory", "uid": 0 } TASK [fedora.linux_system_roles.certificate : Ensure post-scripts hooks directory exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:61 Tuesday 23 July 2024 20:00:56 +0000 (0:00:00.178) 0:02:32.912 ********** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/etc/certmonger//post-scripts", "secontext": "unconfined_u:object_r:etc_t:s0", "size": 4096, "state": "directory", "uid": 0 } TASK [fedora.linux_system_roles.certificate : Ensure provider service is running] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:90 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.204) 0:02:33.116 ********** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "enabled": true, "name": "certmonger", "state": "started", "status": { "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "system.slice dbus.service basic.target systemd-journald.socket syslog.target network.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Before": "shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "org.fedorahosted.certmonger", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Certificate monitoring and PKI enrollment", "DevicePolicy": "auto", "EnvironmentFile": "/etc/sysconfig/certmonger (ignore_errors=yes)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "0", "ExecMainStartTimestampMonotonic": "0", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/certmonger ; argv[]=/usr/sbin/certmonger -S -p /var/run/certmonger.pid -n $OPTS ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/certmonger.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "certmonger.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "0", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "certmonger.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/var/run/certmonger.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "dead", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.certificate : Ensure certificate requests] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:101 Tuesday 23 July 2024 20:00:57 +0000 (0:00:00.314) 0:02:33.431 ********** changed: [sut] => (item={'name': 'mssql_2019_cert', 'common_name': '10.31.8.198', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}) => { "ansible_loop_var": "item", "changed": true, "item": { "ca": "self-sign", "common_name": "10.31.8.198", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } } MSG: Certificate requested (new). File attributes updated. TASK [fedora.linux_system_roles.certificate : Slurp the contents of the files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:152 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.780) 0:02:34.211 ********** skipping: [sut] => (item=['cert', {'name': 'mssql_2019_cert', 'common_name': '10.31.8.198', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}]) => { "ansible_loop_var": "item", "changed": false, "false_condition": "certificate_test_mode | d(false)", "item": [ "cert", { "ca": "self-sign", "common_name": "10.31.8.198", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } ], "skip_reason": "Conditional result was False" } skipping: [sut] => (item=['key', {'name': 'mssql_2019_cert', 'common_name': '10.31.8.198', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}]) => { "ansible_loop_var": "item", "changed": false, "false_condition": "certificate_test_mode | d(false)", "item": [ "key", { "ca": "self-sign", "common_name": "10.31.8.198", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } ], "skip_reason": "Conditional result was False" } skipping: [sut] => (item=['ca', {'name': 'mssql_2019_cert', 'common_name': '10.31.8.198', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}]) => { "ansible_loop_var": "item", "changed": false, "false_condition": "certificate_test_mode | d(false)", "item": [ "ca", { "ca": "self-sign", "common_name": "10.31.8.198", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } ], "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.certificate : Create return data] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:160 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.075) 0:02:34.287 ********** skipping: [sut] => { "changed": false, "false_condition": "certificate_test_mode | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Stop tracking certificates] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:176 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.064) 0:02:34.351 ********** skipping: [sut] => { "changed": false, "false_condition": "certificate_test_mode | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Remove files] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:181 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.035) 0:02:34.386 ********** skipping: [sut] => { "changed": false, "false_condition": "certificate_test_mode | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.047) 0:02:34.434 ********** ok: [sut] => { "ansible_facts": { "mssql_tls_cert": "mssql_2019_cert.crt", "mssql_tls_private_key": "mssql_2019_cert.key" }, "changed": false } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.042) 0:02:34.476 ********** skipping: [sut] => (item=mssql_2019_cert.crt) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_certificates | length == 0", "item": "mssql_2019_cert.crt", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=mssql_2019_cert.key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_certificates | length == 0", "item": "mssql_2019_cert.key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.039) 0:02:34.516 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:00:58 +0000 (0:00:00.049) 0:02:34.566 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004502", "end": "2024-07-23 20:00:59.737035", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:00:58.732533" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:00:59 +0000 (0:00:01.143) 0:02:35.710 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlscert", "/etc/pki/tls/certs/mssql_2019_cert.crt" ], "delta": "0:00:00.117820", "end": "2024-07-23 20:00:59.998640", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:00:59.880820" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:01:00 +0000 (0:00:00.396) 0:02:36.106 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 20:01:00 +0000 (0:00:00.029) 0:02:36.135 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:01:00 +0000 (0:00:00.039) 0:02:36.175 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004186", "end": "2024-07-23 20:01:01.340512", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:01:00.336326" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:01:01 +0000 (0:00:01.155) 0:02:37.331 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlskey", "/etc/pki/tls/private/mssql_2019_cert.key" ], "delta": "0:00:00.121393", "end": "2024-07-23 20:01:01.632504", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:01.511111" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.276) 0:02:37.608 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.026) 0:02:37.635 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.085) 0:02:37.720 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004683", "end": "2024-07-23 20:01:01.901846", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:01:01.897163" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:01:01 +0000 (0:00:00.157) 0:02:37.877 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlsprotocols", "1.2" ], "delta": "0:00:00.117140", "end": "2024-07-23 20:01:02.183249", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:02.066109" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.283) 0:02:38.161 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.027) 0:02:38.188 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.043) 0:02:38.231 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003317", "end": "2024-07-23 20:01:02.410915", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:01:02.407598" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.152) 0:02:38.383 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.forceencryption", "1" ], "delta": "0:00:00.119254", "end": "2024-07-23 20:01:02.672055", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:02.552801" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.287) 0:02:38.671 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.039) 0:02:38.710 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.033) 0:02:38.744 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.030) 0:02:38.775 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 20:01:02 +0000 (0:00:00.143) 0:02:38.918 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.028) 0:02:38.947 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.025) 0:02:38.972 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.023) 0:02:38.995 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.027) 0:02:39.023 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.027) 0:02:39.051 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.038) 0:02:39.089 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.026) 0:02:39.116 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.029) 0:02:39.145 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.024) 0:02:39.169 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.022) 0:02:39.192 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.029) 0:02:39.221 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.026) 0:02:39.248 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.037) 0:02:39.286 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.030) 0:02:39.316 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.022) 0:02:39.338 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.021) 0:02:39.360 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.024) 0:02:39.384 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.031) 0:02:39.415 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.144) 0:02:39.560 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.025) 0:02:39.586 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.024) 0:02:39.610 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.037) 0:02:39.648 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.028) 0:02:39.676 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.037) 0:02:39.714 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.026) 0:02:39.740 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.029) 0:02:39.770 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.029) 0:02:39.799 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.023) 0:02:39.822 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.036) 0:02:39.859 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.033) 0:02:39.893 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 20:01:03 +0000 (0:00:00.032) 0:02:39.925 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.026) 0:02:39.951 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.024) 0:02:39.976 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.028) 0:02:40.004 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.026) 0:02:40.030 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.026) 0:02:40.056 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.028) 0:02:40.084 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.150) 0:02:40.235 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.031) 0:02:40.267 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.022) 0:02:40.290 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.027) 0:02:40.317 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.074) 0:02:40.391 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.040) 0:02:40.432 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.043) 0:02:40.475 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.027) 0:02:40.503 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.028) 0:02:40.532 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.027) 0:02:40.559 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.023) 0:02:40.583 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.186) 0:02:40.769 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 20:01:04 +0000 (0:00:00.023) 0:02:40.792 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 20:00:34 UTC", "ActiveEnterTimestampMonotonic": "2971091370", "ActiveExitTimestamp": "Tue 2024-07-23 20:00:34 UTC", "ActiveExitTimestampMonotonic": "2970840816", "ActiveState": "active", "After": "-.mount auditd.service network.target systemd-journald.socket basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 20:00:34 UTC", "AssertTimestampMonotonic": "2971090647", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 20:00:34 UTC", "ConditionTimestampMonotonic": "2971090645", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "29135", "ExecMainStartTimestamp": "Tue 2024-07-23 20:00:34 UTC", "ExecMainStartTimestampMonotonic": "2971091311", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 20:00:34 UTC", "InactiveEnterTimestampMonotonic": "2971090264", "InactiveExitTimestamp": "Tue 2024-07-23 20:00:34 UTC", "InactiveExitTimestampMonotonic": "2971091370", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "29135", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice basic.target -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 20:00:34 UTC", "WatchdogTimestampMonotonic": "2971091350", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.527) 0:02:41.319 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.029) 0:02:41.349 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Flush handlers] ********************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:165 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.034) 0:02:41.383 ********** META: triggered running handlers for sut TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:168 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.122) 