ansible-playbook 2.9.27 config file = /etc/ansible/ansible.cfg configured module search path = [u'/root/.ansible/plugins/modules', u'/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python2.7/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 2.7.5 (default, Nov 14 2023, 16:14:06) [GCC 4.8.5 20150623 (Red Hat 4.8.5-44)] Using /etc/ansible/ansible.cfg as config file [WARNING]: running playbook inside collection fedora.linux_system_roles statically imported: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml statically imported: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml statically imported: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: tests_boolean.yml **************************************************** 1 plays in /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml PLAY [Check if selinux role sets SELinux booleans] ***************************** TASK [Gathering Facts] ********************************************************* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml:2 Saturday 24 August 2024 16:15:48 -0400 (0:00:00.058) 0:00:00.059 ******* ok: [managed_node3] META: ran handlers TASK [Initial changes] ********************************************************* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml:5 Saturday 24 August 2024 16:15:49 -0400 (0:00:01.075) 0:00:01.134 ******* TASK [fedora.linux_system_roles.selinux : Set ansible_facts required by role and install packages] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:2 Saturday 24 August 2024 16:15:50 -0400 (0:00:00.125) 0:00:01.260 ******* included: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml for managed_node3 TASK [fedora.linux_system_roles.selinux : Ensure ansible_facts used by role] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml:2 Saturday 24 August 2024 16:15:50 -0400 (0:00:00.040) 0:00:01.301 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Ensure SELinux packages] ************* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml:7 Saturday 24 August 2024 16:15:50 -0400 (0:00:00.058) 0:00:01.359 ******* included: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml for managed_node3 TASK [fedora.linux_system_roles.selinux : Check if system is ostree] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:5 Saturday 24 August 2024 16:15:50 -0400 (0:00:00.052) 0:00:01.412 ******* ok: [managed_node3] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.selinux : Set flag to indicate system is ostree] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:10 Saturday 24 August 2024 16:15:50 -0400 (0:00:00.540) 0:00:01.953 ******* ok: [managed_node3] => { "ansible_facts": { "__selinux_is_ostree": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Check if transactional-update exists in /sbin] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:17 Saturday 24 August 2024 16:15:50 -0400 (0:00:00.134) 0:00:02.087 ******* ok: [managed_node3] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.selinux : Set flag if transactional-update exists] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:22 Saturday 24 August 2024 16:15:51 -0400 (0:00:00.399) 0:00:02.486 ******* ok: [managed_node3] => { "ansible_facts": { "__selinux_is_transactional": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Install SELinux python2 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 Saturday 24 August 2024 16:15:51 -0400 (0:00:00.083) 0:00:02.569 ******* ok: [managed_node3] => { "changed": false, "rc": 0, "results": [ "libselinux-python-2.5-15.el7.x86_64 providing libselinux-python is already installed", "policycoreutils-python-2.5-34.el7.x86_64 providing policycoreutils-python is already installed" ] } lsrpackages: libselinux-python policycoreutils-python TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:35 Saturday 24 August 2024 16:15:52 -0400 (0:00:01.187) 0:00:03.757 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:46 Saturday 24 August 2024 16:15:52 -0400 (0:00:00.076) 0:00:03.834 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux tool semanage] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:58 Saturday 24 August 2024 16:15:52 -0400 (0:00:00.096) 0:00:03.931 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Notify user that reboot is needed to apply changes] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:72 Saturday 24 August 2024 16:15:52 -0400 (0:00:00.080) 0:00:04.011 ******* skipping: [managed_node3] => {} TASK [fedora.linux_system_roles.selinux : Reboot transactional update systems] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:77 Saturday 24 August 2024 16:15:52 -0400 (0:00:00.077) 0:00:04.089 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Fail if reboot is needed and not set] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:82 Saturday 24 August 2024 16:15:52 -0400 (0:00:00.062) 0:00:04.151 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Refresh facts] *********************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:89 Saturday 24 August 2024 16:15:52 -0400 (0:00:00.059) 0:00:04.210 ******* ok: [managed_node3] TASK [fedora.linux_system_roles.selinux : Set permanent SELinux state if enabled] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:5 Saturday 24 August 2024 16:15:53 -0400 (0:00:00.571) 0:00:04.782 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set permanent SELinux state if disabled] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:13 Saturday 24 August 2024 16:15:53 -0400 (0:00:00.053) 0:00:04.835 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set selinux_reboot_required] ********* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:21 Saturday 24 August 2024 16:15:53 -0400 (0:00:00.052) 0:00:04.887 ******* ok: [managed_node3] => { "ansible_facts": { "selinux_reboot_required": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Fail if reboot is required] ********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:25 Saturday 24 August 2024 16:15:53 -0400 (0:00:00.057) 0:00:04.944 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Warn if SELinux is disabled] ********* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:30 Saturday 24 August 2024 16:15:53 -0400 (0:00:00.021) 0:00:04.966 ******* skipping: [managed_node3] => {} TASK [fedora.linux_system_roles.selinux : Drop all local modifications] ******** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:35 Saturday 24 August 2024 16:15:53 -0400 (0:00:00.063) 0:00:05.030 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux boolean local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:43 Saturday 24 August 2024 16:15:53 -0400 (0:00:00.050) 0:00:05.081 ******* changed: [managed_node3] => { "changed": true, "cmd": [ "/usr/sbin/semanage", "boolean", "-D" ], "delta": "0:00:00.311161", "end": "2024-08-24 16:15:54.531903", "rc": 0, "start": "2024-08-24 16:15:54.220742" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux file context local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:48 Saturday 24 August 2024 16:15:54 -0400 (0:00:00.765) 0:00:05.847 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux port local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:53 Saturday 24 August 2024 16:15:54 -0400 (0:00:00.075) 0:00:05.922 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux login local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:58 Saturday 24 August 2024 16:15:54 -0400 (0:00:00.074) 0:00:05.997 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set SELinux booleans] **************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:63 Saturday 24 August 2024 16:15:54 -0400 (0:00:00.096) 0:00:06.094 ******* changed: [managed_node3] => (item={u'state': u'on', u'name': u'samba_enable_home_dirs', u'persistent': u'yes'}) => { "__selinux_item": { "name": "samba_enable_home_dirs", "persistent": "yes", "state": "on" }, "ansible_loop_var": "__selinux_item", "changed": true, "name": "samba_enable_home_dirs", "persistent": true, "state": true } TASK [fedora.linux_system_roles.selinux : Set SELinux file contexts] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:74 Saturday 24 August 2024 16:15:55 -0400 (0:00:00.994) 0:00:07.088 ******* TASK [fedora.linux_system_roles.selinux : Set an SELinux label on a port] ****** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:87 Saturday 24 August 2024 16:15:55 -0400 (0:00:00.078) 0:00:07.166 ******* TASK [fedora.linux_system_roles.selinux : Set linux user to SELinux user mapping] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:99 Saturday 24 August 2024 16:15:55 -0400 (0:00:00.073) 0:00:07.240 ******* TASK [fedora.linux_system_roles.selinux : Get SELinux modules facts] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:112 Saturday 24 August 2024 16:15:56 -0400 (0:00:00.073) 0:00:07.313 ******* ok: [managed_node3] => { "ansible_facts": { "selinux_checksums": false, "selinux_installed_modules": { "abrt": { "100": { "checksum": "", "enabled": 1 } }, "accountsd": { "100": { "checksum": "", "enabled": 1 } }, "acct": { "100": { "checksum": "", "enabled": 1 } }, "afs": { "100": { "checksum": "", "enabled": 1 } }, "aiccu": { "100": { "checksum": "", "enabled": 1 } }, "aide": { "100": { "checksum": "", "enabled": 1 } }, "ajaxterm": { "100": { "checksum": "", "enabled": 1 } }, "alsa": { "100": { "checksum": "", "enabled": 1 } }, "amanda": { "100": { "checksum": "", "enabled": 1 } }, "amtu": { "100": { "checksum": "", "enabled": 1 } }, "anaconda": { "100": { "checksum": "", "enabled": 1 } }, "antivirus": { "100": { "checksum": "", "enabled": 1 } }, "apache": { "100": { "checksum": "", "enabled": 1 } }, "apcupsd": { "100": { "checksum": "", "enabled": 1 } }, "apm": { "100": { "checksum": "", "enabled": 1 } }, "application": { "100": { "checksum": "", "enabled": 1 } }, "arpwatch": { "100": { "checksum": "", "enabled": 1 } }, "asterisk": { "100": { "checksum": "", "enabled": 1 } }, "auditadm": { "100": { "checksum": "", "enabled": 1 } }, "authconfig": { "100": { "checksum": "", "enabled": 1 } }, "authlogin": { "100": { "checksum": "", "enabled": 1 } }, "automount": { "100": { "checksum": "", "enabled": 1 } }, "avahi": { "100": { "checksum": "", "enabled": 1 } }, "awstats": { "100": { "checksum": "", "enabled": 1 } }, "bacula": { "100": { "checksum": "", "enabled": 1 } }, "base": { "100": { "checksum": "", "enabled": 1 } }, "bcfg2": { "100": { "checksum": "", "enabled": 1 } }, "bind": { "100": { "checksum": "", "enabled": 1 } }, "bitlbee": { "100": { "checksum": "", "enabled": 1 } }, "blkmapd": { "100": { "checksum": "", "enabled": 1 } }, "blueman": { "100": { "checksum": "", "enabled": 1 } }, "bluetooth": { "100": { "checksum": "", "enabled": 1 } }, "boinc": { "100": { "checksum": "", "enabled": 1 } }, "boltd": { "100": { "checksum": "", "enabled": 1 } }, "bootloader": { "100": { "checksum": "", "enabled": 1 } }, "brctl": { "100": { "checksum": "", "enabled": 1 } }, "brltty": { "100": { "checksum": "", "enabled": 1 } }, "bugzilla": { "100": { "checksum": "", "enabled": 1 } }, "bumblebee": { "100": { "checksum": "", "enabled": 1 } }, "cachefilesd": { "100": { "checksum": "", "enabled": 1 } }, "calamaris": { "100": { "checksum": "", "enabled": 1 } }, "callweaver": { "100": { "checksum": "", "enabled": 1 } }, "canna": { "100": { "checksum": "", "enabled": 1 } }, "ccs": { "100": { "checksum": "", "enabled": 1 } }, "cdrecord": { "100": { "checksum": "", "enabled": 1 } }, "certmaster": { "100": { "checksum": "", "enabled": 1 } }, "certmonger": { "100": { "checksum": "", "enabled": 1 } }, "certwatch": { "100": { "checksum": "", "enabled": 1 } }, "cfengine": { "100": { "checksum": "", "enabled": 1 } }, "cgdcbxd": { "100": { "checksum": "", "enabled": 1 } }, "cgroup": { "100": { "checksum": "", "enabled": 1 } }, "chrome": { "100": { "checksum": "", "enabled": 1 } }, "chronyd": { "100": { "checksum": "", "enabled": 1 } }, "cinder": { "100": { "checksum": "", "enabled": 1 } }, "cipe": { "100": { "checksum": "", "enabled": 1 } }, "clock": { "100": { "checksum": "", "enabled": 