0:02:41.506 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:8 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.203) 0:02:41.710 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:23 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.022) 0:02:41.732 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:35 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.022) 0:02:41.755 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:39 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.024) 0:02:41.779 ********** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:55 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.023) 0:02:41.803 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:60 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.023) 0:02:41.826 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:70 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.022) 0:02:41.849 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:75 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.023) 0:02:41.872 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:85 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.023) 0:02:41.896 ********** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Tuesday 23 July 2024 20:01:05 +0000 (0:00:00.041) 0:02:41.937 ********** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 20:01:05 UTC", "ActiveEnterTimestampMonotonic": "3001674683", "ActiveExitTimestamp": "Tue 2024-07-23 20:01:05 UTC", "ActiveExitTimestampMonotonic": "3001384726", "ActiveState": "active", "After": "-.mount auditd.service network.target systemd-journald.socket basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 20:01:05 UTC", "AssertTimestampMonotonic": "3001673889", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 20:01:05 UTC", "ConditionTimestampMonotonic": "3001673888", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "30009", "ExecMainStartTimestamp": "Tue 2024-07-23 20:01:05 UTC", "ExecMainStartTimestampMonotonic": "3001674625", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 20:01:05 UTC] ; stop_time=[n/a] ; pid=30009 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 20:01:05 UTC", "InactiveEnterTimestampMonotonic": "3001672832", "InactiveExitTimestamp": "Tue 2024-07-23 20:01:05 UTC", "InactiveExitTimestampMonotonic": "3001674683", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "30009", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice basic.target -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 20:01:05 UTC", "WatchdogTimestampMonotonic": "3001674666", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.263) 0:02:42.201 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003302", "end": "2024-07-23 20:01:06.376102", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:01:06.372800" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Tuesday 23 July 2024 20:01:06 +0000 (0:00:00.146) 0:02:42.347 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004483", "end": "2024-07-23 20:01:07.540645", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:01:06.536162" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Tuesday 23 July 2024 20:01:07 +0000 (0:00:01.277) 0:02:43.625 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 Tuesday 23 July 2024 20:01:07 +0000 (0:00:00.044) 0:02:43.669 ********** ok: [sut] => { "changed": false, "elapsed": 1, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6534, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:99 Tuesday 23 July 2024 20:01:08 +0000 (0:00:01.186) 0:02:44.856 ********** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.036943", "end": "2024-07-23 20:01:09.066204", "rc": 0, "start": "2024-07-23 20:01:09.029261" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2019 (RTM-CU27) (KB5037331) - 15.0.4375.4 (X64) Jun 10 2024 18:00:07 Copyright (C) 2019 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:118 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.184) 0:02:45.041 ********** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:122 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.032) 0:02:45.073 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:129 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.025) 0:02:45.099 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:140 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.028) 0:02:45.128 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:145 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.021) 0:02:45.150 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:150 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.025) 0:02:45.175 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:156 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.024) 0:02:45.199 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:162 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.026) 0:02:45.226 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:172 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.031) 0:02:45.258 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.044) 0:02:45.303 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004238", "end": "2024-07-23 20:01:09.498238", "rc": 0, "start": "2024-07-23 20:01:09.494000" } STDOUT: tlscert = /etc/pki/tls/certs/mssql_2019_cert.crt TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.182) 0:02:45.485 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.070) 0:02:45.556 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/certs/mssql_2019_cert.crt] ************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.030) 0:02:45.587 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:183 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.036) 0:02:45.623 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:01:09 +0000 (0:00:00.285) 0:02:45.908 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004262", "end": "2024-07-23 20:01:10.099590", "rc": 0, "start": "2024-07-23 20:01:10.095328" } STDOUT: tlskey = /etc/pki/tls/private/mssql_2019_cert.key TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.181) 0:02:46.090 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.073) 0:02:46.163 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/private/mssql_2019_cert.key] ********** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.051) 0:02:46.215 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:195 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.028) 0:02:46.244 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.047) 0:02:46.292 ********** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004200", "end": "2024-07-23 20:01:10.500731", "rc": 0, "start": "2024-07-23 20:01:10.496531" } STDOUT: tlsprotocols = 1.2 TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.190) 0:02:46.482 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.041) 0:02:46.523 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = 1.2] *********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.045) 0:02:46.569 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:203 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.027) 0:02:46.596 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:7 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.046) 0:02:46.642 ********** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.004437", "end": "2024-07-23 20:01:10.823636", "rc": 0, "start": "2024-07-23 20:01:10.819199" } STDOUT: forceencryption = 1 TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:14 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.157) 0:02:46.799 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:25 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.043) 0:02:46.843 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = True] ********************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/mssql_conf_verify.yml:40 Tuesday 23 July 2024 20:01:10 +0000 (0:00:00.088) 0:02:46.932 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify configuration for confined application] *************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:210 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.043) 0:02:46.976 ********** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Disable TLS encryption] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/tests_tls.yml:175 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.047) 0:02:47.024 ********** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.604) 0:02:47.628 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.032) 0:02:47.661 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.029) 0:02:47.690 ********** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ], "__mssql_tuned_supported": true }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.046) 0:02:47.737 ********** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.023) 0:02:47.760 ********** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.021) 0:02:47.782 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.022) 0:02:47.804 ********** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.021) 0:02:47.826 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Tuesday 23 July 2024 20:01:11 +0000 (0:00:00.021) 0:02:47.847 ********** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.140) 0:02:47.988 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.032) 0:02:48.020 ********** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.033) 0:02:48.054 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.029) 0:02:48.083 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.033) 0:02:48.117 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.033) 0:02:48.150 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.025) 0:02:48.176 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.025) 0:02:48.202 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.026) 0:02:48.228 ********** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_manage_selinux is set properly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.032) 0:02:48.261 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:137 Tuesday 23 July 2024 20:01:12 +0000 (0:00:00.050) 0:02:48.311 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:141 Tuesday 23 July 2024 20:01:13 +0000 (0:00:00.910) 0:02:49.221 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } ok: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_facts": { "__mssql_current_version": "2019" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2019, "value": 15 } } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:149 Tuesday 23 July 2024 20:01:13 +0000 (0:00:00.063) 0:02:49.285 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:156 Tuesday 23 July 2024 20:01:13 +0000 (0:00:00.023) 0:02:49.308 ********** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:163 Tuesday 23 July 2024 20:01:13 +0000 (0:00:00.027) 0:02:49.336 ********** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:177 Tuesday 23 July 2024 20:01:13 +0000 (0:00:00.045) 0:02:49.381 ********** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:191 Tuesday 23 July 2024 20:01:13 +0000 (0:00:00.363) 0:02:49.744 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:201 Tuesday 23 July 2024 20:01:13 +0000 (0:00:00.144) 0:02:49.889 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:212 Tuesday 23 July 2024 20:01:13 +0000 (0:00:00.026) 0:02:49.915 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:226 Tuesday 23 July 2024 20:01:13 +0000 (0:00:00.026) 0:02:49.941 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get zypper repositories] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:235 Tuesday 23 July 2024 20:01:14 +0000 (0:00:00.024) 0:02:49.966 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:247 Tuesday 23 July 2024 20:01:14 +0000 (0:00:00.027) 0:02:49.993 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:254 Tuesday 23 July 2024 20:01:14 +0000 (0:00:00.028) 0:02:50.022 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:266 Tuesday 23 July 2024 20:01:14 +0000 (0:00:00.041) 0:02:50.063 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure to run as a confined application with SELinux] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:279 Tuesday 23 July 2024 20:01:14 +0000 (0:00:00.022) 0:02:50.086 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-selinux is not installed" ] } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 Tuesday 23 July 2024 20:01:14 +0000 (0:00:00.406) 0:02:50.492 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-15.0.4375.4-1.