1 } }, "clogd": { "100": { "checksum": "", "enabled": 1 } }, "cloudform": { "100": { "checksum": "", "enabled": 1 } }, "cmirrord": { "100": { "checksum": "", "enabled": 1 } }, "cobbler": { "100": { "checksum": "", "enabled": 1 } }, "cockpit": { "100": { "checksum": "", "enabled": 1 } }, "collectd": { "100": { "checksum": "", "enabled": 1 } }, "colord": { "100": { "checksum": "", "enabled": 1 } }, "comsat": { "100": { "checksum": "", "enabled": 1 } }, "condor": { "100": { "checksum": "", "enabled": 1 } }, "conman": { "100": { "checksum": "", "enabled": 1 } }, "consolekit": { "100": { "checksum": "", "enabled": 1 } }, "container": { "100": { "checksum": "", "enabled": 1 } }, "couchdb": { "100": { "checksum": "", "enabled": 1 } }, "courier": { "100": { "checksum": "", "enabled": 1 } }, "cpucontrol": { "100": { "checksum": "", "enabled": 1 } }, "cpufreqselector": { "100": { "checksum": "", "enabled": 1 } }, "cpuplug": { "100": { "checksum": "", "enabled": 1 } }, "cron": { "100": { "checksum": "", "enabled": 1 } }, "ctdb": { "100": { "checksum": "", "enabled": 1 } }, "cups": { "100": { "checksum": "", "enabled": 1 } }, "cvs": { "100": { "checksum": "", "enabled": 1 } }, "cyphesis": { "100": { "checksum": "", "enabled": 1 } }, "cyrus": { "100": { "checksum": "", "enabled": 1 } }, "daemontools": { "100": { "checksum": "", "enabled": 1 } }, "dbadm": { "100": { "checksum": "", "enabled": 1 } }, "dbskk": { "100": { "checksum": "", "enabled": 1 } }, "dbus": { "100": { "checksum": "", "enabled": 1 } }, "dcc": { "100": { "checksum": "", "enabled": 1 } }, "ddclient": { "100": { "checksum": "", "enabled": 1 } }, "denyhosts": { "100": { "checksum": "", "enabled": 1 } }, "devicekit": { "100": { "checksum": "", "enabled": 1 } }, "dhcp": { "100": { "checksum": "", "enabled": 1 } }, "dictd": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv-admin": { "100": { "checksum": "", "enabled": 1 } }, "dmesg": { "100": { "checksum": "", "enabled": 1 } }, "dmidecode": { "100": { "checksum": "", "enabled": 1 } }, "dnsmasq": { "100": { "checksum": "", "enabled": 1 } }, "dnssec": { "100": { "checksum": "", "enabled": 1 } }, "dovecot": { "100": { "checksum": "", "enabled": 1 } }, "drbd": { "100": { "checksum": "", "enabled": 1 } }, "dspam": { "100": { "checksum": "", "enabled": 1 } }, "entropyd": { "100": { "checksum": "", "enabled": 1 } }, "exim": { "100": { "checksum": "", "enabled": 1 } }, "fail2ban": { "100": { "checksum": "", "enabled": 1 } }, "fcoe": { "100": { "checksum": "", "enabled": 1 } }, "fetchmail": { "100": { "checksum": "", "enabled": 1 } }, "finger": { "100": { "checksum": "", "enabled": 1 } }, "firewalld": { "100": { "checksum": "", "enabled": 1 } }, "firewallgui": { "100": { "checksum": "", "enabled": 1 } }, "firstboot": { "100": { "checksum": "", "enabled": 1 } }, "fprintd": { "100": { "checksum": "", "enabled": 1 } }, "freeipmi": { "100": { "checksum": "", "enabled": 1 } }, "freqset": { "100": { "checksum": "", "enabled": 1 } }, "fstools": { "100": { "checksum": "", "enabled": 1 } }, "ftp": { "100": { "checksum": "", "enabled": 1 } }, "games": { "100": { "checksum": "", "enabled": 1 } }, "ganesha": { "100": { "checksum": "", "enabled": 1 } }, "gdomap": { "100": { "checksum": "", "enabled": 1 } }, "geoclue": { "100": { "checksum": "", "enabled": 1 } }, "getty": { "100": { "checksum": "", "enabled": 1 } }, "git": { "100": { "checksum": "", "enabled": 1 } }, "gitosis": { "100": { "checksum": "", "enabled": 1 } }, "glance": { "100": { "checksum": "", "enabled": 1 } }, "glusterd": { "100": { "checksum": "", "enabled": 1 } }, "gnome": { "100": { "checksum": "", "enabled": 1 } }, "gpg": { "100": { "checksum": "", "enabled": 1 } }, "gpm": { "100": { "checksum": "", "enabled": 1 } }, "gpsd": { "100": { "checksum": "", "enabled": 1 } }, "gssproxy": { "100": { "checksum": "", "enabled": 1 } }, "guest": { "100": { "checksum": "", "enabled": 1 } }, "hddtemp": { "100": { "checksum": "", "enabled": 1 } }, "hostname": { "100": { "checksum": "", "enabled": 1 } }, "hsqldb": { "100": { "checksum": "", "enabled": 1 } }, "hwloc": { "100": { "checksum": "", "enabled": 1 } }, "hypervkvp": { "100": { "checksum": "", "enabled": 1 } }, "icecast": { "100": { "checksum": "", "enabled": 1 } }, "inetd": { "100": { "checksum": "", "enabled": 1 } }, "init": { "100": { "checksum": "", "enabled": 1 } }, "inn": { "100": { "checksum": "", "enabled": 1 } }, "iodine": { "100": { "checksum": "", "enabled": 1 } }, "iotop": { "100": { "checksum": "", "enabled": 1 } }, "ipa": { "100": { "checksum": "", "enabled": 1 } }, "ipmievd": { "100": { "checksum": "", "enabled": 1 } }, "ipsec": { "100": { "checksum": "", "enabled": 1 } }, "iptables": { "100": { "checksum": "", "enabled": 1 } }, "irc": { "100": { "checksum": "", "enabled": 1 } }, "irqbalance": { "100": { "checksum": "", "enabled": 1 } }, "iscsi": { "100": { "checksum": "", "enabled": 1 } }, "isns": { "100": { "checksum": "", "enabled": 1 } }, "jabber": { "100": { "checksum": "", "enabled": 1 } }, "jetty": { "100": { "checksum": "", "enabled": 1 } }, "jockey": { "100": { "checksum": "", "enabled": 1 } }, "journalctl": { "100": { "checksum": "", "enabled": 1 } }, "kdump": { "100": { "checksum": "", "enabled": 1 } }, "kdumpgui": { "100": { "checksum": "", "enabled": 1 } }, "keepalived": { "100": { "checksum": "", "enabled": 1 } }, "kerberos": { "100": { "checksum": "", "enabled": 1 } }, "keyboardd": { "100": { "checksum": "", "enabled": 1 } }, "keystone": { "100": { "checksum": "", "enabled": 1 } }, "kismet": { "100": { "checksum": "", "enabled": 1 } }, "kmscon": { "100": { "checksum": "", "enabled": 1 } }, "kpatch": { "100": { "checksum": "", "enabled": 1 } }, "ksmtuned": { "100": { "checksum": "", "enabled": 1 } }, "ktalk": { "100": { "checksum": "", "enabled": 1 } }, "l2tp": { "100": { "checksum": "", "enabled": 1 } }, "ldap": { "100": { "checksum": "", "enabled": 1 } }, "libraries": { "100": { "checksum": "", "enabled": 1 } }, "likewise": { "100": { "checksum": "", "enabled": 1 } }, "linuxptp": { "100": { "checksum": "", "enabled": 1 } }, "lircd": { "100": { "checksum": "", "enabled": 1 } }, "livecd": { "100": { "checksum": "", "enabled": 1 } }, "lldpad": { "100": { "checksum": "", "enabled": 1 } }, "loadkeys": { "100": { "checksum": "", "enabled": 1 } }, "locallogin": { "100": { "checksum": "", "enabled": 1 } }, "lockdev": { "100": { "checksum": "", "enabled": 1 } }, "logadm": { "100": { "checksum": "", "enabled": 1 } }, "logging": { "100": { "checksum": "", "enabled": 1 } }, "logrotate": { "100": { "checksum": "", "enabled": 1 } }, "logwatch": { "100": { "checksum": "", "enabled": 1 } }, "lpd": { "100": { "checksum": "", "enabled": 1 } }, "lsm": { "100": { "checksum": "", "enabled": 1 } }, "lttng-tools": { "100": { "checksum": "", "enabled": 1 } }, "lvm": { "100": { "checksum": "", "enabled": 1 } }, "mailman": { "100": { "checksum": "", "enabled": 1 } }, "mailscanner": { "100": { "checksum": "", "enabled": 1 } }, "man2html": { "100": { "checksum": "", "enabled": 1 } }, "mandb": { "100": { "checksum": "", "enabled": 1 } }, "mcelog": { "100": { "checksum": "", "enabled": 1 } }, "mediawiki": { "100": { "checksum": "", "enabled": 1 } }, "memcached": { "100": { "checksum": "", "enabled": 1 } }, "milter": { "100": { "checksum": "", "enabled": 1 } }, "minidlna": { "100": { "checksum": "", "enabled": 1 } }, "minissdpd": { "100": { "checksum": "", "enabled": 1 } }, "mip6d": { "100": { "checksum": "", "enabled": 1 } }, "mirrormanager": { "100": { "checksum": "", "enabled": 1 } }, "miscfiles": { "100": { "checksum": "", "enabled": 1 } }, "mock": { "100": { "checksum": "", "enabled": 1 } }, "modemmanager": { "100": { "checksum": "", "enabled": 1 } }, "modutils": { "100": { "checksum": "", "enabled": 1 } }, "mojomojo": { "100": { "checksum": "", "enabled": 1 } }, "mon_statd": { "100": { "checksum": "", "enabled": 1 } }, "mongodb": { "100": { "checksum": "", "enabled": 1 } }, "motion": { "100": { "checksum": "", "enabled": 1 } }, "mount": { "100": { "checksum": "", "enabled": 1 } }, "mozilla": { "100": { "checksum": "", "enabled": 1 } }, "mpd": { "100": { "checksum": "", "enabled": 1 } }, "mplayer": { "100": { "checksum": "", "enabled": 1 } }, "mrtg": { "100": { "checksum": "", "enabled": 1 } }, "mta": { "100": { "checksum": "", "enabled": 1 } }, "munin": { "100": { "checksum": "", "enabled": 1 } }, "mysql": { "100": { "checksum": "", "enabled": 1 } }, "mythtv": { "100": { "checksum": "", "enabled": 1 } }, "nagios": { "100": { "checksum": "", "enabled": 1 } }, "namespace": { "100": { "checksum": "", "enabled": 1 } }, "ncftool": { "100": { "checksum": "", "enabled": 1 } }, "netlabel": { "100": { "checksum": "", "enabled": 1 } }, "netutils": { "100": { "checksum": "", "enabled": 1 } }, "networkmanager": { "100": { "checksum": "", "enabled": 1 } }, "ninfod": { "100": { "checksum": "", "enabled": 1 } }, "nis": { "100": { "checksum": "", "enabled": 1 } }, "nova": { "100": { "checksum": "", "enabled": 1 } }, "nscd": { "100": { "checksum": "", "enabled": 1 } }, "nsd": { "100": { "checksum": "", "enabled": 1 } }, "nslcd": { "100": { "checksum": "", "enabled": 1 } }, "ntop": { "100": { "checksum": "", "enabled": 1 } }, "ntp": { "100": { "checksum": "", "enabled": 1 } }, "numad": { "100": { "checksum": "", "enabled": 1 } }, "nut": { "100": { "checksum": "", "enabled": 1 } }, "nx": { "100": { "checksum": "", "enabled": 1 } }, "obex": { "100": { "checksum": "", "enabled": 1 } }, "oddjob": { "100": { "checksum": "", "enabled": 1 } }, "openct": { "100": { "checksum": "", "enabled": 1 } }, "opendnssec": { "100": { "checksum": "", "enabled": 1 } }, "openhpid": { "100": { "checksum": "", "enabled": 1 } }, "openshift": { "100": { "checksum": "", "enabled": 1 } }, "openshift-origin": { "100": { "checksum": "", "enabled": 1 } }, "opensm": { "100": { "checksum": "", "enabled": 1 } }, "openvpn": { "100": { "checksum": "", "enabled": 1 } }, "openvswitch": { "100": { "checksum": "", "enabled": 1 } }, "openwsman": { "100": { "checksum": "", "enabled": 1 } }, "oracleasm": { "100": { "checksum": "", "enabled": 1 } }, "osad": { "100": { "checksum": "", "enabled": 1 } }, "pads": { "100": { "checksum": "", "enabled": 1 } }, "passenger": { "100": { "checksum": "", "enabled": 1 } }, "pcmcia": { "100": { "checksum": "", "enabled": 1 } }, "pcp": { "100": { "checksum": "", "enabled": 1 } }, "pcscd": { "100": { "checksum": "", "enabled": 1 } }, "pegasus": { "100": { "checksum": "", "enabled": 1 } }, "permissivedomains": { "100": { "checksum": "", "enabled": 1 } }, "pesign": { "100": { "checksum": "", "enabled": 1 } }, "pingd": { "100": { "checksum": "", "enabled": 1 } }, "piranha": { "100": { "checksum": "", "enabled": 1 } }, "pkcs": { "100": { "checksum": "", "enabled": 1 } }, "pki": { "100": { "checksum": "", "enabled": 1 } }, "plymouthd": { "100": { "checksum": "", "enabled": 1 } }, "podsleuth": { "100": { "checksum": "", "enabled": 1 } }, "policykit": { "100": { "checksum": "", "enabled": 1 } }, "polipo": { "100": { "checksum": "", "enabled": 1 } }, "portmap": { "100": { "checksum": "", "enabled": 1 } }, "portreserve": { "100": { "checksum": "", "enabled": 1 } }, "postfix": { "100": { "checksum": "", "enabled": 1 } }, "postgresql": { "100": { "checksum": "", "enabled": 1 } }, "postgrey": { "100": { "checksum": "", "enabled": 1 } }, "ppp": { "100": { "checksum": "", "enabled": 1 } }, "prelink": { "100": { "checksum": "", "enabled": 1 } }, "prelude": { "100": { "checksum": "", "enabled": 1 } }, "privoxy": { "100": { "checksum": "", "enabled": 1 } }, "procmail": { "100": { "checksum": "", "enabled": 1 } }, "prosody": { "100": { "checksum": "", "enabled": 1 } }, "psad": { "100": { "checksum": "", "enabled": 1 } }, "ptchown": { "100": { "checksum": "", "enabled": 1 } }, "publicfile": { "100": { "checksum": "", "enabled": 1 } }, "pulseaudio": { "100": { "checksum": "", "enabled": 1 } }, "puppet": { "100": { "checksum": "", "enabled": 1 } }, "pwauth": { "100": { "checksum": "", "enabled": 1 } }, "qmail": { "100": { "checksum": "", "enabled": 