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:292 Tuesday 23 July 2024 20:01:14 +0000 (0:00:00.342) 0:02:50.835 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Tuesday 23 July 2024 20:01:14 +0000 (0:00:00.023) 0:02:50.859 ********** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.005247", "end": "2024-07-23 20:01:15.024661", "rc": 0, "start": "2024-07-23 20:01:15.019414" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Tuesday 23 July 2024 20:01:15 +0000 (0:00:00.138) 0:02:50.997 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:320 Tuesday 23 July 2024 20:01:15 +0000 (0:00:00.715) 0:02:51.712 ********** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:329 Tuesday 23 July 2024 20:01:15 +0000 (0:00:00.033) 0:02:51.746 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 Tuesday 23 July 2024 20:01:15 +0000 (0:00:00.022) 0:02:51.768 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:370 Tuesday 23 July 2024 20:01:15 +0000 (0:00:00.020) 0:02:51.789 ********** skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': '755', 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": "755", "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set selinux role facts for ports] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:385 Tuesday 23 July 2024 20:01:15 +0000 (0:00:00.027) 0:02:51.816 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [Ensure correct SELinux context for storage paths and ports] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:399 Tuesday 23 July 2024 20:01:15 +0000 (0:00:00.024) 0:02:51.841 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:410 Tuesday 23 July 2024 20:01:16 +0000 (0:00:00.150) 0:02:51.992 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:416 Tuesday 23 July 2024 20:01:16 +0000 (0:00:00.346) 0:02:52.339 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:11:22 UTC", "ActiveEnterTimestampMonotonic": "18738185", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "dbus.service systemd-journald.socket network.target basic.target system.slice systemd-sysctl.service", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:11:21 UTC", "AssertTimestampMonotonic": "17632919", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ConditionTimestampMonotonic": "17632918", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "875", "ExecMainStartTimestamp": "Tue 2024-07-23 19:11:21 UTC", "ExecMainStartTimestampMonotonic": "17633625", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:11:21 UTC", "InactiveExitTimestampMonotonic": "17633668", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "875", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "dbus.service polkit.service system.slice basic.target", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 19:11:22 UTC", "WatchdogTimestampMonotonic": "18737888", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:423 Tuesday 23 July 2024 20:01:16 +0000 (0:00:00.217) 0:02:52.556 ********** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.085722", "end": "2024-07-23 20:01:16.802609", "rc": 0, "start": "2024-07-23 20:01:16.716887" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:436 Tuesday 23 July 2024 20:01:16 +0000 (0:00:00.236) 0:02:52.792 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:449 Tuesday 23 July 2024 20:01:16 +0000 (0:00:00.033) 0:02:52.826 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:458 Tuesday 23 July 2024 20:01:16 +0000 (0:00:00.044) 0:02:52.870 ********** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:468 Tuesday 23 July 2024 20:01:16 +0000 (0:00:00.039) 0:02:52.910 ********** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:476 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.154) 0:02:53.065 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_pkg_mgr == \"zypper\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.022) 0:02:53.088 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:497 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.348) 0:02:53.436 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:501 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.024) 0:02:53.460 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:507 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.023) 0:02:53.484 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.031) 0:02:53.516 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.025) 0:02:53.541 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:537 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.026) 0:02:53.568 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:558 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.023) 0:02:53.591 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:565 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.021) 0:02:53.612 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:576 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.022) 0:02:53.635 ********** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.006722", "end": "2024-07-23 20:01:17.804374", "rc": 0, "start": "2024-07-23 20:01:17.797652" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:590 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.141) 0:02:53.776 ********** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:597 Tuesday 23 July 2024 20:01:17 +0000 (0:00:00.155) 0:02:53.932 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:603 Tuesday 23 July 2024 20:01:18 +0000 (0:00:00.902) 0:02:54.835 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:622 Tuesday 23 July 2024 20:01:18 +0000 (0:00:00.026) 0:02:54.861 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Tuesday 23 July 2024 20:01:18 +0000 (0:00:00.024) 0:02:54.886 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:636 Tuesday 23 July 2024 20:01:18 +0000 (0:00:00.024) 0:02:54.911 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:648 Tuesday 23 July 2024 20:01:18 +0000 (0:00:00.027) 0:02:54.938 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.041) 0:02:54.980 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003024", "end": "2024-07-23 20:01:19.149192", "failed_when_result": false, "rc": 1, "start": "2024-07-23 20:01:19.146168" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.139) 0:02:55.119 ********** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.116296", "end": "2024-07-23 20:01:19.410506", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:19.294210" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.279) 0:02:55.398 ********** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:654 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.025) 0:02:55.424 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.026) 0:02:55.450 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:681 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.024) 0:02:55.475 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.024) 0:02:55.500 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:697 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.025) 0:02:55.525 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:703 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.026) 0:02:55.552 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:710 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.156) 0:02:55.708 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:718 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.023) 0:02:55.732 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:724 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.027) 0:02:55.759 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:742 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.024) 0:02:55.784 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:756 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.028) 0:02:55.812 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.025) 0:02:55.837 ********** skipping: [sut] => (item=mssql_2019_cert.crt) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "mssql_2019_cert.crt", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=mssql_2019_cert.key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "mssql_2019_cert.key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:779 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.027) 0:02:55.865 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:01:19 +0000 (0:00:00.039) 0:02:55.905 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003101", "end": "2024-07-23 20:01:20.173096", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:20.169995" } STDOUT: tlscert = /etc/pki/tls/certs/mssql_2019_cert.crt TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:01:20 +0000 (0:00:00.245) 0:02:56.150 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:01:20 +0000 (0:00:00.032) 0:02:56.182 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlscert" ], "delta": "0:00:00.115747", "end": "2024-07-23 20:01:20.464257", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:20.348510" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:788 Tuesday 23 July 2024 20:01:20 +0000 (0:00:00.256) 0:02:56.439 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:01:20 +0000 (0:00:00.050) 0:02:56.490 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003139", "end": "2024-07-23 20:01:20.655638", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:20.652499" } STDOUT: tlskey = /etc/pki/tls/private/mssql_2019_cert.key TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:01:20 +0000 (0:00:00.144) 0:02:56.634 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:01:20 +0000 (0:00:00.032) 0:02:56.666 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlskey" ], "delta": "0:00:00.120238", "end": "2024-07-23 20:01:20.955216", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:20.834978" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Tuesday 23 July 2024 20:01:20 +0000 (0:00:00.264) 0:02:56.931 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:01:21 +0000 (0:00:00.040) 0:02:56.971 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003165", "end": "2024-07-23 20:01:21.139066", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:21.135901" } STDOUT: tlsprotocols = 1.2 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:01:21 +0000 (0:00:00.264) 0:02:57.236 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:01:21 +0000 (0:00:00.030) 0:02:57.266 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlsprotocols" ], "delta": "0:00:00.116603", "end": "2024-07-23 20:01:21.550929", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:21.434326" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:804 Tuesday 23 July 2024 20:01:21 +0000 (0:00:00.263) 0:02:57.529 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Tuesday 23 July 2024 20:01:21 +0000 (0:00:00.042) 0:02:57.572 ********** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003222", "end": "2024-07-23 20:01:21.740016", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:21.736794" } STDOUT: forceencryption = 1 TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Tuesday 23 July 2024 20:01:21 +0000 (0:00:00.139) 0:02:57.712 ********** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Tuesday 23 July 2024 20:01:21 +0000 (0:00:00.029) 0:02:57.741 ********** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.forceencryption" ], "delta": "0:00:00.118784", "end": "2024-07-23 20:01:22.028568", "failed_when_result": false, "rc": 0, "start": "2024-07-23 20:01:21.909784" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:813 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.263) 0:02:58.005 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:821 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.023) 0:02:58.028 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:829 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.023) 0:02:58.051 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:836 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.025) 0:02:58.077 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:843 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.028) 0:02:58.105 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:852 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.025) 0:02:58.131 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:865 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.154 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:874 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.023) 0:02:58.177 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:886 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.024) 0:02:58.201 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:891 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.023) 0:02:58.225 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:908 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.025) 0:02:58.250 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:913 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.021) 0:02:58.272 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:918 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.146) 0:02:58.418 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:924 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.441 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:950 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.463 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:971 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.024) 0:02:58.488 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:979 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.510 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:989 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.533 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:995 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.555 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1013 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.578 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1024 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.600 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1044 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.623 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1097 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.023) 0:02:58.647 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1104 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.021) 0:02:58.668 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1111 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.690 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1121 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.021) 0:02:58.712 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1127 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.734 ********** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1135 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.026) 0:02:58.761 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1144 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.021) 0:02:58.782 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1152 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.022) 0:02:58.805 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1166 Tuesday 23 July 2024 20:01:22 +0000 (0:00:00.026) 0:02:58.832 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.164) 0:02:58.997 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1198 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.022) 0:02:59.019 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1207 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.032) 0:02:59.052 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1216 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.029) 0:02:59.081 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1227 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.022) 0:02:59.104 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1240 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.023) 0:02:59.128 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1249 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.023) 0:02:59.151 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1256 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.027) 0:02:59.179 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1263 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.025) 0:02:59.204 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1271 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.022) 0:02:59.227 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.023) 0:02:59.250 ********** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1290 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.027) 0:02:59.278 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1299 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.022) 0:02:59.301 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.021) 0:02:59.322 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1312 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.021) 0:02:59.344 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1320 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.022) 0:02:59.367 ********** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1333 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.027) 0:02:59.394 ********** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1345 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.025) 0:02:59.419 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for the cluster to finish configuration] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1350 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.022) 0:02:59.442 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1356 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.137) 0:02:59.579 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1365 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.023) 0:02:59.602 ********** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1374 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.178) 0:02:59.781 ********** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Tuesday 23 July 2024 20:01:23 +0000 (0:00:00.021) 0:02:59.802 ********** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 20:01:05 UTC", "ActiveEnterTimestampMonotonic": "3001674683", "ActiveExitTimestamp": "Tue 2024-07-23 20:01:05 UTC", "ActiveExitTimestampMonotonic": "3001384726", "ActiveState": "active", "After": "-.mount auditd.service network.target systemd-journald.socket basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 20:01:05 UTC", "AssertTimestampMonotonic": "3001673889", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 20:01:05 UTC", "ConditionTimestampMonotonic": "3001673888", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "30009", "ExecMainStartTimestamp": "Tue 2024-07-23 20:01:05 UTC", "ExecMainStartTimestampMonotonic": "3001674625", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Tue 2024-07-23 20:01:05 UTC] ; stop_time=[n/a] ; pid=30009 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Tue 2024-07-23 20:01:05 UTC", "InactiveEnterTimestampMonotonic": "3001672832", "InactiveExitTimestamp": "Tue 2024-07-23 20:01:05 UTC", "InactiveExitTimestampMonotonic": "3001674683", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "30009", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice basic.target -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Tue 2024-07-23 20:01:05 UTC", "WatchdogTimestampMonotonic": "3001674666", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1378 Tuesday 23 July 2024 20:01:24 +0000 (0:00:00.720) 0:03:00.522 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1385 Tuesday 23 July 2024 20:01:24 +0000 (0:00:00.022) 0:03:00.544 ********** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Clean up after the role invocation] ************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2019.yml:26 Tuesday 23 July 2024 20:01:24 +0000 (0:00:00.033) 0:03:00.578 ********** included: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml for sut TASK [Gather package facts] **************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:2 Tuesday 23 July 2024 20:01:24 +0000 (0:00:00.037) 0:03:00.615 ********** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Purge cluster configuration] ********************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:6 Tuesday 23 July 2024 20:01:25 +0000 (0:00:00.909) 0:03:01.525 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_facts.packages.pcs is defined", "skip_reason": "Conditional result was False" } TASK [Debug ansible_python_version] ******************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:14 Tuesday 23 July 2024 20:01:25 +0000 (0:00:00.026) 0:03:01.552 ********** ok: [sut] => { "ansible_python_version": "2.7.5" } TASK [Purge firewall configuration] ******************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:18 Tuesday 23 July 2024 20:01:25 +0000 (0:00:00.023) 0:03:01.576 ********** TASK [fedora.linux_system_roles.firewall : Setup firewalld] ******************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:2 Tuesday 23 July 2024 20:01:25 +0000 (0:00:00.055) 0:03:01.632 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml for sut TASK [fedora.linux_system_roles.firewall : Ensure ansible_facts used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:2 Tuesday 23 July 2024 20:01:25 +0000 (0:00:00.162) 0:03:01.794 ********** skipping: [sut] => { "changed": false, "false_condition": "__firewall_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Check if system is ostree] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:10 Tuesday 23 July 2024 20:01:25 +0000 (0:00:00.028) 0:03:01.823 ********** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.firewall : Set flag to indicate system is ostree] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:15 Tuesday 23 July 2024 20:01:26 +0000 (0:00:00.169) 0:03:01.992 ********** ok: [sut] => { "ansible_facts": { "__firewall_is_ostree": false }, "changed": false } TASK [fedora.linux_system_roles.firewall : Check if transactional-update exists in /sbin] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:22 Tuesday 23 July 2024 20:01:26 +0000 (0:00:00.025) 0:03:02.017 ********** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.firewall : Set flag if transactional-update exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:27 Tuesday 23 July 2024 20:01:26 +0000 (0:00:00.178) 0:03:02.196 ********** ok: [sut] => { "ansible_facts": { "__firewall_is_transactional": false }, "changed": false } TASK [fedora.linux_system_roles.firewall : Install firewalld] ****************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:31 Tuesday 23 July 2024 20:01:26 +0000 (0:00:00.027) 0:03:02.223 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "firewalld-0.6.3-13.el7_9.noarch providing firewalld is already installed" ] } lsrpackages: firewalld TASK [fedora.linux_system_roles.firewall : Notify user that reboot is needed to apply changes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:43 Tuesday 23 July 2024 20:01:26 +0000 (0:00:00.426) 0:03:02.650 ********** skipping: [sut] => { "false_condition": "__firewall_is_transactional | d(false)" } TASK [fedora.linux_system_roles.firewall : Reboot transactional update systems] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:48 Tuesday 23 July 2024 20:01:26 +0000 (0:00:00.028) 0:03:02.679 ********** skipping: [sut] => { "changed": false, "false_condition": "__firewall_is_transactional | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Fail if reboot is needed and not set] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:53 Tuesday 23 July 2024 20:01:26 +0000 (0:00:00.023) 0:03:02.702 ********** skipping: [sut] => { "changed": false, "false_condition": "__firewall_is_transactional | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Collect service facts] ************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:5 Tuesday 23 July 2024 20:01:26 +0000 (0:00:00.023) 0:03:02.725 ********** skipping: [sut] => { "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Attempt to stop and disable conflicting services] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:9 Tuesday 23 July 2024 20:01:26 +0000 (0:00:00.024) 0:03:02.749 ********** skipping: [sut] => (item=nftables) => { "ansible_loop_var": "item", "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "item": "nftables", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=iptables) => { "ansible_loop_var": "item", "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "item": "iptables", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=ufw) => { "ansible_loop_var": "item", "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "item": "ufw", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.firewall : Unmask firewalld service] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:22 Tuesday 23 July 2024 20:01:26 +0000 (0:00:00.025) 0:03:02.775 ********** ok: [sut] => { "changed": false, "name": "firewalld", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:47:58 UTC", "ActiveEnterTimestampMonotonic": "2214515119", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "dbus.service polkit.service system.slice basic.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:47:57 UTC", "AssertTimestampMonotonic": "2213907928", "Before": "shutdown.target multi-user.target network-pre.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "org.fedoraproject.FirewallD1", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "yes", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:47:57 UTC", "ConditionTimestampMonotonic": "2213907927", "Conflicts": "shutdown.target ebtables.service ipset.service iptables.service ip6tables.service", "ControlGroup": "/system.slice/firewalld.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "firewalld - dynamic firewall daemon", "DevicePolicy": "auto", "Documentation": "man:firewalld(1)", "EnvironmentFile": "/etc/sysconfig/firewalld (ignore_errors=yes)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "12698", "ExecMainStartTimestamp": "Tue 2024-07-23 19:47:57 UTC", "ExecMainStartTimestampMonotonic": "2213910406", "ExecMainStatus": "0", "ExecReload": "{ path=/bin/kill ; argv[]=/bin/kill -HUP $MAINPID ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStart": "{ path=/usr/sbin/firewalld ; argv[]=/usr/sbin/firewalld --nofork --nopid $FIREWALLD_ARGS ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/firewalld.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "firewalld.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:47:57 UTC", "InactiveExitTimestampMonotonic": "2213910441", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "mixed", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "12698", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "dbus-org.fedoraproject.FirewallD1.service firewalld.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice basic.target", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "null", "StandardInput": "null", "StandardOutput": "null", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "Wants": "network-pre.target", "WatchdogTimestamp": "Tue 2024-07-23 19:47:58 UTC", "WatchdogTimestampMonotonic": "2214515051", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.firewall : Enable and start firewalld service] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:28 Tuesday 23 July 2024 20:01:27 +0000 (0:00:00.248) 0:03:03.024 ********** ok: [sut] => { "changed": false, "enabled": true, "name": "firewalld", "state": "started", "status": { "ActiveEnterTimestamp": "Tue 2024-07-23 19:47:58 UTC", "ActiveEnterTimestampMonotonic": "2214515119", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "dbus.service polkit.service system.slice basic.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Tue 2024-07-23 19:47:57 UTC", "AssertTimestampMonotonic": "2213907928", "Before": "shutdown.target multi-user.target network-pre.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "org.fedoraproject.FirewallD1", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "yes", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Tue 2024-07-23 19:47:57 UTC", "ConditionTimestampMonotonic": "2213907927", "Conflicts": "shutdown.target ebtables.service ipset.service iptables.service ip6tables.service", "ControlGroup": "/system.slice/firewalld.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "firewalld - dynamic firewall daemon", "DevicePolicy": "auto", "Documentation": "man:firewalld(1)", "EnvironmentFile": "/etc/sysconfig/firewalld (ignore_errors=yes)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "12698", "ExecMainStartTimestamp": "Tue 2024-07-23 19:47:57 UTC", "ExecMainStartTimestampMonotonic": "2213910406", "ExecMainStatus": "0", "ExecReload": "{ path=/bin/kill ; argv[]=/bin/kill -HUP $MAINPID ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStart": "{ path=/usr/sbin/firewalld ; argv[]=/usr/sbin/firewalld --nofork --nopid $FIREWALLD_ARGS ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/firewalld.