1 } }, "qpid": { "100": { "checksum": "", "enabled": 1 } }, "quantum": { "100": { "checksum": "", "enabled": 1 } }, "quota": { "100": { "checksum": "", "enabled": 1 } }, "rabbitmq": { "100": { "checksum": "", "enabled": 1 } }, "radius": { "100": { "checksum": "", "enabled": 1 } }, "radvd": { "100": { "checksum": "", "enabled": 1 } }, "raid": { "100": { "checksum": "", "enabled": 1 } }, "rasdaemon": { "100": { "checksum": "", "enabled": 1 } }, "rdisc": { "100": { "checksum": "", "enabled": 1 } }, "readahead": { "100": { "checksum": "", "enabled": 1 } }, "realmd": { "100": { "checksum": "", "enabled": 1 } }, "redis": { "100": { "checksum": "", "enabled": 1 } }, "remotelogin": { "100": { "checksum": "", "enabled": 1 } }, "restraint": { "400": { "checksum": "", "enabled": 1 } }, "rhcs": { "100": { "checksum": "", "enabled": 1 } }, "rhev": { "100": { "checksum": "", "enabled": 1 } }, "rhgb": { "100": { "checksum": "", "enabled": 1 } }, "rhnsd": { "100": { "checksum": "", "enabled": 1 } }, "rhsmcertd": { "100": { "checksum": "", "enabled": 1 } }, "rhts": { "400": { "checksum": "", "enabled": 1 } }, "ricci": { "100": { "checksum": "", "enabled": 1 } }, "rkhunter": { "100": { "checksum": "", "enabled": 1 } }, "rlogin": { "100": { "checksum": "", "enabled": 1 } }, "rngd": { "100": { "checksum": "", "enabled": 1 } }, "roundup": { "100": { "checksum": "", "enabled": 1 } }, "rpc": { "100": { "checksum": "", "enabled": 1 } }, "rpcbind": { "100": { "checksum": "", "enabled": 1 } }, "rpm": { "100": { "checksum": "", "enabled": 1 } }, "rshd": { "100": { "checksum": "", "enabled": 1 } }, "rssh": { "100": { "checksum": "", "enabled": 1 } }, "rsync": { "100": { "checksum": "", "enabled": 1 } }, "rtas": { "100": { "checksum": "", "enabled": 1 } }, "rtkit": { "100": { "checksum": "", "enabled": 1 } }, "rwho": { "100": { "checksum": "", "enabled": 1 } }, "samba": { "100": { "checksum": "", "enabled": 1 } }, "sambagui": { "100": { "checksum": "", "enabled": 1 } }, "sandboxX": { "100": { "checksum": "", "enabled": 1 } }, "sanlock": { "100": { "checksum": "", "enabled": 1 } }, "sasl": { "100": { "checksum": "", "enabled": 1 } }, "sbd": { "100": { "checksum": "", "enabled": 1 } }, "sblim": { "100": { "checksum": "", "enabled": 1 } }, "screen": { "100": { "checksum": "", "enabled": 1 } }, "secadm": { "100": { "checksum": "", "enabled": 1 } }, "sectoolm": { "100": { "checksum": "", "enabled": 1 } }, "selinuxutil": { "100": { "checksum": "", "enabled": 1 } }, "sendmail": { "100": { "checksum": "", "enabled": 1 } }, "sensord": { "100": { "checksum": "", "enabled": 1 } }, "setrans": { "100": { "checksum": "", "enabled": 1 } }, "setroubleshoot": { "100": { "checksum": "", "enabled": 1 } }, "seunshare": { "100": { "checksum": "", "enabled": 1 } }, "sge": { "100": { "checksum": "", "enabled": 1 } }, "shorewall": { "100": { "checksum": "", "enabled": 1 } }, "slocate": { "100": { "checksum": "", "enabled": 1 } }, "slpd": { "100": { "checksum": "", "enabled": 1 } }, "smartmon": { "100": { "checksum": "", "enabled": 1 } }, "smokeping": { "100": { "checksum": "", "enabled": 1 } }, "smoltclient": { "100": { "checksum": "", "enabled": 1 } }, "smsd": { "100": { "checksum": "", "enabled": 1 } }, "snapper": { "100": { "checksum": "", "enabled": 1 } }, "snmp": { "100": { "checksum": "", "enabled": 1 } }, "snort": { "100": { "checksum": "", "enabled": 1 } }, "sosreport": { "100": { "checksum": "", "enabled": 1 } }, "soundserver": { "100": { "checksum": "", "enabled": 1 } }, "spamassassin": { "100": { "checksum": "", "enabled": 1 } }, "speech-dispatcher": { "100": { "checksum": "", "enabled": 1 } }, "squid": { "100": { "checksum": "", "enabled": 1 } }, "ssh": { "100": { "checksum": "", "enabled": 1 } }, "sssd": { "100": { "checksum": "", "enabled": 1 } }, "staff": { "100": { "checksum": "", "enabled": 1 } }, "stapserver": { "100": { "checksum": "", "enabled": 1 } }, "stunnel": { "100": { "checksum": "", "enabled": 1 } }, "su": { "100": { "checksum": "", "enabled": 1 } }, "sudo": { "100": { "checksum": "", "enabled": 1 } }, "svnserve": { "100": { "checksum": "", "enabled": 1 } }, "swift": { "100": { "checksum": "", "enabled": 1 } }, "sysadm": { "100": { "checksum": "", "enabled": 1 } }, "sysadm_secadm": { "100": { "checksum": "", "enabled": 1 } }, "sysnetwork": { "100": { "checksum": "", "enabled": 1 } }, "sysstat": { "100": { "checksum": "", "enabled": 1 } }, "systemd": { "100": { "checksum": "", "enabled": 1 } }, "tangd": { "100": { "checksum": "", "enabled": 1 } }, "targetd": { "100": { "checksum": "", "enabled": 1 } }, "tcpd": { "100": { "checksum": "", "enabled": 1 } }, "tcsd": { "100": { "checksum": "", "enabled": 1 } }, "telepathy": { "100": { "checksum": "", "enabled": 1 } }, "telnet": { "100": { "checksum": "", "enabled": 1 } }, "tftp": { "100": { "checksum": "", "enabled": 1 } }, "tgtd": { "100": { "checksum": "", "enabled": 1 } }, "thin": { "100": { "checksum": "", "enabled": 1 } }, "thumb": { "100": { "checksum": "", "enabled": 1 } }, "tlp": { "100": { "checksum": "", "enabled": 1 } }, "tmpreaper": { "100": { "checksum": "", "enabled": 1 } }, "tomcat": { "100": { "checksum": "", "enabled": 1 } }, "tor": { "100": { "checksum": "", "enabled": 1 } }, "tuned": { "100": { "checksum": "", "enabled": 1 } }, "tvtime": { "100": { "checksum": "", "enabled": 1 } }, "udev": { "100": { "checksum": "", "enabled": 1 } }, "ulogd": { "100": { "checksum": "", "enabled": 1 } }, "uml": { "100": { "checksum": "", "enabled": 1 } }, "unconfined": { "100": { "checksum": "", "enabled": 1 } }, "unconfineduser": { "100": { "checksum": "", "enabled": 1 } }, "unlabelednet": { "100": { "checksum": "", "enabled": 1 } }, "unprivuser": { "100": { "checksum": "", "enabled": 1 } }, "updfstab": { "100": { "checksum": "", "enabled": 1 } }, "usbmodules": { "100": { "checksum": "", "enabled": 1 } }, "usbmuxd": { "100": { "checksum": "", "enabled": 1 } }, "userdomain": { "100": { "checksum": "", "enabled": 1 } }, "userhelper": { "100": { "checksum": "", "enabled": 1 } }, "usermanage": { "100": { "checksum": "", "enabled": 1 } }, "usernetctl": { "100": { "checksum": "", "enabled": 1 } }, "uucp": { "100": { "checksum": "", "enabled": 1 } }, "uuidd": { "100": { "checksum": "", "enabled": 1 } }, "varnishd": { "100": { "checksum": "", "enabled": 1 } }, "vdagent": { "100": { "checksum": "", "enabled": 1 } }, "vhostmd": { "100": { "checksum": "", "enabled": 1 } }, "virt": { "100": { "checksum": "", "enabled": 1 } }, "vlock": { "100": { "checksum": "", "enabled": 1 } }, "vmtools": { "100": { "checksum": "", "enabled": 1 } }, "vmware": { "100": { "checksum": "", "enabled": 1 } }, "vnstatd": { "100": { "checksum": "", "enabled": 1 } }, "vpn": { "100": { "checksum": "", "enabled": 1 } }, "w3c": { "100": { "checksum": "", "enabled": 1 } }, "watchdog": { "100": { "checksum": "", "enabled": 1 } }, "wdmd": { "100": { "checksum": "", "enabled": 1 } }, "webadm": { "100": { "checksum": "", "enabled": 1 } }, "webalizer": { "100": { "checksum": "", "enabled": 1 } }, "wine": { "100": { "checksum": "", "enabled": 1 } }, "wireshark": { "100": { "checksum": "", "enabled": 1 } }, "xen": { "100": { "checksum": "", "enabled": 1 } }, "xguest": { "100": { "checksum": "", "enabled": 1 } }, "xserver": { "100": { "checksum": "", "enabled": 1 } }, "zabbix": { "100": { "checksum": "", "enabled": 1 } }, "zarafa": { "100": { "checksum": "", "enabled": 1 } }, "zebra": { "100": { "checksum": "", "enabled": 1 } }, "zoneminder": { "100": { "checksum": "", "enabled": 1 } }, "zosremote": { "100": { "checksum": "", "enabled": 1 } } }, "selinux_priorities": true }, "changed": false } TASK [fedora.linux_system_roles.selinux : Load SELinux modules] **************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:115 Saturday 24 August 2024 16:15:58 -0400 (0:00:02.813) 0:00:10.127 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Restore SELinux labels on filesystem tree] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:128 Saturday 24 August 2024 16:15:58 -0400 (0:00:00.095) 0:00:10.222 ******* TASK [fedora.linux_system_roles.selinux : Restore SELinux labels on filesystem tree in check mode] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:136 Saturday 24 August 2024 16:15:59 -0400 (0:00:00.134) 0:00:10.356 ******* TASK [Ensure ansible_facts used by tests] ************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:12 Saturday 24 August 2024 16:15:59 -0400 (0:00:00.115) 0:00:10.472 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [Ensure SELinux testing packages] ***************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:17 Saturday 24 August 2024 16:15:59 -0400 (0:00:00.135) 0:00:10.607 ******* TASK [fedora.linux_system_roles.selinux : Check if system is ostree] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:5 Saturday 24 August 2024 16:15:59 -0400 (0:00:00.229) 0:00:10.837 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set flag to indicate system is ostree] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:10 Saturday 24 August 2024 16:15:59 -0400 (0:00:00.121) 0:00:10.959 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Check if transactional-update exists in /sbin] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:17 Saturday 24 August 2024 16:15:59 -0400 (0:00:00.125) 0:00:11.085 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set flag if transactional-update exists] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:22 Saturday 24 August 2024 16:16:00 -0400 (0:00:00.179) 0:00:11.264 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python2 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 Saturday 24 August 2024 16:16:00 -0400 (0:00:00.156) 0:00:11.421 ******* ok: [managed_node3] => { "changed": false, "rc": 0, "results": [ "libselinux-python-2.5-15.el7.x86_64 providing libselinux-python is already installed", "policycoreutils-python-2.5-34.el7.x86_64 providing policycoreutils-python is already installed" ] } lsrpackages: libselinux-python policycoreutils-python TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:35 Saturday 24 August 2024 16:16:00 -0400 (0:00:00.768) 0:00:12.189 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:46 Saturday 24 August 2024 16:16:01 -0400 (0:00:00.077) 0:00:12.267 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux tool semanage] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:58 Saturday 24 August 2024 16:16:01 -0400 (0:00:00.076) 0:00:12.343 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Notify user that reboot is needed to apply changes] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:72 Saturday 24 August 2024 16:16:01 -0400 (0:00:00.091) 0:00:12.435 ******* skipping: [managed_node3] => {} TASK [fedora.linux_system_roles.selinux : Reboot transactional update systems] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:77 Saturday 24 August 2024 16:16:01 -0400 (0:00:00.076) 0:00:12.512 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Fail if reboot is needed and not set] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:82 Saturday 24 August 2024 16:16:01 -0400 (0:00:00.080) 0:00:12.592 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Refresh facts] *********************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:89 Saturday 24 August 2024 16:16:01 -0400 (0:00:00.075) 0:00:12.667 ******* ok: [managed_node3] TASK [Ensure selinux-policy-targeted] ****************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:22 Saturday 24 August 2024 16:16:02 -0400 (0:00:00.635) 0:00:13.303 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [Ensure findmnt] ********************************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:29 Saturday 24 August 2024 16:16:02 -0400 (0:00:00.076) 0:00:13.380 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [Set is_el6 flag] ********************************************************* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:38 Saturday 24 August 2024 16:16:02 -0400 (0:00:00.096) 0:00:13.477 ******* ok: [managed_node3] => { "ansible_facts": { "__selinux_is_el6": false }, "changed": false } TASK [Get local modifications - boolean] *************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:46 Saturday 24 August 2024 16:16:02 -0400 (0:00:00.110) 0:00:13.588 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "boolean", "-l", "-n", "-C" ], "delta": "0:00:00.154917", "end": "2024-08-24 16:16:02.767441", "rc": 0, "start": "2024-08-24 16:16:02.612524" } STDOUT: samba_enable_home_dirs (on , on) Allow samba to enable home dirs TASK [Get local modifications - port] ****************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:51 Saturday 24 August 2024 16:16:03 -0400 (0:00:00.692) 0:00:14.280 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "port", "-l", "-n", "-C" ], "delta": "0:00:00.155611", "end": "2024-08-24 16:16:03.680543", "rc": 0, "start": "2024-08-24 16:16:03.524932" } TASK [Get local modifications - login] ***************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:56 Saturday 24 August 2024 16:16:03 -0400 (0:00:00.742) 0:00:15.023 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "login", "-l", "-n", "-C" ], "delta": "0:00:00.154658", "end": "2024-08-24 16:16:04.258854", "rc": 0, "start": "2024-08-24 16:16:04.104196" } TASK [Get local modifications - fcontext] ************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:61 Saturday 24 August 2024 16:16:04 -0400 (0:00:00.627) 0:00:15.650 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "fcontext", "-l", "-n", "-C" ], "delta": "0:00:00.155618", "end": "2024-08-24 16:16:04.916848", "rc": 0, "start": "2024-08-24 16:16:04.761230" } TASK [Unset facts used above] ************************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:66 Saturday 24 August 2024 16:16:05 -0400 (0:00:00.657) 0:00:16.307 ******* ok: [managed_node3] => { "ansible_facts": { "ansible_facts": { "all_ipv4_addresses": [ "10.31.45.26" ], "all_ipv6_addresses": [ "fe80::34:71ff:feb7:59b3" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "08/24/2006", "bios_version": "4.11.amazon", "cmdline": { "BOOT_IMAGE": "/boot/vmlinuz-3.10.0-1160.119.1.el7.x86_64", "LANG": "en_US.UTF-8", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "rhgb": true, "ro": true, "root": "UUID=c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" }, "date_time": { "date": "2024-08-24", "day": "24", "epoch": "1724530549", "hour": "16", "iso8601": "2024-08-24T20:15:49Z", "iso8601_basic": "20240824T161549791339", "iso8601_basic_short": "20240824T161549", "iso8601_micro": "2024-08-24T20:15:49.791339Z", "minute": "15", "month": "08", "second": "49", "time": "16:15:49", "tz": "EDT", "tz_offset": "-0400", "weekday": "Saturday", "weekday_number": "6", "weeknumber": "34", "year": "2024" }, "default_ipv4": { "address": "10.31.45.26", "alias": "eth0", "broadcast": "10.31.47.255", "gateway": "10.31.44.1", "interface": "eth0", "macaddress": "02:34:71:b7:59:b3", "mtu": 9001, "netmask": "255.255.252.0", "network": "10.31.44.0", "type": "ether" }, "default_ipv6": {}, "device_links": { "ids": {}, "labels": {}, "masters": {}, "uuids": { "xvda1": [ "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" ] } }, "devices": { "xvda": { "holders": [], "host": "", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "xvda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" ] }, "sectors": "524285919", "sectorsize": 512, "size": "250.00 GB", "start": "2048", "uuid": "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" } }, "removable": "0", "rotational": "0", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "deadline", "sectors": "524288000", "sectorsize": "512", "size": "250.00 GB", "support_discard": "0", "vendor": null, "virtual": 1 } }, "discovered_interpreter_python": "/usr/bin/python", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_variety": "RedHat", "distribution_release": "Core", "distribution_version": "7.9", "dns": { "nameservers": [ "10.29.169.13", "10.29.170.12", "10.2.32.1" ], "search": [ "us-east-1.aws.redhat.com" ] }, "domain": "us-east-1.aws.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "HOME": "/root", "LANG": "en_US.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "MAIL": "/var/mail/root", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.31.8.236 51638 22", "SSH_CONNECTION": "10.31.8.236 51638 10.31.45.26 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "4", "_": "/usr/bin/python" }, "eth0": { "active": true, "device": "eth0", "features": { "busy_poll": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "off [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "on [fixed]", "tx_checksum_ipv6": "on", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "on", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "on [fixed]", "tx_ipip_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "on", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_sit_segmentation": "off [fixed]", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off", "tx_tcp_segmentation": "on", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "udp_fragmentation_offload": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.31.45.26", "broadcast": "10.31.47.255", "netmask": "255.255.252.0", "network": "10.31.44.0" }, "ipv6": [ { "address": "fe80::34:71ff:feb7:59b3", "prefix": "64", "scope": "link" } ], "macaddress": "02:34:71:b7:59:b3", "module": "xen_netfront", "mtu": 9001, "pciid": "vif-0", "promisc": false, "timestamping": [ "rx_software", "software" ], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ip-10-31-45-26.us-east-1.aws.redhat.com", "gather_subset": [ "all" ], "hostname": "ip-10-31-45-26", "hostnqn": "", "interfaces": [ "lo", "eth0" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "3.10.0-1160.119.1.el7.x86_64", "kernel_version": "#1 SMP Tue Jun 4 14:43:51 UTC 2024", "lo": { "active": true, "device": "lo", "features": { "busy_poll": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipip_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_sit_segmentation": "off [fixed]", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "udp_fragmentation_offload": "on", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [ "rx_software", "software" ], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "29f49d6b57cc4dbe9f0824b3813a5072", "memfree_mb": 2858, "memory_mb": { "nocache": { "free": 3425, "used": 175 }, "real": { "free": 2858, "total": 3600, "used": 742 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 3600, "module_setup": true, "mounts": [ { "block_available": 61295369, "block_size": 4096, "block_total": 64490860, "block_used": 3195491, "device": "/dev/xvda1", "fstype": "ext4", "inode_available": 16319785, "inode_total": 16384000, "inode_used": 64215, "mount": "/", "options": "rw,seclabel,relatime,data=ordered", "size_available": 251065831424, "size_total": 264154562560, "uuid": "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" } ], "nodename": "ip-10-31-45-26.us-east-1.aws.redhat.com", "pkg_mgr": "yum", "proc_cmdline": { "BOOT_IMAGE": "/boot/vmlinuz-3.10.0-1160.119.1.el7.x86_64", "LANG": "en_US.UTF-8", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "rhgb": true, "ro": true, "root": "UUID=c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) CPU E5-2666 v3 @ 2.90GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) CPU E5-2666 v3 @ 2.90GHz" ], "processor_cores": 1, "processor_count": 1, "processor_threads_per_core": 2, "processor_vcpus": 2, "product_name": "HVM domU", "product_serial": "ec205612-594b-a3d6-9dc1-c8589c714c01", "product_uuid": "EC205612-594B-A3D6-9DC1-C8589C714C01", "product_version": "4.11.amazon", "python": { "executable": "/usr/bin/python", "has_sslcontext": true, "type": "CPython", "version": { "major": 2, "micro": 5, "minor": 7, "releaselevel": "final", "serial": 0 }, "version_info": [ 2, 7, 5, "final", 0 ] }, "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 31, "status": "enabled", "type": "targeted" }, "selinux_checksums": false, "selinux_installed_modules": { "abrt": { "100": { "checksum": "", "enabled": 1 } }, "accountsd": { "100": { "checksum": "", "enabled": 1 } }, "acct": { "100": { "checksum": "", "enabled": 1 } }, "afs": { "100": { "checksum": "", "enabled": 1 } }, "aiccu": { "100": { "checksum": "", "enabled": 1 } }, "aide": { "100": { "checksum": "", "enabled": 1 } }, "ajaxterm": { "100": { "checksum": "", "enabled": 1 } }, "alsa": { "100": { "checksum": "", "enabled": 1 } }, "amanda": { "100": { "checksum": "", "enabled": 1 } }, "amtu": { "100": { "checksum": "", "enabled": 1 } }, "anaconda": { "100": { "checksum": "", "enabled": 1 } }, "antivirus": { "100": { "checksum": "", "enabled": 1 } }, "apache": { "100": { "checksum": "", "enabled": 1 } }, "apcupsd": { "100": { "checksum": "", "enabled": 1 } }, "apm": { "100": { "checksum": "", "enabled": 1 } }, "application": { "100": { "checksum": "", "enabled": 1 } }, "arpwatch": { "100": { "checksum": "", "enabled": 1 } }, "asterisk": { "100": { "checksum": "", "enabled": 1 } }, "auditadm": { "100": { "checksum": "", "enabled": 1 } }, "authconfig": { "100": { "checksum": "", "enabled": 1 } }, "authlogin": { "100": { "checksum": "", "enabled": 1 } }, "automount": { "100": { "checksum": "", "enabled": 1 } }, "avahi": { "100": { "checksum": "", "enabled": 1 } }, "awstats": { "100": { "checksum": "", "enabled": 1 } }, "bacula": { "100": { "checksum": "", "enabled": 1 } }, "base": { "100": { "checksum": "", "enabled": 1 } }, "bcfg2": { "100": { "checksum": "", "enabled": 1 } }, "bind": { "100": { "checksum": "", "enabled": 1 } }, "bitlbee": { "100": { "checksum": "", "enabled": 1 } }, "blkmapd": { "100": { "checksum": "", "enabled": 1 } }, "blueman": { "100": { "checksum": "", "enabled": 1 } }, "bluetooth": { "100": { "checksum": "", "enabled": 1 } }, "boinc": { "100": { "checksum": "", "enabled": 1 } }, "boltd": { "100": { "checksum": "", "enabled": 1 } }, "bootloader": { "100": { "checksum": "", "enabled": 1 } }, "brctl": { "100": { "checksum": "", "enabled": 1 } }, "brltty": { "100": { "checksum": "", "enabled": 1 } }, "bugzilla": { "100": { "checksum": "", "enabled": 1 } }, "bumblebee": { "100": { "checksum": "", "enabled": 1 } }, "cachefilesd": { "100": { "checksum": "", "enabled": 1 } }, "calamaris": { "100": { "checksum": "", "enabled": 1 } }, "callweaver": { "100": { "checksum": "", "enabled": 1 } }, "canna": { "100": { "checksum": "", "enabled": 1 } }, "ccs": { "100": { "checksum": "", "enabled": 1 } }, "cdrecord": { "100": { "checksum": "", "enabled": 1 } }, "certmaster": { "100": { "checksum": "", "enabled": 1 } }, "certmonger": { "100": { "checksum": "", "enabled": 1 } }, "certwatch": { "100": { "checksum": "", "enabled": 1 } }, "cfengine": { "100": { "checksum": "", "enabled": 1 } }, "cgdcbxd": { "100": { "checksum": "", "enabled": 1 } }, "cgroup": { "100": { "checksum": "", "enabled": 1 } }, "chrome": { "100": { "checksum": "", "enabled": 1 } }, "chronyd": { "100": { "checksum": "", "enabled": 1 } }, "cinder": { "100": { "checksum": "", "enabled": 1 } }, "cipe": { "100": { "checksum": "", "enabled": 1 } }, "clock": { "100": { "checksum": "", "enabled": 1 } }, "clogd": { "100": { "checksum": "", "enabled": 1 } }, "cloudform": { "100": { "checksum": "", "enabled": 1 } }, "cmirrord": { "100": { "checksum": "", "enabled": 1 } }, "cobbler": { "100": { "checksum": "", "enabled": 1 } }, "cockpit": { "100": { "checksum": "", "enabled": 1 } }, "collectd": { "100": { "checksum": "", "enabled": 1 } }, "colord": { "100": { "checksum": "", "enabled": 1 } }, "comsat": { "100": { "checksum": "", "enabled": 1 } }, "condor": { "100": { "checksum": "", "enabled": 1 } }, "conman": { "100": { "checksum": "", "enabled": 1 } }, "consolekit": { "100": { "checksum": "", "enabled": 1 } }, "container": { "100": { "checksum": "", "enabled": 1 } }, "couchdb": { "100": { "checksum": "", "enabled": 1 } }, "courier": { "100": { "checksum": "", "enabled": 1 } }, "cpucontrol": { "100": { "checksum": "", "enabled": 1 } }, "cpufreqselector": { "100": { "checksum": "", "enabled": 