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "firewalld.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Tue 2024-07-23 19:47:57 UTC", "InactiveExitTimestampMonotonic": "2213910441", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "mixed", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "12698", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "dbus-org.fedoraproject.FirewallD1.service firewalld.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice basic.target", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "null", "StandardInput": "null", "StandardOutput": "null", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "Wants": "network-pre.target", "WatchdogTimestamp": "Tue 2024-07-23 19:47:58 UTC", "WatchdogTimestampMonotonic": "2214515051", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.firewall : Check if previous replaced is defined] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:34 Tuesday 23 July 2024 20:01:27 +0000 (0:00:00.309) 0:03:03.333 ********** ok: [sut] => { "ansible_facts": { "__firewall_previous_replaced": true, "__firewall_python_cmd": "/usr/bin/python", "__firewall_report_changed": true }, "changed": false } TASK [fedora.linux_system_roles.firewall : Get config files, checksums before and remove] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:43 Tuesday 23 July 2024 20:01:27 +0000 (0:00:00.033) 0:03:03.367 ********** ok: [sut] => { "changed": false, "rc": 0 } STDERR: Shared connection to 10.31.8.198 closed. TASK [fedora.linux_system_roles.firewall : Tell firewall module it is able to report changed] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:55 Tuesday 23 July 2024 20:01:27 +0000 (0:00:00.394) 0:03:03.761 ********** ok: [sut] => { "ansible_facts": { "__firewall_report_changed": true }, "changed": false } TASK [fedora.linux_system_roles.firewall : Configure firewall] ***************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:71 Tuesday 23 July 2024 20:01:27 +0000 (0:00:00.025) 0:03:03.787 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.firewall : Gather firewall config information] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:120 Tuesday 23 July 2024 20:01:27 +0000 (0:00:00.146) 0:03:03.933 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.firewall : Update firewalld_config fact] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:130 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.027) 0:03:03.961 ********** skipping: [sut] => { "changed": false, "false_condition": "'detailed' in fw[0]", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Gather firewall config if no arguments] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:139 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.027) 0:03:03.988 ********** skipping: [sut] => { "changed": false, "false_condition": "firewall == None or firewall | length == 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Update firewalld_config fact] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:144 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.023) 0:03:04.012 ********** skipping: [sut] => { "changed": false, "false_condition": "firewall == None or firewall | length == 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Get config files, checksums after] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:153 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.025) 0:03:04.038 ********** ok: [sut] => { "changed": false, "rc": 0 } STDERR: Shared connection to 10.31.8.198 closed. TASK [fedora.linux_system_roles.firewall : Calculate what has changed] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:163 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.305) 0:03:04.343 ********** ok: [sut] => { "ansible_facts": { "firewall_lib_result": { "changed": false } }, "changed": false } TASK [fedora.linux_system_roles.firewall : Show diffs] ************************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:169 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.028) 0:03:04.372 ********** skipping: [sut] => { "false_condition": "__firewall_debug | d(false)" } TASK [Purge selinux configuration] ********************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:26 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.035) 0:03:04.407 ********** redirecting (type: modules) ansible.builtin.selinux to ansible.posix.selinux redirecting (type: modules) ansible.builtin.selinux to ansible.posix.selinux redirecting (type: modules) ansible.builtin.seboolean to ansible.posix.seboolean TASK [fedora.linux_system_roles.selinux : Set ansible_facts required by role and install packages] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:2 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.065) 0:03:04.472 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml for sut TASK [fedora.linux_system_roles.selinux : Ensure ansible_facts used by role] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml:2 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.036) 0:03:04.509 ********** skipping: [sut] => { "changed": false, "false_condition": "__selinux_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Ensure SELinux packages] ************* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml:7 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.030) 0:03:04.539 ********** included: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml for sut TASK [fedora.linux_system_roles.selinux : Check if system is ostree] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:5 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.040) 0:03:04.580 ********** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.selinux : Set flag to indicate system is ostree] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:10 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.131) 0:03:04.712 ********** ok: [sut] => { "ansible_facts": { "__selinux_is_ostree": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Check if transactional-update exists in /sbin] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:17 Tuesday 23 July 2024 20:01:28 +0000 (0:00:00.138) 0:03:04.851 ********** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.selinux : Set flag if transactional-update exists] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:22 Tuesday 23 July 2024 20:01:29 +0000 (0:00:00.131) 0:03:04.982 ********** ok: [sut] => { "ansible_facts": { "__selinux_is_transactional": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Install SELinux python2 tools] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 Tuesday 23 July 2024 20:01:29 +0000 (0:00:00.026) 0:03:05.009 ********** ok: [sut] => { "changed": false, "rc": 0, "results": [ "libselinux-python-2.5-15.el7.x86_64 providing libselinux-python is already installed", "policycoreutils-python-2.5-34.el7.x86_64 providing policycoreutils-python is already installed" ] } lsrpackages: libselinux-python policycoreutils-python TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:35 Tuesday 23 July 2024 20:01:29 +0000 (0:00:00.344) 0:03:05.354 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_python_version is version('3', '>=')", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:46 Tuesday 23 July 2024 20:01:29 +0000 (0:00:00.022) 0:03:05.376 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_python_version is version('3', '>=')", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux tool semanage] ******* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:58 Tuesday 23 July 2024 20:01:29 +0000 (0:00:00.022) 0:03:05.399 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\" or ansible_distribution == \"SL-Micro\" or (ansible_distribution_major_version | int > 7 and ansible_distribution in [\"CentOS\", \"RedHat\", \"Rocky\"])", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Notify user that reboot is needed to apply changes] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:72 Tuesday 23 July 2024 20:01:29 +0000 (0:00:00.024) 0:03:05.423 ********** skipping: [sut] => { "false_condition": "__selinux_is_transactional | d(false)" } TASK [fedora.linux_system_roles.selinux : Reboot transactional update systems] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:77 Tuesday 23 July 2024 20:01:29 +0000 (0:00:00.024) 0:03:05.448 ********** skipping: [sut] => { "changed": false, "false_condition": "__selinux_is_transactional | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Fail if reboot is needed and not set] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:82 Tuesday 23 July 2024 20:01:29 +0000 (0:00:00.024) 0:03:05.473 ********** skipping: [sut] => { "changed": false, "false_condition": "__selinux_is_transactional | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Refresh facts] *********************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:89 Tuesday 23 July 2024 20:01:29 +0000 (0:00:00.024) 0:03:05.497 ********** ok: [sut] TASK [fedora.linux_system_roles.selinux : Set permanent SELinux state if enabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:5 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.502) 0:03:06.000 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_selinux.status == \"enabled\" and (selinux_state or selinux_policy)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set permanent SELinux state if disabled] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:13 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.021) 0:03:06.022 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_selinux.status == \"disabled\" and selinux_state", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set selinux_reboot_required] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:21 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.022) 0:03:06.045 ********** ok: [sut] => { "ansible_facts": { "selinux_reboot_required": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Fail if reboot is required] ********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:25 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.029) 0:03:06.074 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_reboot_required", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Warn if SELinux is disabled] ********* task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:30 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.022) 0:03:06.097 ********** skipping: [sut] => { "false_condition": "ansible_selinux.status == \"disabled\"" } TASK [fedora.linux_system_roles.selinux : Drop all local modifications] ******** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:35 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.025) 0:03:06.122 ********** Notification for handler __selinux_reload_policy has been saved. changed: [sut] => { "changed": true, "cmd": [ "/usr/sbin/semanage", "-i", "-" ], "delta": "0:00:00.340795", "end": "2024-07-23 20:01:30.631411", "rc": 0, "start": "2024-07-23 20:01:30.290616" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux boolean local modifications] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:43 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.481) 0:03:06.603 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_booleans_purge | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux file context local modifications] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:48 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.023) 0:03:06.627 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_fcontexts_purge | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux port local modifications] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:53 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.023) 0:03:06.650 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_ports_purge | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux login local modifications] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:58 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.130) 0:03:06.781 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_logins_purge | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set SELinux booleans] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:63 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.023) 0:03:06.804 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.selinux : Set SELinux file contexts] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:74 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.020) 0:03:06.825 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.selinux : Set an SELinux label on a port] ****** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:87 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.022) 0:03:06.847 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.selinux : Set linux user to SELinux user mapping] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:99 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.021) 0:03:06.868 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.selinux : Get SELinux modules facts] *********** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:112 Tuesday 23 July 2024 20:01:30 +0000 (0:00:00.022) 0:03:06.891 ********** ok: [sut] => { "ansible_facts": { "selinux_checksums": false, "selinux_installed_modules": { "abrt": { "100": { "checksum": "", "enabled": 1 } }, "accountsd": { "100": { "checksum": "", "enabled": 1 } }, "acct": { "100": { "checksum": "", "enabled": 1 } }, "afs": { "100": { "checksum": "", "enabled": 1 } }, "aiccu": { "100": { "checksum": "", "enabled": 1 } }, "aide": { "100": { "checksum": "", "enabled": 1 } }, "ajaxterm": { "100": { "checksum": "", "enabled": 1 } }, "alsa": { "100": { "checksum": "", "enabled": 1 } }, "amanda": { "100": { "checksum": "", "enabled": 1 } }, "amtu": { "100": { "checksum": "", "enabled": 1 } }, "anaconda": { "100": { "checksum": "", "enabled": 1 } }, "antivirus": { "100": { "checksum": "", "enabled": 1 } }, "apache": { "100": { "checksum": "", "enabled": 1 } }, "apcupsd": { "100": { "checksum": "", "enabled": 1 } }, "apm": { "100": { "checksum": "", "enabled": 1 } }, "application": { "100": { "checksum": "", "enabled": 1 } }, "arpwatch": { "100": { "checksum": "", "enabled": 1 } }, "asterisk": { "100": { "checksum": "", "enabled": 1 } }, "auditadm": { "100": { "checksum": "", "enabled": 1 } }, "authconfig": { "100": { "checksum": "", "enabled": 1 } }, "authlogin": { "100": { "checksum": "", "enabled": 1 } }, "automount": { "100": { "checksum": "", "enabled": 1 } }, "avahi": { "100": { "checksum": "", "enabled": 1 } }, "awstats": { "100": { "checksum": "", "enabled": 1 } }, "bacula": { "100": { "checksum": "", "enabled": 1 } }, "base": { "100": { "checksum": "", "enabled": 1 } }, "bcfg2": { "100": { "checksum": "", "enabled": 1 } }, "bind": { "100": { "checksum": "", "enabled": 1 } }, "bitlbee": { "100": { "checksum": "", "enabled": 1 } }, "blkmapd": { "100": { "checksum": "", "enabled": 1 } }, "blueman": { "100": { "checksum": "", "enabled": 1 } }, "bluetooth": { "100": { "checksum": "", "enabled": 1 } }, "boinc": { "100": { "checksum": "", "enabled": 1 } }, "boltd": { "100": { "checksum": "", "enabled": 1 } }, "bootloader": { "100": { "checksum": "", "enabled": 1 } }, "brctl": { "100": { "checksum": "", "enabled": 1 } }, "brltty": { "100": { "checksum": "", "enabled": 1 } }, "bugzilla": { "100": { "checksum": "", "enabled": 1 } }, "bumblebee": { "100": { "checksum": "", "enabled": 1 } }, "cachefilesd": { "100": { "checksum": "", "enabled": 1 } }, "calamaris": { "100": { "checksum": "", "enabled": 1 } }, "callweaver": { "100": { "checksum": "", "enabled": 1 } }, "canna": { "100": { "checksum": "", "enabled": 1 } }, "ccs": { "100": { "checksum": "", "enabled": 1 } }, "cdrecord": { "100": { "checksum": "", "enabled": 1 } }, "certmaster": { "100": { "checksum": "", "enabled": 1 } }, "certmonger": { "100": { "checksum": "", "enabled": 1 } }, "certwatch": { "100": { "checksum": "", "enabled": 1 } }, "cfengine": { "100": { "checksum": "", "enabled": 1 } }, "cgdcbxd": { "100": { "checksum": "", "enabled": 1 } }, "cgroup": { "100": { "checksum": "", "enabled": 1 } }, "chrome": { "100": { "checksum": "", "enabled": 1 } }, "chronyd": { "100": { "checksum": "", "enabled": 1 } }, "cinder": { "100": { "checksum": "", "enabled": 1 } }, "cipe": { "100": { "checksum": "", "enabled": 1 } }, "clock": { "100": { "checksum": "", "enabled": 1 } }, "clogd": { "100": { "checksum": "", "enabled": 1 } }, "cloudform": { "100": { "checksum": "", "enabled": 1 } }, "cmirrord": { "100": { "checksum": "", "enabled": 1 } }, "cobbler": { "100": { "checksum": "", "enabled": 1 } }, "cockpit": { "100": { "checksum": "", "enabled": 1 } }, "collectd": { "100": { "checksum": "", "enabled": 1 } }, "colord": { "100": { "checksum": "", "enabled": 1 } }, "comsat": { "100": { "checksum": "", "enabled": 1 } }, "condor": { "100": { "checksum": "", "enabled": 1 } }, "conman": { "100": { "checksum": "", "enabled": 1 } }, "consolekit": { "100": { "checksum": "", "enabled": 1 } }, "container": { "100": { "checksum": "", "enabled": 1 } }, "couchdb": { "100": { "checksum": "", "enabled": 1 } }, "courier": { "100": { "checksum": "", "enabled": 1 } }, "cpucontrol": { "100": { "checksum": "", "enabled": 1 } }, "cpufreqselector": { "100": { "checksum": "", "enabled": 1 } }, "cpuplug": { "100": { "checksum": "", "enabled": 1 } }, "cron": { "100": { "checksum": "", "enabled": 1 } }, "ctdb": { "100": { "checksum": "", "enabled": 1 } }, "cups": { "100": { "checksum": "", "enabled": 1 } }, "cvs": { "100": { "checksum": "", "enabled": 1 } }, "cyphesis": { "100": { "checksum": "", "enabled": 1 } }, "cyrus": { "100": { "checksum": "", "enabled": 1 } }, "daemontools": { "100": { "checksum": "", "enabled": 1 } }, "dbadm": { "100": { "checksum": "", "enabled": 1 } }, "dbskk": { "100": { "checksum": "", "enabled": 1 } }, "dbus": { "100": { "checksum": "", "enabled": 1 } }, "dcc": { "100": { "checksum": "", "enabled": 1 } }, "ddclient": { "100": { "checksum": "", "enabled": 1 } }, "denyhosts": { "100": { "checksum": "", "enabled": 1 } }, "devicekit": { "100": { "checksum": "", "enabled": 1 } }, "dhcp": { "100": { "checksum": "", "enabled": 1 } }, "dictd": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv-admin": { "100": { "checksum": "", "enabled": 1 } }, "dmesg": { "100": { "checksum": "", "enabled": 1 } }, "dmidecode": { "100": { "checksum": "", "enabled": 1 } }, "dnsmasq": { "100": { "checksum": "", "enabled": 1 } }, "dnssec": { "100": { "checksum": "", "enabled": 1 } }, "dovecot": { "100": { "checksum": "", "enabled": 1 } }, "drbd": { "100": { "checksum": "", "enabled": 1 } }, "dspam": { "100": { "checksum": "", "enabled": 1 } }, "entropyd": { "100": { "checksum": "", "enabled": 1 } }, "exim": { "100": { "checksum": "", "enabled": 1 } }, "fail2ban": { "100": { "checksum": "", "enabled": 1 } }, "fcoe": { "100": { "checksum": "", "enabled": 1 } }, "fetchmail": { "100": { "checksum": "", "enabled": 1 } }, "finger": { "100": { "checksum": "", "enabled": 1 } }, "firewalld": { "100": { "checksum": "", "enabled": 1 } }, "firewallgui": { "100": { "checksum": "", "enabled": 1 } }, "firstboot": { "100": { "checksum": "", "enabled": 1 } }, "fprintd": { "100": { "checksum": "", "enabled": 1 } }, "freeipmi": { "100": { "checksum": "", "enabled": 1 } }, "freqset": { "100": { "checksum": "", "enabled": 1 } }, "fstools": { "100": { "checksum": "", "enabled": 1 } }, "ftp": { "100": { "checksum": "", "enabled": 1 } }, "games": { "100": { "checksum": "", "enabled": 1 } }, "ganesha": { "100": { "checksum": "", "enabled": 1 } }, "gdomap": { "100": { "checksum": "", "enabled": 1 } }, "geoclue": { "100": { "checksum": "", "enabled": 1 } }, "getty": { "100": { "checksum": "", "enabled": 1 } }, "git": { "100": { "checksum": "", "enabled": 1 } }, "gitosis": { "100": { "checksum": "", "enabled": 1 } }, "glance": { "100": { "checksum": "", "enabled": 1 } }, "glusterd": { "100": { "checksum": "", "enabled": 1 } }, "gnome": { "100": { "checksum": "", "enabled": 1 } }, "gpg": { "100": { "checksum": "", "enabled": 1 } }, "gpm": { "100": { "checksum": "", "enabled": 1 } }, "gpsd": { "100": { "checksum": "", "enabled": 1 } }, "gssproxy": { "100": { "checksum": "", "enabled": 1 } }, "guest": { "100": { "checksum": "", "enabled": 1 } }, "hddtemp": { "100": { "checksum": "", "enabled": 1 } }, "hostname": { "100": { "checksum": "", "enabled": 1 } }, "hsqldb": { "100": { "checksum": "", "enabled": 1 } }, "hwloc": { "100": { "checksum": "", "enabled": 1 } }, "hypervkvp": { "100": { "checksum": "", "enabled": 1 } }, "icecast": { "100": { "checksum": "", "enabled": 1 } }, "inetd": { "100": { "checksum": "", "enabled": 1 } }, "init": { "100": { "checksum": "", "enabled": 1 } }, "inn": { "100": { "checksum": "", "enabled": 1 } }, "iodine": { "100": { "checksum": "", "enabled": 1 } }, "iotop": { "100": { "checksum": "", "enabled": 1 } }, "ipa": { "100": { "checksum": "", "enabled": 1 } }, "ipmievd": { "100": { "checksum": "", "enabled": 1 } }, "ipsec": { "100": { "checksum": "", "enabled": 1 } }, "iptables": { "100": { "checksum": "", "enabled": 1 } }, "irc": { "100": { "checksum": "", "enabled": 1 } }, "irqbalance": { "100": { "checksum": "", "enabled": 1 } }, "iscsi": { "100": { "checksum": "", "enabled": 1 } }, "isns": { "100": { "checksum": "", "enabled": 1 } }, "jabber": { "100": { "checksum": "", "enabled": 1 } }, "jetty": { "100": { "checksum": "", "enabled": 1 } }, "jockey": { "100": { "checksum": "", "enabled": 1 } }, "journalctl": { "100": { "checksum": "", "enabled": 1 } }, "kdump": { "100": { "checksum": "", "enabled": 1 } }, "kdumpgui": { "100": { "checksum": "", "enabled": 1 } }, "keepalived": { "100": { "checksum": "", "enabled": 1 } }, "kerberos": { "100": { "checksum": "", "enabled": 1 } }, "keyboardd": { "100": { "checksum": "", "enabled": 1 } }, "keystone": { "100": { "checksum": "", "enabled": 1 } }, "kismet": { "100": { "checksum": "", "enabled": 1 } }, "kmscon": { "100": { "checksum": "", "enabled": 1 } }, "kpatch": { "100": { "checksum": "", "enabled": 1 } }, "ksmtuned": { "100": { "checksum": "", "enabled": 1 } }, "ktalk": { "100": { "checksum": "", "enabled": 1 } }, "l2tp": { "100": { "checksum": "", "enabled": 1 } }, "ldap": { "100": { "checksum": "", "enabled": 1 } }, "libraries": { "100": { "checksum": "", "enabled": 1 } }, "likewise": { "100": { "checksum": "", "enabled": 1 } }, "linuxptp": { "100": { "checksum": "", "enabled": 1 } }, "lircd": { "100": { "checksum": "", "enabled": 1 } }, "livecd": { "100": { "checksum": "", "enabled": 1 } }, "lldpad": { "100": { "checksum": "", "enabled": 1 } }, "loadkeys": { "100": { "checksum": "", "enabled": 1 } }, "locallogin": { "100": { "checksum": "", "enabled": 1 } }, "lockdev": { "100": { "checksum": "", "enabled": 1 } }, "logadm": { "100": { "checksum": "", "enabled": 1 } }, "logging": { "100": { "checksum": "", "enabled": 1 } }, "logrotate": { "100": { "checksum": "", "enabled": 1 } }, "logwatch": { "100": { "checksum": "", "enabled": 1 } }, "lpd": { "100": { "checksum": "", "enabled": 1 } }, "lsm": { "100": { "checksum": "", "enabled": 1 } }, "lttng-tools": { "100": { "checksum": "", "enabled": 1 } }, "lvm": { "100": { "checksum": "", "enabled": 1 } }, "mailman": { "100": { "checksum": "", "enabled": 1 } }, "mailscanner": { "100": { "checksum": "", "enabled": 1 } }, "man2html": { "100": { "checksum": "", "enabled": 1 } }, "mandb": { "100": { "checksum": "", "enabled": 1 } }, "mcelog": { "100": { "checksum": "", "enabled": 1 } }, "mediawiki": { "100": { "checksum": "", "enabled": 1 } }, "memcached": { "100": { "checksum": "", "enabled": 1 } }, "milter": { "100": { "checksum": "", "enabled": 1 } }, "minidlna": { "100": { "checksum": "", "enabled": 1 } }, "minissdpd": { "100": { "checksum": "", "enabled": 1 } }, "mip6d": { "100": { "checksum": "", "enabled": 1 } }, "mirrormanager": { "100": { "checksum": "", "enabled": 1 } }, "miscfiles": { "100": { "checksum": "", "enabled": 1 } }, "mock": { "100": { "checksum": "", "enabled": 1 } }, "modemmanager": { "100": { "checksum": "", "enabled": 1 } }, "modutils": { "100": { "checksum": "", "enabled": 1 } }, "mojomojo": { "100": { "checksum": "", "enabled": 1 } }, "mon_statd": { "100": { "checksum": "", "enabled": 1 } }, "mongodb": { "100": { "checksum": "", "enabled": 1 } }, "motion": { "100": { "checksum": "", "enabled": 1 } }, "mount": { "100": { "checksum": "", "enabled": 1 } }, "mozilla": { "100": { "checksum": "", "enabled": 1 } }, "mpd": { "100": { "checksum": "", "enabled": 1 } }, "mplayer": { "100": { "checksum": "", "enabled": 1 } }, "mrtg": { "100": { "checksum": "", "enabled": 1 } }, "mta": { "100": { "checksum": "", "enabled": 1 } }, "munin": { "100": { "checksum": "", "enabled": 1 } }, "mysql": { "100": { "checksum": "", "enabled": 1 } }, "mythtv": { "100": { "checksum": "", "enabled": 1 } }, "nagios": { "100": { "checksum": "", "enabled": 1 } }, "namespace": { "100": { "checksum": "", "enabled": 1 } }, "ncftool": { "100": { "checksum": "", "enabled": 1 } }, "netlabel": { "100": { "checksum": "", "enabled": 1 } }, "netutils": { "100": { "checksum": "", "enabled": 1 } }, "networkmanager": { "100": { "checksum": "", "enabled": 1 } }, "ninfod": { "100": { "checksum": "", "enabled": 1 } }, "nis": { "100": { "checksum": "", "enabled": 1 } }, "nova": { "100": { "checksum": "", "enabled": 1 } }, "nscd": { "100": { "checksum": "", "enabled": 1 } }, "nsd": { "100": { "checksum": "", "enabled": 1 } }, "nslcd": { "100": { "checksum": "", "enabled": 1 } }, "ntop": { "100": { "checksum": "", "enabled": 1 } }, "ntp": { "100": { "checksum": "", "enabled": 1 } }, "numad": { "100": { "checksum": "", "enabled": 1 } }, "nut": { "100": { "checksum": "", "enabled": 1 } }, "nx": { "100": { "checksum": "", "enabled": 1 } }, "obex": { "100": { "checksum": "", "enabled": 1 } }, "oddjob": { "100": { "checksum": "", "enabled": 1 } }, "openct": { "100": { "checksum": "", "enabled": 1 } }, "opendnssec": { "100": { "checksum": "", "enabled": 1 } }, "openhpid": { "100": { "checksum": "", "enabled": 1 } }, "openshift": { "100": { "checksum": "", "enabled": 1 } }, "openshift-origin": { "100": { "checksum": "", "enabled": 1 } }, "opensm": { "100": { "checksum": "", "enabled": 1 } }, "openvpn": { "100": { "checksum": "", "enabled": 1 } }, "openvswitch": { "100": { "checksum": "", "enabled": 1 } }, "openwsman": { "100": { "checksum": "", "enabled": 1 } }, "oracleasm": { "100": { "checksum": "", "enabled": 1 } }, "osad": { "100": { "checksum": "", "enabled": 1 } }, "pads": { "100": { "checksum": "", "enabled": 1 } }, "passenger": { "100": { "checksum": "", "enabled": 1 } }, "pcmcia": { "100": { "checksum": "", "enabled": 1 } }, "pcp": { "100": { "checksum": "", "enabled": 1 } }, "pcscd": { "100": { "checksum": "", "enabled": 1 } }, "pegasus": { "100": { "checksum": "", "enabled": 1 } }, "permissivedomains": { "100": { "checksum": "", "enabled": 1 } }, "pesign": { "100": { "checksum": "", "enabled": 1 } }, "pingd": { "100": { "checksum": "", "enabled": 1 } }, "piranha": { "100": { "checksum": "", "enabled": 1 } }, "pkcs": { "100": { "checksum": "", "enabled": 1 } }, "pki": { "100": { "checksum": "", "enabled": 1 } }, "plymouthd": { "100": { "checksum": "", "enabled": 1 } }, "podsleuth": { "100": { "checksum": "", "enabled": 1 } }, "policykit": { "100": { "checksum": "", "enabled": 1 } }, "polipo": { "100": { "checksum": "", "enabled": 1 } }, "portmap": { "100": { "checksum": "", "enabled": 