1 } }, "cpuplug": { "100": { "checksum": "", "enabled": 1 } }, "cron": { "100": { "checksum": "", "enabled": 1 } }, "ctdb": { "100": { "checksum": "", "enabled": 1 } }, "cups": { "100": { "checksum": "", "enabled": 1 } }, "cvs": { "100": { "checksum": "", "enabled": 1 } }, "cyphesis": { "100": { "checksum": "", "enabled": 1 } }, "cyrus": { "100": { "checksum": "", "enabled": 1 } }, "daemontools": { "100": { "checksum": "", "enabled": 1 } }, "dbadm": { "100": { "checksum": "", "enabled": 1 } }, "dbskk": { "100": { "checksum": "", "enabled": 1 } }, "dbus": { "100": { "checksum": "", "enabled": 1 } }, "dcc": { "100": { "checksum": "", "enabled": 1 } }, "ddclient": { "100": { "checksum": "", "enabled": 1 } }, "denyhosts": { "100": { "checksum": "", "enabled": 1 } }, "devicekit": { "100": { "checksum": "", "enabled": 1 } }, "dhcp": { "100": { "checksum": "", "enabled": 1 } }, "dictd": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv-admin": { "100": { "checksum": "", "enabled": 1 } }, "dmesg": { "100": { "checksum": "", "enabled": 1 } }, "dmidecode": { "100": { "checksum": "", "enabled": 1 } }, "dnsmasq": { "100": { "checksum": "", "enabled": 1 } }, "dnssec": { "100": { "checksum": "", "enabled": 1 } }, "dovecot": { "100": { "checksum": "", "enabled": 1 } }, "drbd": { "100": { "checksum": "", "enabled": 1 } }, "dspam": { "100": { "checksum": "", "enabled": 1 } }, "entropyd": { "100": { "checksum": "", "enabled": 1 } }, "exim": { "100": { "checksum": "", "enabled": 1 } }, "fail2ban": { "100": { "checksum": "", "enabled": 1 } }, "fcoe": { "100": { "checksum": "", "enabled": 1 } }, "fetchmail": { "100": { "checksum": "", "enabled": 1 } }, "finger": { "100": { "checksum": "", "enabled": 1 } }, "firewalld": { "100": { "checksum": "", "enabled": 1 } }, "firewallgui": { "100": { "checksum": "", "enabled": 1 } }, "firstboot": { "100": { "checksum": "", "enabled": 1 } }, "fprintd": { "100": { "checksum": "", "enabled": 1 } }, "freeipmi": { "100": { "checksum": "", "enabled": 1 } }, "freqset": { "100": { "checksum": "", "enabled": 1 } }, "fstools": { "100": { "checksum": "", "enabled": 1 } }, "ftp": { "100": { "checksum": "", "enabled": 1 } }, "games": { "100": { "checksum": "", "enabled": 1 } }, "ganesha": { "100": { "checksum": "", "enabled": 1 } }, "gdomap": { "100": { "checksum": "", "enabled": 1 } }, "geoclue": { "100": { "checksum": "", "enabled": 1 } }, "getty": { "100": { "checksum": "", "enabled": 1 } }, "git": { "100": { "checksum": "", "enabled": 1 } }, "gitosis": { "100": { "checksum": "", "enabled": 1 } }, "glance": { "100": { "checksum": "", "enabled": 1 } }, "glusterd": { "100": { "checksum": "", "enabled": 1 } }, "gnome": { "100": { "checksum": "", "enabled": 1 } }, "gpg": { "100": { "checksum": "", "enabled": 1 } }, "gpm": { "100": { "checksum": "", "enabled": 1 } }, "gpsd": { "100": { "checksum": "", "enabled": 1 } }, "gssproxy": { "100": { "checksum": "", "enabled": 1 } }, "guest": { "100": { "checksum": "", "enabled": 1 } }, "hddtemp": { "100": { "checksum": "", "enabled": 1 } }, "hostname": { "100": { "checksum": "", "enabled": 1 } }, "hsqldb": { "100": { "checksum": "", "enabled": 1 } }, "hwloc": { "100": { "checksum": "", "enabled": 1 } }, "hypervkvp": { "100": { "checksum": "", "enabled": 1 } }, "icecast": { "100": { "checksum": "", "enabled": 1 } }, "inetd": { "100": { "checksum": "", "enabled": 1 } }, "init": { "100": { "checksum": "", "enabled": 1 } }, "inn": { "100": { "checksum": "", "enabled": 1 } }, "iodine": { "100": { "checksum": "", "enabled": 1 } }, "iotop": { "100": { "checksum": "", "enabled": 1 } }, "ipa": { "100": { "checksum": "", "enabled": 1 } }, "ipmievd": { "100": { "checksum": "", "enabled": 1 } }, "ipsec": { "100": { "checksum": "", "enabled": 1 } }, "iptables": { "100": { "checksum": "", "enabled": 1 } }, "irc": { "100": { "checksum": "", "enabled": 1 } }, "irqbalance": { "100": { "checksum": "", "enabled": 1 } }, "iscsi": { "100": { "checksum": "", "enabled": 1 } }, "isns": { "100": { "checksum": "", "enabled": 1 } }, "jabber": { "100": { "checksum": "", "enabled": 1 } }, "jetty": { "100": { "checksum": "", "enabled": 1 } }, "jockey": { "100": { "checksum": "", "enabled": 1 } }, "journalctl": { "100": { "checksum": "", "enabled": 1 } }, "kdump": { "100": { "checksum": "", "enabled": 1 } }, "kdumpgui": { "100": { "checksum": "", "enabled": 1 } }, "keepalived": { "100": { "checksum": "", "enabled": 1 } }, "kerberos": { "100": { "checksum": "", "enabled": 1 } }, "keyboardd": { "100": { "checksum": "", "enabled": 1 } }, "keystone": { "100": { "checksum": "", "enabled": 1 } }, "kismet": { "100": { "checksum": "", "enabled": 1 } }, "kmscon": { "100": { "checksum": "", "enabled": 1 } }, "kpatch": { "100": { "checksum": "", "enabled": 1 } }, "ksmtuned": { "100": { "checksum": "", "enabled": 1 } }, "ktalk": { "100": { "checksum": "", "enabled": 1 } }, "l2tp": { "100": { "checksum": "", "enabled": 1 } }, "ldap": { "100": { "checksum": "", "enabled": 1 } }, "libraries": { "100": { "checksum": "", "enabled": 1 } }, "likewise": { "100": { "checksum": "", "enabled": 1 } }, "linuxptp": { "100": { "checksum": "", "enabled": 1 } }, "lircd": { "100": { "checksum": "", "enabled": 1 } }, "livecd": { "100": { "checksum": "", "enabled": 1 } }, "lldpad": { "100": { "checksum": "", "enabled": 1 } }, "loadkeys": { "100": { "checksum": "", "enabled": 1 } }, "locallogin": { "100": { "checksum": "", "enabled": 1 } }, "lockdev": { "100": { "checksum": "", "enabled": 1 } }, "logadm": { "100": { "checksum": "", "enabled": 1 } }, "logging": { "100": { "checksum": "", "enabled": 1 } }, "logrotate": { "100": { "checksum": "", "enabled": 1 } }, "logwatch": { "100": { "checksum": "", "enabled": 1 } }, "lpd": { "100": { "checksum": "", "enabled": 1 } }, "lsm": { "100": { "checksum": "", "enabled": 1 } }, "lttng-tools": { "100": { "checksum": "", "enabled": 1 } }, "lvm": { "100": { "checksum": "", "enabled": 1 } }, "mailman": { "100": { "checksum": "", "enabled": 1 } }, "mailscanner": { "100": { "checksum": "", "enabled": 1 } }, "man2html": { "100": { "checksum": "", "enabled": 1 } }, "mandb": { "100": { "checksum": "", "enabled": 1 } }, "mcelog": { "100": { "checksum": "", "enabled": 1 } }, "mediawiki": { "100": { "checksum": "", "enabled": 1 } }, "memcached": { "100": { "checksum": "", "enabled": 1 } }, "milter": { "100": { "checksum": "", "enabled": 1 } }, "minidlna": { "100": { "checksum": "", "enabled": 1 } }, "minissdpd": { "100": { "checksum": "", "enabled": 1 } }, "mip6d": { "100": { "checksum": "", "enabled": 1 } }, "mirrormanager": { "100": { "checksum": "", "enabled": 1 } }, "miscfiles": { "100": { "checksum": "", "enabled": 1 } }, "mock": { "100": { "checksum": "", "enabled": 1 } }, "modemmanager": { "100": { "checksum": "", "enabled": 1 } }, "modutils": { "100": { "checksum": "", "enabled": 1 } }, "mojomojo": { "100": { "checksum": "", "enabled": 1 } }, "mon_statd": { "100": { "checksum": "", "enabled": 1 } }, "mongodb": { "100": { "checksum": "", "enabled": 1 } }, "motion": { "100": { "checksum": "", "enabled": 1 } }, "mount": { "100": { "checksum": "", "enabled": 1 } }, "mozilla": { "100": { "checksum": "", "enabled": 1 } }, "mpd": { "100": { "checksum": "", "enabled": 1 } }, "mplayer": { "100": { "checksum": "", "enabled": 1 } }, "mrtg": { "100": { "checksum": "", "enabled": 1 } }, "mta": { "100": { "checksum": "", "enabled": 1 } }, "munin": { "100": { "checksum": "", "enabled": 1 } }, "mysql": { "100": { "checksum": "", "enabled": 1 } }, "mythtv": { "100": { "checksum": "", "enabled": 1 } }, "nagios": { "100": { "checksum": "", "enabled": 1 } }, "namespace": { "100": { "checksum": "", "enabled": 1 } }, "ncftool": { "100": { "checksum": "", "enabled": 1 } }, "netlabel": { "100": { "checksum": "", "enabled": 1 } }, "netutils": { "100": { "checksum": "", "enabled": 1 } }, "networkmanager": { "100": { "checksum": "", "enabled": 1 } }, "ninfod": { "100": { "checksum": "", "enabled": 1 } }, "nis": { "100": { "checksum": "", "enabled": 1 } }, "nova": { "100": { "checksum": "", "enabled": 1 } }, "nscd": { "100": { "checksum": "", "enabled": 1 } }, "nsd": { "100": { "checksum": "", "enabled": 1 } }, "nslcd": { "100": { "checksum": "", "enabled": 1 } }, "ntop": { "100": { "checksum": "", "enabled": 1 } }, "ntp": { "100": { "checksum": "", "enabled": 1 } }, "numad": { "100": { "checksum": "", "enabled": 1 } }, "nut": { "100": { "checksum": "", "enabled": 1 } }, "nx": { "100": { "checksum": "", "enabled": 1 } }, "obex": { "100": { "checksum": "", "enabled": 1 } }, "oddjob": { "100": { "checksum": "", "enabled": 1 } }, "openct": { "100": { "checksum": "", "enabled": 1 } }, "opendnssec": { "100": { "checksum": "", "enabled": 1 } }, "openhpid": { "100": { "checksum": "", "enabled": 1 } }, "openshift": { "100": { "checksum": "", "enabled": 1 } }, "openshift-origin": { "100": { "checksum": "", "enabled": 1 } }, "opensm": { "100": { "checksum": "", "enabled": 1 } }, "openvpn": { "100": { "checksum": "", "enabled": 1 } }, "openvswitch": { "100": { "checksum": "", "enabled": 1 } }, "openwsman": { "100": { "checksum": "", "enabled": 1 } }, "oracleasm": { "100": { "checksum": "", "enabled": 1 } }, "osad": { "100": { "checksum": "", "enabled": 1 } }, "pads": { "100": { "checksum": "", "enabled": 1 } }, "passenger": { "100": { "checksum": "", "enabled": 1 } }, "pcmcia": { "100": { "checksum": "", "enabled": 1 } }, "pcp": { "100": { "checksum": "", "enabled": 1 } }, "pcscd": { "100": { "checksum": "", "enabled": 1 } }, "pegasus": { "100": { "checksum": "", "enabled": 1 } }, "permissivedomains": { "100": { "checksum": "", "enabled": 1 } }, "pesign": { "100": { "checksum": "", "enabled": 1 } }, "pingd": { "100": { "checksum": "", "enabled": 1 } }, "piranha": { "100": { "checksum": "", "enabled": 1 } }, "pkcs": { "100": { "checksum": "", "enabled": 1 } }, "pki": { "100": { "checksum": "", "enabled": 1 } }, "plymouthd": { "100": { "checksum": "", "enabled": 1 } }, "podsleuth": { "100": { "checksum": "", "enabled": 1 } }, "policykit": { "100": { "checksum": "", "enabled": 1 } }, "polipo": { "100": { "checksum": "", "enabled": 1 } }, "portmap": { "100": { "checksum": "", "enabled": 1 } }, "portreserve": { "100": { "checksum": "", "enabled": 1 } }, "postfix": { "100": { "checksum": "", "enabled": 1 } }, "postgresql": { "100": { "checksum": "", "enabled": 1 } }, "postgrey": { "100": { "checksum": "", "enabled": 1 } }, "ppp": { "100": { "checksum": "", "enabled": 1 } }, "prelink": { "100": { "checksum": "", "enabled": 1 } }, "prelude": { "100": { "checksum": "", "enabled": 1 } }, "privoxy": { "100": { "checksum": "", "enabled": 1 } }, "procmail": { "100": { "checksum": "", "enabled": 1 } }, "prosody": { "100": { "checksum": "", "enabled": 1 } }, "psad": { "100": { "checksum": "", "enabled": 1 } }, "ptchown": { "100": { "checksum": "", "enabled": 1 } }, "publicfile": { "100": { "checksum": "", "enabled": 1 } }, "pulseaudio": { "100": { "checksum": "", "enabled": 1 } }, "puppet": { "100": { "checksum": "", "enabled": 1 } }, "pwauth": { "100": { "checksum": "", "enabled": 1 } }, "qmail": { "100": { "checksum": "", "enabled": 1 } }, "qpid": { "100": { "checksum": "", "enabled": 1 } }, "quantum": { "100": { "checksum": "", "enabled": 1 } }, "quota": { "100": { "checksum": "", "enabled": 1 } }, "rabbitmq": { "100": { "checksum": "", "enabled": 1 } }, "radius": { "100": { "checksum": "", "enabled": 1 } }, "radvd": { "100": { "checksum": "", "enabled": 1 } }, "raid": { "100": { "checksum": "", "enabled": 1 } }, "rasdaemon": { "100": { "checksum": "", "enabled": 1 } }, "rdisc": { "100": { "checksum": "", "enabled": 1 } }, "readahead": { "100": { "checksum": "", "enabled": 1 } }, "realmd": { "100": { "checksum": "", "enabled": 1 } }, "redis": { "100": { "checksum": "", "enabled": 1 } }, "remotelogin": { "100": { "checksum": "", "enabled": 1 } }, "restraint": { "400": { "checksum": "", "enabled": 1 } }, "rhcs": { "100": { "checksum": "", "enabled": 1 } }, "rhev": { "100": { "checksum": "", "enabled": 1 } }, "rhgb": { "100": { "checksum": "", "enabled": 