1 } }, "portreserve": { "100": { "checksum": "", "enabled": 1 } }, "postfix": { "100": { "checksum": "", "enabled": 1 } }, "postgresql": { "100": { "checksum": "", "enabled": 1 } }, "postgrey": { "100": { "checksum": "", "enabled": 1 } }, "ppp": { "100": { "checksum": "", "enabled": 1 } }, "prelink": { "100": { "checksum": "", "enabled": 1 } }, "prelude": { "100": { "checksum": "", "enabled": 1 } }, "privoxy": { "100": { "checksum": "", "enabled": 1 } }, "procmail": { "100": { "checksum": "", "enabled": 1 } }, "prosody": { "100": { "checksum": "", "enabled": 1 } }, "psad": { "100": { "checksum": "", "enabled": 1 } }, "ptchown": { "100": { "checksum": "", "enabled": 1 } }, "publicfile": { "100": { "checksum": "", "enabled": 1 } }, "pulseaudio": { "100": { "checksum": "", "enabled": 1 } }, "puppet": { "100": { "checksum": "", "enabled": 1 } }, "pwauth": { "100": { "checksum": "", "enabled": 1 } }, "qmail": { "100": { "checksum": "", "enabled": 1 } }, "qpid": { "100": { "checksum": "", "enabled": 1 } }, "quantum": { "100": { "checksum": "", "enabled": 1 } }, "quota": { "100": { "checksum": "", "enabled": 1 } }, "rabbitmq": { "100": { "checksum": "", "enabled": 1 } }, "radius": { "100": { "checksum": "", "enabled": 1 } }, "radvd": { "100": { "checksum": "", "enabled": 1 } }, "raid": { "100": { "checksum": "", "enabled": 1 } }, "rasdaemon": { "100": { "checksum": "", "enabled": 1 } }, "rdisc": { "100": { "checksum": "", "enabled": 1 } }, "readahead": { "100": { "checksum": "", "enabled": 1 } }, "realmd": { "100": { "checksum": "", "enabled": 1 } }, "redis": { "100": { "checksum": "", "enabled": 1 } }, "remotelogin": { "100": { "checksum": "", "enabled": 1 } }, "restraint": { "400": { "checksum": "", "enabled": 1 } }, "rhcs": { "100": { "checksum": "", "enabled": 1 } }, "rhev": { "100": { "checksum": "", "enabled": 1 } }, "rhgb": { "100": { "checksum": "", "enabled": 1 } }, "rhnsd": { "100": { "checksum": "", "enabled": 1 } }, "rhsmcertd": { "100": { "checksum": "", "enabled": 1 } }, "rhts": { "400": { "checksum": "", "enabled": 1 } }, "ricci": { "100": { "checksum": "", "enabled": 1 } }, "rkhunter": { "100": { "checksum": "", "enabled": 1 } }, "rlogin": { "100": { "checksum": "", "enabled": 1 } }, "rngd": { "100": { "checksum": "", "enabled": 1 } }, "roundup": { "100": { "checksum": "", "enabled": 1 } }, "rpc": { "100": { "checksum": "", "enabled": 1 } }, "rpcbind": { "100": { "checksum": "", "enabled": 1 } }, "rpm": { "100": { "checksum": "", "enabled": 1 } }, "rshd": { "100": { "checksum": "", "enabled": 1 } }, "rssh": { "100": { "checksum": "", "enabled": 1 } }, "rsync": { "100": { "checksum": "", "enabled": 1 } }, "rtas": { "100": { "checksum": "", "enabled": 1 } }, "rtkit": { "100": { "checksum": "", "enabled": 1 } }, "rwho": { "100": { "checksum": "", "enabled": 1 } }, "samba": { "100": { "checksum": "", "enabled": 1 } }, "sambagui": { "100": { "checksum": "", "enabled": 1 } }, "sandboxX": { "100": { "checksum": "", "enabled": 1 } }, "sanlock": { "100": { "checksum": "", "enabled": 1 } }, "sasl": { "100": { "checksum": "", "enabled": 1 } }, "sbd": { "100": { "checksum": "", "enabled": 1 } }, "sblim": { "100": { "checksum": "", "enabled": 1 } }, "screen": { "100": { "checksum": "", "enabled": 1 } }, "secadm": { "100": { "checksum": "", "enabled": 1 } }, "sectoolm": { "100": { "checksum": "", "enabled": 1 } }, "selinuxutil": { "100": { "checksum": "", "enabled": 1 } }, "sendmail": { "100": { "checksum": "", "enabled": 1 } }, "sensord": { "100": { "checksum": "", "enabled": 1 } }, "setrans": { "100": { "checksum": "", "enabled": 1 } }, "setroubleshoot": { "100": { "checksum": "", "enabled": 1 } }, "seunshare": { "100": { "checksum": "", "enabled": 1 } }, "sge": { "100": { "checksum": "", "enabled": 1 } }, "shorewall": { "100": { "checksum": "", "enabled": 1 } }, "slocate": { "100": { "checksum": "", "enabled": 1 } }, "slpd": { "100": { "checksum": "", "enabled": 1 } }, "smartmon": { "100": { "checksum": "", "enabled": 1 } }, "smokeping": { "100": { "checksum": "", "enabled": 1 } }, "smoltclient": { "100": { "checksum": "", "enabled": 1 } }, "smsd": { "100": { "checksum": "", "enabled": 1 } }, "snapper": { "100": { "checksum": "", "enabled": 1 } }, "snmp": { "100": { "checksum": "", "enabled": 1 } }, "snort": { "100": { "checksum": "", "enabled": 1 } }, "sosreport": { "100": { "checksum": "", "enabled": 1 } }, "soundserver": { "100": { "checksum": "", "enabled": 1 } }, "spamassassin": { "100": { "checksum": "", "enabled": 1 } }, "speech-dispatcher": { "100": { "checksum": "", "enabled": 1 } }, "squid": { "100": { "checksum": "", "enabled": 1 } }, "ssh": { "100": { "checksum": "", "enabled": 1 } }, "sssd": { "100": { "checksum": "", "enabled": 1 } }, "staff": { "100": { "checksum": "", "enabled": 1 } }, "stapserver": { "100": { "checksum": "", "enabled": 1 } }, "stunnel": { "100": { "checksum": "", "enabled": 1 } }, "su": { "100": { "checksum": "", "enabled": 1 } }, "sudo": { "100": { "checksum": "", "enabled": 1 } }, "svnserve": { "100": { "checksum": "", "enabled": 1 } }, "swift": { "100": { "checksum": "", "enabled": 1 } }, "sysadm": { "100": { "checksum": "", "enabled": 1 } }, "sysadm_secadm": { "100": { "checksum": "", "enabled": 1 } }, "sysnetwork": { "100": { "checksum": "", "enabled": 1 } }, "sysstat": { "100": { "checksum": "", "enabled": 1 } }, "systemd": { "100": { "checksum": "", "enabled": 1 } }, "tangd": { "100": { "checksum": "", "enabled": 1 } }, "targetd": { "100": { "checksum": "", "enabled": 1 } }, "tcpd": { "100": { "checksum": "", "enabled": 1 } }, "tcsd": { "100": { "checksum": "", "enabled": 1 } }, "telepathy": { "100": { "checksum": "", "enabled": 1 } }, "telnet": { "100": { "checksum": "", "enabled": 1 } }, "tftp": { "100": { "checksum": "", "enabled": 1 } }, "tgtd": { "100": { "checksum": "", "enabled": 1 } }, "thin": { "100": { "checksum": "", "enabled": 1 } }, "thumb": { "100": { "checksum": "", "enabled": 1 } }, "tlp": { "100": { "checksum": "", "enabled": 1 } }, "tmpreaper": { "100": { "checksum": "", "enabled": 1 } }, "tomcat": { "100": { "checksum": "", "enabled": 1 } }, "tor": { "100": { "checksum": "", "enabled": 1 } }, "tuned": { "100": { "checksum": "", "enabled": 1 } }, "tvtime": { "100": { "checksum": "", "enabled": 1 } }, "udev": { "100": { "checksum": "", "enabled": 1 } }, "ulogd": { "100": { "checksum": "", "enabled": 1 } }, "uml": { "100": { "checksum": "", "enabled": 1 } }, "unconfined": { "100": { "checksum": "", "enabled": 1 } }, "unconfineduser": { "100": { "checksum": "", "enabled": 1 } }, "unlabelednet": { "100": { "checksum": "", "enabled": 1 } }, "unprivuser": { "100": { "checksum": "", "enabled": 1 } }, "updfstab": { "100": { "checksum": "", "enabled": 1 } }, "usbmodules": { "100": { "checksum": "", "enabled": 1 } }, "usbmuxd": { "100": { "checksum": "", "enabled": 1 } }, "userdomain": { "100": { "checksum": "", "enabled": 1 } }, "userhelper": { "100": { "checksum": "", "enabled": 1 } }, "usermanage": { "100": { "checksum": "", "enabled": 1 } }, "usernetctl": { "100": { "checksum": "", "enabled": 1 } }, "uucp": { "100": { "checksum": "", "enabled": 1 } }, "uuidd": { "100": { "checksum": "", "enabled": 1 } }, "varnishd": { "100": { "checksum": "", "enabled": 1 } }, "vdagent": { "100": { "checksum": "", "enabled": 1 } }, "vhostmd": { "100": { "checksum": "", "enabled": 1 } }, "virt": { "100": { "checksum": "", "enabled": 1 } }, "vlock": { "100": { "checksum": "", "enabled": 1 } }, "vmtools": { "100": { "checksum": "", "enabled": 1 } }, "vmware": { "100": { "checksum": "", "enabled": 1 } }, "vnstatd": { "100": { "checksum": "", "enabled": 1 } }, "vpn": { "100": { "checksum": "", "enabled": 1 } }, "w3c": { "100": { "checksum": "", "enabled": 1 } }, "watchdog": { "100": { "checksum": "", "enabled": 1 } }, "wdmd": { "100": { "checksum": "", "enabled": 1 } }, "webadm": { "100": { "checksum": "", "enabled": 1 } }, "webalizer": { "100": { "checksum": "", "enabled": 1 } }, "wine": { "100": { "checksum": "", "enabled": 1 } }, "wireshark": { "100": { "checksum": "", "enabled": 1 } }, "xen": { "100": { "checksum": "", "enabled": 1 } }, "xguest": { "100": { "checksum": "", "enabled": 1 } }, "xserver": { "100": { "checksum": "", "enabled": 1 } }, "zabbix": { "100": { "checksum": "", "enabled": 1 } }, "zarafa": { "100": { "checksum": "", "enabled": 1 } }, "zebra": { "100": { "checksum": "", "enabled": 1 } }, "zoneminder": { "100": { "checksum": "", "enabled": 1 } }, "zosremote": { "100": { "checksum": "", "enabled": 1 } } }, "selinux_priorities": true }, "changed": false } TASK [fedora.linux_system_roles.selinux : Load SELinux modules] **************** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:115 Tuesday 23 July 2024 20:01:33 +0000 (0:00:02.541) 0:03:09.432 ********** skipping: [sut] => { "changed": false, "false_condition": "selinux_modules is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Restore SELinux labels on filesystem tree] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:128 Tuesday 23 July 2024 20:01:33 +0000 (0:00:00.030) 0:03:09.462 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.selinux : Restore SELinux labels on filesystem tree in check mode] *** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:136 Tuesday 23 July 2024 20:01:33 +0000 (0:00:00.027) 0:03:09.490 ********** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [Leave realm] ************************************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:32 Tuesday 23 July 2024 20:01:33 +0000 (0:00:00.043) 0:03:09.534 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_facts.packages.realmd is defined", "skip_reason": "Conditional result was False" } TASK [Destroy Kerberos tickets] ************************************************ task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:40 Tuesday 23 July 2024 20:01:33 +0000 (0:00:00.039) 0:03:09.573 ********** skipping: [sut] => { "changed": false, "false_condition": "ansible_facts.packages[\"krb5-workstation\"] is defined", "skip_reason": "Conditional result was False" } TASK [Ensure that yum and dnf caching is enabled] ****************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:44 Tuesday 23 July 2024 20:01:33 +0000 (0:00:00.167) 0:03:09.741 ********** ok: [sut] => { "backup": "", "changed": false } TASK [Remove related packages] ************************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:50 Tuesday 23 July 2024 20:01:34 +0000 (0:00:00.214) 0:03:09.955 ********** changed: [sut] => { "changed": true, "changes": { "removed": [ "mssql-server", "mssql-tools", "unixODBC-devel" ] }, "rc": 0, "results": [ "adutil is not installed", "mssql-server-fts is not installed", "mssql-server-ha is not installed", "powershell is not installed", "Loaded plugins: fastestmirror\nResolving Dependencies\n--> Running transaction check\n---> Package mssql-server.x86_64 0:15.0.4375.4-1 will be erased\n---> Package mssql-tools.x86_64 0:17.10.1.1-1 will be erased\n---> Package unixODBC-devel.x86_64 0:2.3.11-1.rh will be erased\n--> Finished Dependency Resolution\n--> Finding unneeded leftover dependencies\n---> Marking msodbcsql17 to be removed - no longer needed by mssql-tools\n---> Marking unixODBC to be removed - no longer needed by unixODBC-devel\n---> Marking python3 to be removed - no longer needed by mssql-server\n---> Marking cyrus-sasl to be removed - no longer needed by mssql-server\n---> Marking gdb to be removed - no longer needed by mssql-server\n---> Marking libatomic to be removed - no longer needed by mssql-server\n---> Marking libsss_nss_idmap to be removed - no longer needed by mssql-server\n---> Marking lsof to be removed - no longer needed by mssql-server\n---> Marking bzip2 to be removed - no longer needed by mssql-server\n---> Marking cyrus-sasl-gssapi to be removed - no longer needed by mssql-server\n---> Marking libtool-ltdl to be removed - no longer needed by unixODBC\n---> Marking python3-libs to be removed - no longer needed by python3\n---> Marking python3-setuptools to be removed - no longer needed by python3\n---> Marking python3-pip to be removed - no longer needed by python3\nFound and removing 14 unneeded dependencies\n--> Running transaction check\n---> Package bzip2.x86_64 0:1.0.6-13.el7 will be erased\n---> Package cyrus-sasl.x86_64 0:2.1.26-24.el7_9 will be erased\n---> Package cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 will be erased\n---> Package gdb.x86_64 0:7.6.1-120.el7 will be erased\n---> Package libatomic.x86_64 0:4.8.5-44.el7 will be erased\n---> Package libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.16 will be erased\n---> Package libtool-ltdl.x86_64 0:2.4.2-22.el7_3 will be erased\n---> Package lsof.x86_64 0:4.87-6.el7 will be erased\n---> Package msodbcsql17.x86_64 0:17.10.6.1-1 will be erased\n---> Package python3.x86_64 0:3.6.8-21.el7_9 will be erased\n---> Package python3-libs.x86_64 0:3.6.8-21.el7_9 will be erased\n---> Package python3-pip.noarch 0:9.0.3-8.el7 will be erased\n---> Package python3-setuptools.noarch 0:39.2.0-10.el7 will be erased\n---> Package unixODBC.x86_64 0:2.3.11-1.rh will be erased\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nRemoving:\n mssql-server x86_64 15.0.4375.4-1 @packages-microsoft-com-mssql-server-2019\n 1.1 G\n mssql-tools x86_64 17.10.1.1-1 @packages-microsoft-com-prod 714 k\n unixODBC-devel x86_64 2.3.11-1.rh @packages-microsoft-com-prod 223 k\nRemoving for dependencies:\n bzip2 x86_64 1.0.6-13.el7 @base 82 k\n cyrus-sasl x86_64 2.1.26-24.el7_9 @updates 141 k\n cyrus-sasl-gssapi x86_64 2.1.26-24.el7_9 @updates 36 k\n gdb x86_64 7.6.1-120.el7 @base 7.0 M\n libatomic x86_64 4.8.5-44.el7 @base 26 k\n libsss_nss_idmap x86_64 1.16.5-10.el7_9.16 @updates 82 k\n libtool-ltdl x86_64 2.4.2-22.el7_3 @base 66 k\n lsof x86_64 4.87-6.el7 @base 927 k\n msodbcsql17 