1 } }, "rhnsd": { "100": { "checksum": "", "enabled": 1 } }, "rhsmcertd": { "100": { "checksum": "", "enabled": 1 } }, "rhts": { "400": { "checksum": "", "enabled": 1 } }, "ricci": { "100": { "checksum": "", "enabled": 1 } }, "rkhunter": { "100": { "checksum": "", "enabled": 1 } }, "rlogin": { "100": { "checksum": "", "enabled": 1 } }, "rngd": { "100": { "checksum": "", "enabled": 1 } }, "roundup": { "100": { "checksum": "", "enabled": 1 } }, "rpc": { "100": { "checksum": "", "enabled": 1 } }, "rpcbind": { "100": { "checksum": "", "enabled": 1 } }, "rpm": { "100": { "checksum": "", "enabled": 1 } }, "rshd": { "100": { "checksum": "", "enabled": 1 } }, "rssh": { "100": { "checksum": "", "enabled": 1 } }, "rsync": { "100": { "checksum": "", "enabled": 1 } }, "rtas": { "100": { "checksum": "", "enabled": 1 } }, "rtkit": { "100": { "checksum": "", "enabled": 1 } }, "rwho": { "100": { "checksum": "", "enabled": 1 } }, "samba": { "100": { "checksum": "", "enabled": 1 } }, "sambagui": { "100": { "checksum": "", "enabled": 1 } }, "sandboxX": { "100": { "checksum": "", "enabled": 1 } }, "sanlock": { "100": { "checksum": "", "enabled": 1 } }, "sasl": { "100": { "checksum": "", "enabled": 1 } }, "sbd": { "100": { "checksum": "", "enabled": 1 } }, "sblim": { "100": { "checksum": "", "enabled": 1 } }, "screen": { "100": { "checksum": "", "enabled": 1 } }, "secadm": { "100": { "checksum": "", "enabled": 1 } }, "sectoolm": { "100": { "checksum": "", "enabled": 1 } }, "selinuxutil": { "100": { "checksum": "", "enabled": 1 } }, "sendmail": { "100": { "checksum": "", "enabled": 1 } }, "sensord": { "100": { "checksum": "", "enabled": 1 } }, "setrans": { "100": { "checksum": "", "enabled": 1 } }, "setroubleshoot": { "100": { "checksum": "", "enabled": 1 } }, "seunshare": { "100": { "checksum": "", "enabled": 1 } }, "sge": { "100": { "checksum": "", "enabled": 1 } }, "shorewall": { "100": { "checksum": "", "enabled": 1 } }, "slocate": { "100": { "checksum": "", "enabled": 1 } }, "slpd": { "100": { "checksum": "", "enabled": 1 } }, "smartmon": { "100": { "checksum": "", "enabled": 1 } }, "smokeping": { "100": { "checksum": "", "enabled": 1 } }, "smoltclient": { "100": { "checksum": "", "enabled": 1 } }, "smsd": { "100": { "checksum": "", "enabled": 1 } }, "snapper": { "100": { "checksum": "", "enabled": 1 } }, "snmp": { "100": { "checksum": "", "enabled": 1 } }, "snort": { "100": { "checksum": "", "enabled": 1 } }, "sosreport": { "100": { "checksum": "", "enabled": 1 } }, "soundserver": { "100": { "checksum": "", "enabled": 1 } }, "spamassassin": { "100": { "checksum": "", "enabled": 1 } }, "speech-dispatcher": { "100": { "checksum": "", "enabled": 1 } }, "squid": { "100": { "checksum": "", "enabled": 1 } }, "ssh": { "100": { "checksum": "", "enabled": 1 } }, "sssd": { "100": { "checksum": "", "enabled": 1 } }, "staff": { "100": { "checksum": "", "enabled": 1 } }, "stapserver": { "100": { "checksum": "", "enabled": 1 } }, "stunnel": { "100": { "checksum": "", "enabled": 1 } }, "su": { "100": { "checksum": "", "enabled": 1 } }, "sudo": { "100": { "checksum": "", "enabled": 1 } }, "svnserve": { "100": { "checksum": "", "enabled": 1 } }, "swift": { "100": { "checksum": "", "enabled": 1 } }, "sysadm": { "100": { "checksum": "", "enabled": 1 } }, "sysadm_secadm": { "100": { "checksum": "", "enabled": 1 } }, "sysnetwork": { "100": { "checksum": "", "enabled": 1 } }, "sysstat": { "100": { "checksum": "", "enabled": 1 } }, "systemd": { "100": { "checksum": "", "enabled": 1 } }, "tangd": { "100": { "checksum": "", "enabled": 1 } }, "targetd": { "100": { "checksum": "", "enabled": 1 } }, "tcpd": { "100": { "checksum": "", "enabled": 1 } }, "tcsd": { "100": { "checksum": "", "enabled": 1 } }, "telepathy": { "100": { "checksum": "", "enabled": 1 } }, "telnet": { "100": { "checksum": "", "enabled": 1 } }, "tftp": { "100": { "checksum": "", "enabled": 1 } }, "tgtd": { "100": { "checksum": "", "enabled": 1 } }, "thin": { "100": { "checksum": "", "enabled": 1 } }, "thumb": { "100": { "checksum": "", "enabled": 1 } }, "tlp": { "100": { "checksum": "", "enabled": 1 } }, "tmpreaper": { "100": { "checksum": "", "enabled": 1 } }, "tomcat": { "100": { "checksum": "", "enabled": 1 } }, "tor": { "100": { "checksum": "", "enabled": 1 } }, "tuned": { "100": { "checksum": "", "enabled": 1 } }, "tvtime": { "100": { "checksum": "", "enabled": 1 } }, "udev": { "100": { "checksum": "", "enabled": 1 } }, "ulogd": { "100": { "checksum": "", "enabled": 1 } }, "uml": { "100": { "checksum": "", "enabled": 1 } }, "unconfined": { "100": { "checksum": "", "enabled": 1 } }, "unconfineduser": { "100": { "checksum": "", "enabled": 1 } }, "unlabelednet": { "100": { "checksum": "", "enabled": 1 } }, "unprivuser": { "100": { "checksum": "", "enabled": 1 } }, "updfstab": { "100": { "checksum": "", "enabled": 1 } }, "usbmodules": { "100": { "checksum": "", "enabled": 1 } }, "usbmuxd": { "100": { "checksum": "", "enabled": 1 } }, "userdomain": { "100": { "checksum": "", "enabled": 1 } }, "userhelper": { "100": { "checksum": "", "enabled": 1 } }, "usermanage": { "100": { "checksum": "", "enabled": 1 } }, "usernetctl": { "100": { "checksum": "", "enabled": 1 } }, "uucp": { "100": { "checksum": "", "enabled": 1 } }, "uuidd": { "100": { "checksum": "", "enabled": 1 } }, "varnishd": { "100": { "checksum": "", "enabled": 1 } }, "vdagent": { "100": { "checksum": "", "enabled": 1 } }, "vhostmd": { "100": { "checksum": "", "enabled": 1 } }, "virt": { "100": { "checksum": "", "enabled": 1 } }, "vlock": { "100": { "checksum": "", "enabled": 1 } }, "vmtools": { "100": { "checksum": "", "enabled": 1 } }, "vmware": { "100": { "checksum": "", "enabled": 1 } }, "vnstatd": { "100": { "checksum": "", "enabled": 1 } }, "vpn": { "100": { "checksum": "", "enabled": 1 } }, "w3c": { "100": { "checksum": "", "enabled": 1 } }, "watchdog": { "100": { "checksum": "", "enabled": 1 } }, "wdmd": { "100": { "checksum": "", "enabled": 1 } }, "webadm": { "100": { "checksum": "", "enabled": 1 } }, "webalizer": { "100": { "checksum": "", "enabled": 1 } }, "wine": { "100": { "checksum": "", "enabled": 1 } }, "wireshark": { "100": { "checksum": "", "enabled": 1 } }, "xen": { "100": { "checksum": "", "enabled": 1 } }, "xguest": { "100": { "checksum": "", "enabled": 1 } }, "xserver": { "100": { "checksum": "", "enabled": 1 } }, "zabbix": { "100": { "checksum": "", "enabled": 1 } }, "zarafa": { "100": { "checksum": "", "enabled": 1 } }, "zebra": { "100": { "checksum": "", "enabled": 1 } }, "zoneminder": { "100": { "checksum": "", "enabled": 1 } }, "zosremote": { "100": { "checksum": "", "enabled": 1 } } }, "selinux_priorities": true, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDLhgxdLl6pVPEd/biZMLjq4e9Hk93d+cIFZX/2W8ZOf4TAURC2IF9QpTl0vkjtu9IAk3OAjcbDVyEt28xJnNeA=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAICQv41kEJzqf0Fw0vfBNofL1PGsqN8YLbJvWx5Tb7CQy", "ssh_host_key_rsa_public": "AAAAB3NzaC1yc2EAAAADAQABAAABAQC8vEeoR1Hoag0dVpE46EaTBu29NRDnS4P+weynmE3G7OKEzNvjlrMCjdvGeTvxHj6Rte+p3pLiDn14+ya/Fj6XXnl8O0ag8w9xXtePKP0f83L9pXfRxoU69UQHdZECaDvXbDczvkJPkg3ggRPF2K5FfNOajohGA1NTCn4vwq6fD7FzLndfHi4iXER8uNyPtnm01bYYBIxgkk1fNJh/XE88lYvzGQISj2k9hjhH7udnSZPu2l1cWKW5WyW7Gf1mXNHjX8KcgtLFhqCgzfJVmpDtmpehHSEjnR2jS2I7mzn+PgvLJLpREcpPrP88/5ysA3gsTs32dDBlIvLPT/QJNzY3", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "35", "36+ep" ], "system_capabilities_enforced": "True", "system_vendor": "Xen", "uptime_seconds": 305, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "xen" } }, "changed": false } TASK [Save state after initial changes and before other changes] *************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml:16 Saturday 24 August 2024 16:16:05 -0400 (0:00:00.446) 0:00:16.754 ******* ok: [managed_node3] => { "ansible_facts": { "boolean_before": [ "samba_enable_home_dirs (on , on) Allow samba to enable home dirs" ] }, "changed": false } TASK [Check if there are SELinux boolean changes] ****************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml:20 Saturday 24 August 2024 16:16:05 -0400 (0:00:00.123) 0:00:16.877 ******* ok: [managed_node3] => { "changed": false } MSG: All assertions passed TASK [Subsequent changes] ****************************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml:24 Saturday 24 August 2024 16:16:05 -0400 (0:00:00.102) 0:00:16.980 ******* TASK [fedora.linux_system_roles.selinux : Set ansible_facts required by role and install packages] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:2 Saturday 24 August 2024 16:16:05 -0400 (0:00:00.196) 0:00:17.177 ******* included: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml for managed_node3 TASK [fedora.linux_system_roles.selinux : Ensure ansible_facts used by role] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml:2 Saturday 24 August 2024 16:16:06 -0400 (0:00:00.097) 0:00:17.274 ******* ok: [managed_node3] TASK [fedora.linux_system_roles.selinux : Ensure SELinux packages] ************* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml:7 Saturday 24 August 2024 16:16:06 -0400 (0:00:00.551) 0:00:17.825 ******* included: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml for managed_node3 TASK [fedora.linux_system_roles.selinux : Check if system is ostree] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:5 Saturday 24 August 2024 16:16:06 -0400 (0:00:00.130) 0:00:17.955 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set flag to indicate system is ostree] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:10 Saturday 24 August 2024 16:16:06 -0400 (0:00:00.076) 0:00:18.032 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Check if transactional-update exists in /sbin] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:17 Saturday 24 August 2024 16:16:06 -0400 (0:00:00.187) 0:00:18.219 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set flag if transactional-update exists] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:22 Saturday 24 August 2024 16:16:07 -0400 (0:00:00.091) 0:00:18.311 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python2 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 Saturday 24 August 2024 16:16:07 -0400 (0:00:00.125) 0:00:18.436 ******* ok: [managed_node3] => { "changed": false, "rc": 0, "results": [ "libselinux-python-2.5-15.el7.x86_64 providing libselinux-python is already installed", "policycoreutils-python-2.5-34.el7.x86_64 providing policycoreutils-python is already installed" ] } lsrpackages: libselinux-python policycoreutils-python TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:35 Saturday 24 August 2024 16:16:08 -0400 (0:00:00.864) 0:00:19.301 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:46 Saturday 24 August 2024 16:16:08 -0400 (0:00:00.117) 0:00:19.419 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux tool semanage] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:58 Saturday 24 August 2024 16:16:08 -0400 (0:00:00.098) 0:00:19.517 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Notify user that reboot is needed to apply changes] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:72 Saturday 24 August 2024 16:16:08 -0400 (0:00:00.098) 0:00:19.616 ******* skipping: [managed_node3] => {} TASK [fedora.linux_system_roles.selinux : Reboot transactional update systems] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:77 Saturday 24 August 2024 16:16:08 -0400 (0:00:00.079) 0:00:19.695 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Fail if reboot is needed and not set] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:82 Saturday 24 August 2024 16:16:08 -0400 (0:00:00.080) 0:00:19.776 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Refresh facts] *********************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:89 Saturday 24 August 2024 16:16:08 -0400 (0:00:00.113) 0:00:19.890 ******* ok: [managed_node3] TASK [fedora.linux_system_roles.selinux : Set permanent SELinux state if enabled] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:5 Saturday 24 August 2024 16:16:09 -0400 (0:00:00.583) 0:00:20.473 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set permanent SELinux state if disabled] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:13 Saturday 24 August 2024 16:16:09 -0400 (0:00:00.078) 0:00:20.552 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set selinux_reboot_required] ********* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:21 Saturday 24 August 2024 16:16:09 -0400 (0:00:00.077) 0:00:20.629 ******* ok: [managed_node3] => { "ansible_facts": { "selinux_reboot_required": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Fail if reboot is required] ********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:25 Saturday 24 August 2024 16:16:09 -0400 (0:00:00.084) 0:00:20.714 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Warn if SELinux is disabled] ********* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:30 Saturday 24 August 2024 16:16:09 -0400 (0:00:00.047) 0:00:20.761 ******* skipping: [managed_node3] => {} TASK [fedora.linux_system_roles.selinux : Drop all local modifications] ******** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:35 Saturday 24 August 2024 16:16:09 -0400 (0:00:00.079) 0:00:20.841 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux boolean local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:43 Saturday 24 August 2024 16:16:09 -0400 (0:00:00.078) 0:00:20.919 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux file context local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:48 Saturday 24 August 2024 16:16:09 -0400 (0:00:00.088) 0:00:21.008 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux port local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:53 Saturday 24 August 2024 16:16:09 -0400 (0:00:00.077) 0:00:21.086 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux login local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:58 Saturday 24 August 2024 16:16:09 -0400 (0:00:00.076) 0:00:21.162 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set SELinux booleans] **************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:63 Saturday 24 August 2024 16:16:10 -0400 (0:00:00.163) 0:00:21.326 ******* changed: [managed_node3] => (item={u'state': u'on', u'name': u'httpd_can_network_connect', u'persistent': u'yes'}) => { "__selinux_item": { "name": "httpd_can_network_connect", "persistent": "yes", "state": "on" }, "ansible_loop_var": "__selinux_item", "changed": true, "name": "httpd_can_network_connect", "persistent": true, "state": true } TASK [fedora.linux_system_roles.selinux : Set SELinux file contexts] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:74 Saturday 24 August 2024 16:16:10 -0400 (0:00:00.779) 0:00:22.105 ******* TASK [fedora.linux_system_roles.selinux : Set an SELinux label on a port] ****** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:87 Saturday 24 August 2024 16:16:10 -0400 (0:00:00.124) 0:00:22.230 ******* TASK [fedora.linux_system_roles.selinux : Set linux user to SELinux user mapping] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:99 Saturday 24 August 2024 16:16:11 -0400 (0:00:00.122) 0:00:22.352 ******* TASK [fedora.linux_system_roles.selinux : Get SELinux modules facts] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:112 Saturday 24 August 2024 16:16:11 -0400 (0:00:00.118) 0:00:22.471 ******* ok: [managed_node3] => { "ansible_facts": { "selinux_checksums": false, "selinux_installed_modules": { "abrt": { "100": { "checksum": "", "enabled": 1 } }, "accountsd": { "100": { "checksum": "", "enabled": 1 } }, "acct": { "100": { "checksum": "", "enabled": 1 } }, "afs": { "100": { "checksum": "", "enabled": 1 } }, "aiccu": { "100": { "checksum": "", "enabled": 1 } }, "aide": { "100": { "checksum": "", "enabled": 1 } }, "ajaxterm": { "100": { "checksum": "", "enabled": 1 } }, "alsa": { "100": { "checksum": "", "enabled": 1 } }, "amanda": { "100": { "checksum": "", "enabled": 1 } }, "amtu": { "100": { "checksum": "", "enabled": 1 } }, "anaconda": { "100": { "checksum": "", "enabled": 1 } }, "antivirus": { "100": { "checksum": "", "enabled": 1 } }, "apache": { "100": { "checksum": "", "enabled": 1 } }, "apcupsd": { "100": { "checksum": "", "enabled": 1 } }, "apm": { "100": { "checksum": "", "enabled": 1 } }, "application": { "100": { "checksum": "", "enabled": 1 } }, "arpwatch": { "100": { "checksum": "", "enabled": 1 } }, "asterisk": { "100": { "checksum": "", "enabled": 1 } }, "auditadm": { "100": { "checksum": "", "enabled": 1 } }, "authconfig": { "100": { "checksum": "", "enabled": 1 } }, "authlogin": { "100": { "checksum": "", "enabled": 1 } }, "automount": { "100": { "checksum": "", "enabled": 1 } }, "avahi": { "100": { "checksum": "", "enabled": 1 } }, "awstats": { "100": { "checksum": "", "enabled": 1 } }, "bacula": { "100": { "checksum": "", "enabled": 1 } }, "base": { "100": { "checksum": "", "enabled": 1 } }, "bcfg2": { "100": { "checksum": "", "enabled": 1 } }, "bind": { "100": { "checksum": "", "enabled": 1 } }, "bitlbee": { "100": { "checksum": "", "enabled": 1 } }, "blkmapd": { "100": { "checksum": "", "enabled": 1 } }, "blueman": { "100": { "checksum": "", "enabled": 1 } }, "bluetooth": { "100": { "checksum": "", "enabled": 1 } }, "boinc": { "100": { "checksum": "", "enabled": 1 } }, "boltd": { "100": { "checksum": "", "enabled": 1 } }, "bootloader": { "100": { "checksum": "", "enabled": 1 } }, "brctl": { "100": { "checksum": "", "enabled": 1 } }, "brltty": { "100": { "checksum": "", "enabled": 1 } }, "bugzilla": { "100": { "checksum": "", "enabled": 1 } }, "bumblebee": { "100": { "checksum": "", "enabled": 1 } }, "cachefilesd": { "100": { "checksum": "", "enabled": 1 } }, "calamaris": { "100": { "checksum": "", "enabled": 1 } }, "callweaver": { "100": { "checksum": "", "enabled": 1 } }, "canna": { "100": { "checksum": "", "enabled": 1 } }, "ccs": { "100": { "checksum": "", "enabled": 1 } }, "cdrecord": { "100": { "checksum": "", "enabled": 1 } }, "certmaster": { "100": { "checksum": "", "enabled": 1 } }, "certmonger": { "100": { "checksum": "", "enabled": 1 } }, "certwatch": { "100": { "checksum": "", "enabled": 1 } }, "cfengine": { "100": { "checksum": "", "enabled": 1 } }, "cgdcbxd": { "100": { "checksum": "", "enabled": 1 } }, "cgroup": { "100": { "checksum": "", "enabled": 1 } }, "chrome": { "100": { "checksum": "", "enabled": 1 } }, "chronyd": { "100": { "checksum": "", "enabled": 1 } }, "cinder": { "100": { "checksum": "", "enabled": 1 } }, "cipe": { "100": { "checksum": "", "enabled": 1 } }, "clock": { "100": { "checksum": "", "enabled": 1 } }, "clogd": { "100": { "checksum": "", "enabled": 1 } }, "cloudform": { "100": { "checksum": "", "enabled": 1 } }, "cmirrord": { "100": { "checksum": "", "enabled": 1 } }, "cobbler": { "100": { "checksum": "", "enabled": 1 } }, "cockpit": { "100": { "checksum": "", "enabled": 1 } }, "collectd": { "100": { "checksum": "", "enabled": 1 } }, "colord": { "100": { "checksum": "", "enabled": 1 } }, "comsat": { "100": { "checksum": "", "enabled": 1 } }, "condor": { "100": { "checksum": "", "enabled": 1 } }, "conman": { "100": { "checksum": "", "enabled": 1 } }, "consolekit": { "100": { "checksum": "", "enabled": 1 } }, "container": { "100": { "checksum": "", "enabled": 1 } }, "couchdb": { "100": { "checksum": "", "enabled": 1 } }, "courier": { "100": { "checksum": "", "enabled": 1 } }, "cpucontrol": { "100": { "checksum": "", "enabled": 1 } }, "cpufreqselector": { "100": { "checksum": "", "enabled": 1 } }, "cpuplug": { "100": { "checksum": "", "enabled": 1 } }, "cron": { "100": { "checksum": "", "enabled": 1 } }, "ctdb": { "100": { "checksum": "", "enabled": 1 } }, "cups": { "100": { "checksum": "", "enabled": 1 } }, "cvs": { "100": { "checksum": "", "enabled": 1 } }, "cyphesis": { "100": { "checksum": "", "enabled": 1 } }, "cyrus": { "100": { "checksum": "", "enabled": 1 } }, "daemontools": { "100": { "checksum": "", "enabled": 1 } }, "dbadm": { "100": { "checksum": "", "enabled": 1 } }, "dbskk": { "100": { "checksum": "", "enabled": 1 } }, "dbus": { "100": { "checksum": "", "enabled": 1 } }, "dcc": { "100": { "checksum": "", "enabled": 1 } }, "ddclient": { "100": { "checksum": "", "enabled": 1 } }, "denyhosts": { "100": { "checksum": "", "enabled": 1 } }, "devicekit": { "100": { "checksum": "", "enabled": 1 } }, "dhcp": { "100": { "checksum": "", "enabled": 1 } }, "dictd": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv-admin": { "100": { "checksum": "", "enabled": 1 } }, "dmesg": { "100": { "checksum": "", "enabled": 1 } }, "dmidecode": { "100": { "checksum": "", "enabled": 1 } }, "dnsmasq": { "100": { "checksum": "", "enabled": 1 } }, "dnssec": { "100": { "checksum": "", "enabled": 1 } }, "dovecot": { "100": { "checksum": "", "enabled": 1 } }, "drbd": { "100": { "checksum": "", "enabled": 1 } }, "dspam": { "100": { "checksum": "", "enabled": 1 } }, "entropyd": { "100": { "checksum": "", "enabled": 1 } }, "exim": { "100": { "checksum": "", "enabled": 1 } }, "fail2ban": { "100": { "checksum": "", "enabled": 1 } }, "fcoe": { "100": { "checksum": "", "enabled": 1 } }, "fetchmail": { "100": { "checksum": "", "enabled": 1 } }, "finger": { "100": { "checksum": "", "enabled": 1 } }, "firewalld": { "100": { "checksum": "", "enabled": 1 } }, "firewallgui": { "100": { "checksum": "", "enabled": 1 } }, "firstboot": { "100": { "checksum": "", "enabled": 1 } }, "fprintd": { "100": { "checksum": "", "enabled": 1 } }, "freeipmi": { "100": { "checksum": "", "enabled": 1 } }, "freqset": { "100": { "checksum": "", "enabled": 1 } }, "fstools": { "100": { "checksum": "", "enabled": 1 } }, "ftp": { "100": { "checksum": "", "enabled": 1 } }, "games": { "100": { "checksum": "", "enabled": 1 } }, "ganesha": { "100": { "checksum": "", "enabled": 1 } }, "gdomap": { "100": { "checksum": "", "enabled": 1 } }, "geoclue": { "100": { "checksum": "", "enabled": 1 } }, "getty": { "100": { "checksum": "", "enabled": 1 } }, "git": { "100": { "checksum": "", "enabled": 1 } }, "gitosis": { "100": { "checksum": "", "enabled": 1 } }, "glance": { "100": { "checksum": "", "enabled": 1 } }, "glusterd": { "100": { "checksum": "", "enabled": 1 } }, "gnome": { "100": { "checksum": "", "enabled": 1 } }, "gpg": { "100": { "checksum": "", "enabled": 1 } }, "gpm": { "100": { "checksum": "", "enabled": 1 } }, "gpsd": { "100": { "checksum": "", "enabled": 1 } }, "gssproxy": { "100": { "checksum": "", "enabled": 1 } }, "guest": { "100": { "checksum": "", "enabled": 1 } }, "hddtemp": { "100": { "checksum": "", "enabled": 1 } }, "hostname": { "100": { "checksum": "", "enabled": 1 } }, "hsqldb": { "100": { "checksum": "", "enabled": 1 } }, "hwloc": { "100": { "checksum": "", "enabled": 1 } }, "hypervkvp": { "100": { "checksum": "", "enabled": 1 } }, "icecast": { "100": { "checksum": "", "enabled": 1 } }, "inetd": { "100": { "checksum": "", "enabled": 1 } }, "init": { "100": { "checksum": "", "enabled": 1 } }, "inn": { "100": { "checksum": "", "enabled": 1 } }, "iodine": { "100": { "checksum": "", "enabled": 1 } }, "iotop": { "100": { "checksum": "", "enabled": 1 } }, "ipa": { "100": { "checksum": "", "enabled": 1 } }, "ipmievd": { "100": { "checksum": "", "enabled": 1 } }, "ipsec": { "100": { "checksum": "", "enabled": 1 } }, "iptables": { "100": { "checksum": "", "enabled": 1 } }, "irc": { "100": { "checksum": "", "enabled": 1 } }, "irqbalance": { "100": { "checksum": "", "enabled": 1 } }, "iscsi": { "100": { "checksum": "", "enabled": 1 } }, "isns": { "100": { "checksum": "", "enabled": 1 } }, "jabber": { "100": { "checksum": "", "enabled": 1 } }, "jetty": { "100": { "checksum": "", "enabled": 1 } }, "jockey": { "100": { "checksum": "", "enabled": 1 } }, "journalctl": { "100": { "checksum": "", "enabled": 1 } }, "kdump": { "100": { "checksum": "", "enabled": 1 } }, "kdumpgui": { "100": { "checksum": "", "enabled": 1 } }, "keepalived": { "100": { "checksum": "", "enabled": 1 } }, "kerberos": { "100": { "checksum": "", "enabled": 1 } }, "keyboardd": { "100": { "checksum": "", "enabled": 