x86_64 17.10.6.1-1 @packages-microsoft-com-prod 2.2 M\n python3 x86_64 3.6.8-21.el7_9 @updates 39 k\n python3-libs x86_64 3.6.8-21.el7_9 @updates 35 M\n python3-pip noarch 9.0.3-8.el7 @base 9.1 M\n python3-setuptools\n noarch 39.2.0-10.el7 @base 3.6 M\n unixODBC x86_64 2.3.11-1.rh @packages-microsoft-com-prod 648 k\n\nTransaction Summary\n================================================================================\nRemove 3 Packages (+14 Dependent packages)\n\nInstalled size: 1.2 G\nDownloading packages:\nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Erasing : mssql-server-15.0.4375.4-1.x86_64 1/17 \n Erasing : unixODBC-devel-2.3.11-1.rh.x86_64 2/17 \n Erasing : mssql-tools-17.10.1.1-1.x86_64 3/17 \n Erasing : python3-libs-3.6.8-21.el7_9.x86_64 4/17 \n Erasing : python3-pip-9.0.3-8.el7.noarch 5/17 \n Erasing : python3-setuptools-39.2.0-10.el7.noarch 6/17 \n Erasing : python3-3.6.8-21.el7_9.x86_64 7/17 \n Erasing : msodbcsql17-17.10.6.1-1.x86_64 8/17 \nODBC Driver 17 for SQL Server has been deleted (if it existed at all) because its usage count became zero\n Erasing : unixODBC-2.3.11-1.rh.x86_64 9/17 \nwarning: /etc/odbcinst.ini saved as /etc/odbcinst.ini.rpmsave\n Erasing : libtool-ltdl-2.4.2-22.el7_3.x86_64 10/17 \n Erasing : libatomic-4.8.5-44.el7.x86_64 11/17 \n Erasing : bzip2-1.0.6-13.el7.x86_64 12/17 \n Erasing : gdb-7.6.1-120.el7.x86_64 13/17 \n Erasing : libsss_nss_idmap-1.16.5-10.el7_9.16.x86_64 14/17 \n Erasing : cyrus-sasl-2.1.26-24.el7_9.x86_64 15/17 \n Erasing : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 16/17 \n Erasing : lsof-4.87-6.el7.x86_64 17/17 \n Verifying : mssql-tools-17.10.1.1-1.x86_64 1/17 \n Verifying : libtool-ltdl-2.4.2-22.el7_3.x86_64 2/17 \n Verifying : python3-3.6.8-21.el7_9.x86_64 3/17 \n Verifying : mssql-server-15.0.4375.4-1.x86_64 4/17 \n Verifying : libsss_nss_idmap-1.16.5-10.el7_9.16.x86_64 5/17 \n Verifying : bzip2-1.0.6-13.el7.x86_64 6/17 \n Verifying : msodbcsql17-17.10.6.1-1.x86_64 7/17 \n Verifying : lsof-4.87-6.el7.x86_64 8/17 \n Verifying : unixODBC-devel-2.3.11-1.rh.x86_64 9/17 \n Verifying : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 10/17 \n Verifying : gdb-7.6.1-120.el7.x86_64 11/17 \n Verifying : unixODBC-2.3.11-1.rh.x86_64 12/17 \n Verifying : python3-libs-3.6.8-21.el7_9.x86_64 13/17 \n Verifying : python3-setuptools-39.2.0-10.el7.noarch 14/17 \n Verifying : python3-pip-9.0.3-8.el7.noarch 15/17 \n Verifying : cyrus-sasl-2.1.26-24.el7_9.x86_64 16/17 \n Verifying : libatomic-4.8.5-44.el7.x86_64 17/17 \n\nRemoved:\n mssql-server.x86_64 0:15.0.4375.4-1 mssql-tools.x86_64 0:17.10.1.1-1 \n unixODBC-devel.x86_64 0:2.3.11-1.rh \n\nDependency Removed:\n bzip2.x86_64 0:1.0.6-13.el7 \n cyrus-sasl.x86_64 0:2.1.26-24.el7_9 \n cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 \n gdb.x86_64 0:7.6.1-120.el7 \n libatomic.x86_64 0:4.8.5-44.el7 \n libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.16 \n libtool-ltdl.x86_64 0:2.4.2-22.el7_3 \n lsof.x86_64 0:4.87-6.el7 \n msodbcsql17.x86_64 0:17.10.6.1-1 \n python3.x86_64 0:3.6.8-21.el7_9 \n python3-libs.x86_64 0:3.6.8-21.el7_9 \n python3-pip.noarch 0:9.0.3-8.el7 \n python3-setuptools.noarch 0:39.2.0-10.el7 \n unixODBC.x86_64 0:2.3.11-1.rh \n\nComplete!\n" ] } TASK [Remove related files] **************************************************** task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:63 Tuesday 23 July 2024 20:01:37 +0000 (0:00:03.635) 0:03:13.591 ********** changed: [sut] => { "changed": true, "cmd": "rm -rfv /var/opt/mssql* /opt/mssql* /var/log/pacemaker/pacemaker.log /etc/yum.repos.d/packages-microsoft-com-* /tmp/*.j2 /tmp/mssql_data /tmp/mssql_log /etc/systemd/system/multi-user.target.wants/mssql-server.service", "delta": "0:00:00.009558", "end": "2024-07-23 20:01:37.759665", "rc": 0, "start": "2024-07-23 20:01:37.750107" } STDOUT: removed ‘/var/opt/mssql/mssql.conf’ removed ‘/var/opt/mssql/data/model.mdf’ removed ‘/var/opt/mssql/data/templog.ldf’ removed ‘/var/opt/mssql/data/tempdb.mdf’ removed ‘/var/opt/mssql/data/msdbdata.mdf’ removed ‘/var/opt/mssql/data/Entropy.bin’ removed ‘/var/opt/mssql/data/model_replicatedmaster.ldf’ removed ‘/var/opt/mssql/data/model_replicatedmaster.mdf’ removed ‘/var/opt/mssql/data/tempdb4.ndf’ removed ‘/var/opt/mssql/data/modellog.ldf’ removed ‘/var/opt/mssql/data/tempdb2.ndf’ removed ‘/var/opt/mssql/data/msdblog.ldf’ removed ‘/var/opt/mssql/data/mastlog.ldf’ removed ‘/var/opt/mssql/data/master.mdf’ removed ‘/var/opt/mssql/data/model_msdbdata.mdf’ removed ‘/var/opt/mssql/data/tempdb3.ndf’ removed ‘/var/opt/mssql/data/model_msdblog.ldf’ removed directory: ‘/var/opt/mssql/data’ removed ‘/var/opt/mssql/secrets/machine-key’ removed directory: ‘/var/opt/mssql/secrets’ removed ‘/var/opt/mssql/.system/system/lsa.hiv’ removed directory: ‘/var/opt/mssql/.system/system/Temp’ removed ‘/var/opt/mssql/.system/system/licensing.hiv’ removed ‘/var/opt/mssql/.system/system/lsasetup.log’ removed ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18/User/Preferred’ removed ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18/User/50dbda41-ba97-4901-a117-5569800dfa10’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18/User’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft’ removed directory: ‘/var/opt/mssql/.system/system/system32/LogFiles/Scm’ removed directory: ‘/var/opt/mssql/.system/system/system32/LogFiles’ removed directory: ‘/var/opt/mssql/.system/system/system32’ removed ‘/var/opt/mssql/.system/system/security.hiv’ removed ‘/var/opt/mssql/.system/system/debug/PASSWD.LOG’ removed directory: ‘/var/opt/mssql/.system/system/debug’ removed directory: ‘/var/opt/mssql/.system/system’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/Temp’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/LocalLow’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local/Microsoft/Windows/Temporary Internet Files’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local/Microsoft/Windows’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local/Microsoft’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/CRLs’ removed ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/AppContainerUserCertRead’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/Certificates’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/CTLs’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/Desktop’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/Documents’ removed directory: ‘/var/opt/mssql/.system/profiles/Client’ removed directory: ‘/var/opt/mssql/.system/profiles’ removed ‘/var/opt/mssql/.system/instance_id’ removed ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework/BreadcrumbStore/Microsoft.Diagnostics.Tracing.EventSource, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a’ removed ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework/BreadcrumbStore/Microsoft.Diagnostics.Tracing.EventSource, Version=1.1.26.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a’ removed directory: ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework/BreadcrumbStore’ removed directory: ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework’ removed directory: ‘/var/opt/mssql/.system/programdata/Microsoft’ removed directory: ‘/var/opt/mssql/.system/programdata’ removed directory: ‘/var/opt/mssql/.system’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662383744880000.xel’ removed ‘/var/opt/mssql/log/errorlog.8’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662383939080000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662384171210000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133662384874240000.xel’ removed ‘/var/opt/mssql/log/errorlog.6’ removed ‘/var/opt/mssql/log/system_health_0_133662383525910000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662384677300000.xel’ removed ‘/var/opt/mssql/log/log_4.trc’ removed ‘/var/opt/mssql/log/log_3.trc’ removed ‘/var/opt/mssql/log/log_6.trc’ removed ‘/var/opt/mssql/log/errorlog’ removed ‘/var/opt/mssql/log/system_health_0_133662383748110000.xel’ removed ‘/var/opt/mssql/log/errorlog.5’ removed ‘/var/opt/mssql/log/errorlog.3’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662383561960000.xel’ removed ‘/var/opt/mssql/log/sqlagentstartup.log’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662383519640000.xel’ removed ‘/var/opt/mssql/log/log_5.trc’ removed ‘/var/opt/mssql/log/errorlog.4’ removed ‘/var/opt/mssql/log/errorlog.2’ removed ‘/var/opt/mssql/log/system_health_0_133662383566730000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662384870000000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133662384371550000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133662384375500000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133662384175910000.xel’ removed ‘/var/opt/mssql/log/errorlog.7’ removed ‘/var/opt/mssql/log/errorlog.1’ removed ‘/var/opt/mssql/log/system_health_0_133662384681550000.xel’ removed ‘/var/opt/mssql/log/mssql-conf/mssql-conf.log’ removed directory: ‘/var/opt/mssql/log/mssql-conf’ removed ‘/var/opt/mssql/log/log_7.trc’ removed ‘/var/opt/mssql/log/system_health_0_133662383942640000.xel’ removed directory: ‘/var/opt/mssql/log’ removed directory: ‘/var/opt/mssql’ removed directory: ‘/opt/mssql’ removed directory: ‘/opt/mssql-tools’ removed ‘/etc/yum.repos.d/packages-microsoft-com-mssql-server-2019.repo’ removed ‘/etc/yum.repos.d/packages-microsoft-com-prod.repo’ removed ‘/etc/systemd/system/multi-user.target.wants/mssql-server.service’ TASK [Stop the mssql-server service] ******************************************* task path: /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:77 Tuesday 23 July 2024 20:01:37 +0000 (0:00:00.149) 0:03:13.740 ********** ok: [sut] => { "changed": false, "cmd": "systemctl stop mssql-server || true", "delta": "0:00:00.713483", "end": "2024-07-23 20:01:38.611139", "rc": 0, "start": "2024-07-23 20:01:37.897656" } NOTIFIED HANDLER fedora.linux_system_roles.selinux : Reload SELinux policy for sut RUNNING HANDLER [fedora.linux_system_roles.selinux : Reload SELinux policy] **** task path: /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/handlers/main.yml:2 Tuesday 23 July 2024 20:01:38 +0000 (0:00:00.884) 0:03:14.625 ********** changed: [sut] => { "changed": true, "cmd": [ "semodule", "-R" ], "delta": "0:00:01.841899", "end": "2024-07-23 20:01:40.628744", "rc": 0, "start": "2024-07-23 20:01:38.786845" } PLAY RECAP ********************************************************************* sut : ok=389 changed=62 unreachable=0 failed=0 skipped=868 rescued=0 ignored=0 Tuesday 23 July 2024 20:01:40 +0000 (0:00:01.999) 0:03:16.624 ********** =============================================================================== fedora.linux_system_roles.mssql : Ensure the package mssql-server ------ 36.05s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:284 fedora.linux_system_roles.mssql : Set up MSSQL -------------------------- 5.14s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:345 fedora.linux_system_roles.mssql : Restart the mssql-server service ------ 4.60s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed --- 4.51s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:485 Remove related packages ------------------------------------------------- 3.64s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/cleanup.yml:50 --------------------- fedora.linux_system_roles.certificate : Ensure certificate role dependencies are installed --- 3.13s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:5 fedora.linux_system_roles.certificate : Ensure provider packages are installed --- 2.89s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:23 fedora.linux_system_roles.selinux : Get SELinux modules facts ----------- 2.54s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:112 Wait for mssql-server to prepare for client connections ----------------- 2.23s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 ------------- Wait for mssql-server to prepare for client connections ----------------- 2.20s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 ------------- Wait for mssql-server to prepare for client connections ----------------- 2.17s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 ------------- Gathering Facts --------------------------------------------------------- 2.04s /WORKDIR/git-weekly-cidljsj56t/tests/tests_tls_2019.yml:9 --------------------- fedora.linux_system_roles.selinux : Reload SELinux policy --------------- 2.00s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/selinux/handlers/main.yml:2 fedora.linux_system_roles.mssql : Restart the mssql-server service ------ 1.35s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist --- 1.28s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Wait for mssql-server to prepare for client connections ----------------- 1.20s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 ------------- fedora.linux_system_roles.mssql : Get the setting network forceencryption --- 1.19s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Wait for mssql-server to prepare for client connections ----------------- 1.19s /WORKDIR/git-weekly-cidljsj56t/tests/tasks/verify_settings.yml:93 ------------- fedora.linux_system_roles.mssql : Get the setting network tlsprotocols --- 1.16s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 fedora.linux_system_roles.mssql : Get the setting network tlskey -------- 1.16s /WORKDIR/git-weekly-cidljsj56t/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 ---^---^---^---^---^--- # STDERR: ---v---v---v---v---v--- [DEPRECATION WARNING]: ANSIBLE_COLLECTIONS_PATHS option, does not fit var naming standard, use the singular form ANSIBLE_COLLECTIONS_PATH instead. This feature will be removed from ansible-core in version 2.19. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. ---^---^---^---^---^---