1 } }, "keystone": { "100": { "checksum": "", "enabled": 1 } }, "kismet": { "100": { "checksum": "", "enabled": 1 } }, "kmscon": { "100": { "checksum": "", "enabled": 1 } }, "kpatch": { "100": { "checksum": "", "enabled": 1 } }, "ksmtuned": { "100": { "checksum": "", "enabled": 1 } }, "ktalk": { "100": { "checksum": "", "enabled": 1 } }, "l2tp": { "100": { "checksum": "", "enabled": 1 } }, "ldap": { "100": { "checksum": "", "enabled": 1 } }, "libraries": { "100": { "checksum": "", "enabled": 1 } }, "likewise": { "100": { "checksum": "", "enabled": 1 } }, "linuxptp": { "100": { "checksum": "", "enabled": 1 } }, "lircd": { "100": { "checksum": "", "enabled": 1 } }, "livecd": { "100": { "checksum": "", "enabled": 1 } }, "lldpad": { "100": { "checksum": "", "enabled": 1 } }, "loadkeys": { "100": { "checksum": "", "enabled": 1 } }, "locallogin": { "100": { "checksum": "", "enabled": 1 } }, "lockdev": { "100": { "checksum": "", "enabled": 1 } }, "logadm": { "100": { "checksum": "", "enabled": 1 } }, "logging": { "100": { "checksum": "", "enabled": 1 } }, "logrotate": { "100": { "checksum": "", "enabled": 1 } }, "logwatch": { "100": { "checksum": "", "enabled": 1 } }, "lpd": { "100": { "checksum": "", "enabled": 1 } }, "lsm": { "100": { "checksum": "", "enabled": 1 } }, "lttng-tools": { "100": { "checksum": "", "enabled": 1 } }, "lvm": { "100": { "checksum": "", "enabled": 1 } }, "mailman": { "100": { "checksum": "", "enabled": 1 } }, "mailscanner": { "100": { "checksum": "", "enabled": 1 } }, "man2html": { "100": { "checksum": "", "enabled": 1 } }, "mandb": { "100": { "checksum": "", "enabled": 1 } }, "mcelog": { "100": { "checksum": "", "enabled": 1 } }, "mediawiki": { "100": { "checksum": "", "enabled": 1 } }, "memcached": { "100": { "checksum": "", "enabled": 1 } }, "milter": { "100": { "checksum": "", "enabled": 1 } }, "minidlna": { "100": { "checksum": "", "enabled": 1 } }, "minissdpd": { "100": { "checksum": "", "enabled": 1 } }, "mip6d": { "100": { "checksum": "", "enabled": 1 } }, "mirrormanager": { "100": { "checksum": "", "enabled": 1 } }, "miscfiles": { "100": { "checksum": "", "enabled": 1 } }, "mock": { "100": { "checksum": "", "enabled": 1 } }, "modemmanager": { "100": { "checksum": "", "enabled": 1 } }, "modutils": { "100": { "checksum": "", "enabled": 1 } }, "mojomojo": { "100": { "checksum": "", "enabled": 1 } }, "mon_statd": { "100": { "checksum": "", "enabled": 1 } }, "mongodb": { "100": { "checksum": "", "enabled": 1 } }, "motion": { "100": { "checksum": "", "enabled": 1 } }, "mount": { "100": { "checksum": "", "enabled": 1 } }, "mozilla": { "100": { "checksum": "", "enabled": 1 } }, "mpd": { "100": { "checksum": "", "enabled": 1 } }, "mplayer": { "100": { "checksum": "", "enabled": 1 } }, "mrtg": { "100": { "checksum": "", "enabled": 1 } }, "mta": { "100": { "checksum": "", "enabled": 1 } }, "munin": { "100": { "checksum": "", "enabled": 1 } }, "mysql": { "100": { "checksum": "", "enabled": 1 } }, "mythtv": { "100": { "checksum": "", "enabled": 1 } }, "nagios": { "100": { "checksum": "", "enabled": 1 } }, "namespace": { "100": { "checksum": "", "enabled": 1 } }, "ncftool": { "100": { "checksum": "", "enabled": 1 } }, "netlabel": { "100": { "checksum": "", "enabled": 1 } }, "netutils": { "100": { "checksum": "", "enabled": 1 } }, "networkmanager": { "100": { "checksum": "", "enabled": 1 } }, "ninfod": { "100": { "checksum": "", "enabled": 1 } }, "nis": { "100": { "checksum": "", "enabled": 1 } }, "nova": { "100": { "checksum": "", "enabled": 1 } }, "nscd": { "100": { "checksum": "", "enabled": 1 } }, "nsd": { "100": { "checksum": "", "enabled": 1 } }, "nslcd": { "100": { "checksum": "", "enabled": 1 } }, "ntop": { "100": { "checksum": "", "enabled": 1 } }, "ntp": { "100": { "checksum": "", "enabled": 1 } }, "numad": { "100": { "checksum": "", "enabled": 1 } }, "nut": { "100": { "checksum": "", "enabled": 1 } }, "nx": { "100": { "checksum": "", "enabled": 1 } }, "obex": { "100": { "checksum": "", "enabled": 1 } }, "oddjob": { "100": { "checksum": "", "enabled": 1 } }, "openct": { "100": { "checksum": "", "enabled": 1 } }, "opendnssec": { "100": { "checksum": "", "enabled": 1 } }, "openhpid": { "100": { "checksum": "", "enabled": 1 } }, "openshift": { "100": { "checksum": "", "enabled": 1 } }, "openshift-origin": { "100": { "checksum": "", "enabled": 1 } }, "opensm": { "100": { "checksum": "", "enabled": 1 } }, "openvpn": { "100": { "checksum": "", "enabled": 1 } }, "openvswitch": { "100": { "checksum": "", "enabled": 1 } }, "openwsman": { "100": { "checksum": "", "enabled": 1 } }, "oracleasm": { "100": { "checksum": "", "enabled": 1 } }, "osad": { "100": { "checksum": "", "enabled": 1 } }, "pads": { "100": { "checksum": "", "enabled": 1 } }, "passenger": { "100": { "checksum": "", "enabled": 1 } }, "pcmcia": { "100": { "checksum": "", "enabled": 1 } }, "pcp": { "100": { "checksum": "", "enabled": 1 } }, "pcscd": { "100": { "checksum": "", "enabled": 1 } }, "pegasus": { "100": { "checksum": "", "enabled": 1 } }, "permissivedomains": { "100": { "checksum": "", "enabled": 1 } }, "pesign": { "100": { "checksum": "", "enabled": 1 } }, "pingd": { "100": { "checksum": "", "enabled": 1 } }, "piranha": { "100": { "checksum": "", "enabled": 1 } }, "pkcs": { "100": { "checksum": "", "enabled": 1 } }, "pki": { "100": { "checksum": "", "enabled": 1 } }, "plymouthd": { "100": { "checksum": "", "enabled": 1 } }, "podsleuth": { "100": { "checksum": "", "enabled": 1 } }, "policykit": { "100": { "checksum": "", "enabled": 1 } }, "polipo": { "100": { "checksum": "", "enabled": 1 } }, "portmap": { "100": { "checksum": "", "enabled": 1 } }, "portreserve": { "100": { "checksum": "", "enabled": 1 } }, "postfix": { "100": { "checksum": "", "enabled": 1 } }, "postgresql": { "100": { "checksum": "", "enabled": 1 } }, "postgrey": { "100": { "checksum": "", "enabled": 1 } }, "ppp": { "100": { "checksum": "", "enabled": 1 } }, "prelink": { "100": { "checksum": "", "enabled": 1 } }, "prelude": { "100": { "checksum": "", "enabled": 1 } }, "privoxy": { "100": { "checksum": "", "enabled": 1 } }, "procmail": { "100": { "checksum": "", "enabled": 1 } }, "prosody": { "100": { "checksum": "", "enabled": 1 } }, "psad": { "100": { "checksum": "", "enabled": 1 } }, "ptchown": { "100": { "checksum": "", "enabled": 1 } }, "publicfile": { "100": { "checksum": "", "enabled": 1 } }, "pulseaudio": { "100": { "checksum": "", "enabled": 1 } }, "puppet": { "100": { "checksum": "", "enabled": 1 } }, "pwauth": { "100": { "checksum": "", "enabled": 1 } }, "qmail": { "100": { "checksum": "", "enabled": 1 } }, "qpid": { "100": { "checksum": "", "enabled": 1 } }, "quantum": { "100": { "checksum": "", "enabled": 1 } }, "quota": { "100": { "checksum": "", "enabled": 1 } }, "rabbitmq": { "100": { "checksum": "", "enabled": 1 } }, "radius": { "100": { "checksum": "", "enabled": 1 } }, "radvd": { "100": { "checksum": "", "enabled": 1 } }, "raid": { "100": { "checksum": "", "enabled": 1 } }, "rasdaemon": { "100": { "checksum": "", "enabled": 1 } }, "rdisc": { "100": { "checksum": "", "enabled": 1 } }, "readahead": { "100": { "checksum": "", "enabled": 1 } }, "realmd": { "100": { "checksum": "", "enabled": 1 } }, "redis": { "100": { "checksum": "", "enabled": 1 } }, "remotelogin": { "100": { "checksum": "", "enabled": 1 } }, "restraint": { "400": { "checksum": "", "enabled": 1 } }, "rhcs": { "100": { "checksum": "", "enabled": 1 } }, "rhev": { "100": { "checksum": "", "enabled": 1 } }, "rhgb": { "100": { "checksum": "", "enabled": 1 } }, "rhnsd": { "100": { "checksum": "", "enabled": 1 } }, "rhsmcertd": { "100": { "checksum": "", "enabled": 1 } }, "rhts": { "400": { "checksum": "", "enabled": 1 } }, "ricci": { "100": { "checksum": "", "enabled": 1 } }, "rkhunter": { "100": { "checksum": "", "enabled": 1 } }, "rlogin": { "100": { "checksum": "", "enabled": 1 } }, "rngd": { "100": { "checksum": "", "enabled": 1 } }, "roundup": { "100": { "checksum": "", "enabled": 1 } }, "rpc": { "100": { "checksum": "", "enabled": 1 } }, "rpcbind": { "100": { "checksum": "", "enabled": 1 } }, "rpm": { "100": { "checksum": "", "enabled": 1 } }, "rshd": { "100": { "checksum": "", "enabled": 1 } }, "rssh": { "100": { "checksum": "", "enabled": 1 } }, "rsync": { "100": { "checksum": "", "enabled": 1 } }, "rtas": { "100": { "checksum": "", "enabled": 1 } }, "rtkit": { "100": { "checksum": "", "enabled": 1 } }, "rwho": { "100": { "checksum": "", "enabled": 1 } }, "samba": { "100": { "checksum": "", "enabled": 1 } }, "sambagui": { "100": { "checksum": "", "enabled": 1 } }, "sandboxX": { "100": { "checksum": "", "enabled": 1 } }, "sanlock": { "100": { "checksum": "", "enabled": 1 } }, "sasl": { "100": { "checksum": "", "enabled": 1 } }, "sbd": { "100": { "checksum": "", "enabled": 1 } }, "sblim": { "100": { "checksum": "", "enabled": 1 } }, "screen": { "100": { "checksum": "", "enabled": 1 } }, "secadm": { "100": { "checksum": "", "enabled": 1 } }, "sectoolm": { "100": { "checksum": "", "enabled": 1 } }, "selinuxutil": { "100": { "checksum": "", "enabled": 1 } }, "sendmail": { "100": { "checksum": "", "enabled": 1 } }, "sensord": { "100": { "checksum": "", "enabled": 1 } }, "setrans": { "100": { "checksum": "", "enabled": 1 } }, "setroubleshoot": { "100": { "checksum": "", "enabled": 1 } }, "seunshare": { "100": { "checksum": "", "enabled": 1 } }, "sge": { "100": { "checksum": "", "enabled": 1 } }, "shorewall": { "100": { "checksum": "", "enabled": 1 } }, "slocate": { "100": { "checksum": "", "enabled": 1 } }, "slpd": { "100": { "checksum": "", "enabled": 1 } }, "smartmon": { "100": { "checksum": "", "enabled": 1 } }, "smokeping": { "100": { "checksum": "", "enabled": 1 } }, "smoltclient": { "100": { "checksum": "", "enabled": 1 } }, "smsd": { "100": { "checksum": "", "enabled": 1 } }, "snapper": { "100": { "checksum": "", "enabled": 1 } }, "snmp": { "100": { "checksum": "", "enabled": 1 } }, "snort": { "100": { "checksum": "", "enabled": 1 } }, "sosreport": { "100": { "checksum": "", "enabled": 1 } }, "soundserver": { "100": { "checksum": "", "enabled": 1 } }, "spamassassin": { "100": { "checksum": "", "enabled": 1 } }, "speech-dispatcher": { "100": { "checksum": "", "enabled": 1 } }, "squid": { "100": { "checksum": "", "enabled": 1 } }, "ssh": { "100": { "checksum": "", "enabled": 1 } }, "sssd": { "100": { "checksum": "", "enabled": 1 } }, "staff": { "100": { "checksum": "", "enabled": 1 } }, "stapserver": { "100": { "checksum": "", "enabled": 1 } }, "stunnel": { "100": { "checksum": "", "enabled": 1 } }, "su": { "100": { "checksum": "", "enabled": 1 } }, "sudo": { "100": { "checksum": "", "enabled": 1 } }, "svnserve": { "100": { "checksum": "", "enabled": 1 } }, "swift": { "100": { "checksum": "", "enabled": 1 } }, "sysadm": { "100": { "checksum": "", "enabled": 1 } }, "sysadm_secadm": { "100": { "checksum": "", "enabled": 1 } }, "sysnetwork": { "100": { "checksum": "", "enabled": 1 } }, "sysstat": { "100": { "checksum": "", "enabled": 1 } }, "systemd": { "100": { "checksum": "", "enabled": 1 } }, "tangd": { "100": { "checksum": "", "enabled": 1 } }, "targetd": { "100": { "checksum": "", "enabled": 1 } }, "tcpd": { "100": { "checksum": "", "enabled": 1 } }, "tcsd": { "100": { "checksum": "", "enabled": 1 } }, "telepathy": { "100": { "checksum": "", "enabled": 1 } }, "telnet": { "100": { "checksum": "", "enabled": 1 } }, "tftp": { "100": { "checksum": "", "enabled": 1 } }, "tgtd": { "100": { "checksum": "", "enabled": 1 } }, "thin": { "100": { "checksum": "", "enabled": 1 } }, "thumb": { "100": { "checksum": "", "enabled": 1 } }, "tlp": { "100": { "checksum": "", "enabled": 1 } }, "tmpreaper": { "100": { "checksum": "", "enabled": 1 } }, "tomcat": { "100": { "checksum": "", "enabled": 1 } }, "tor": { "100": { "checksum": "", "enabled": 1 } }, "tuned": { "100": { "checksum": "", "enabled": 1 } }, "tvtime": { "100": { "checksum": "", "enabled": 1 } }, "udev": { "100": { "checksum": "", "enabled": 1 } }, "ulogd": { "100": { "checksum": "", "enabled": 1 } }, "uml": { "100": { "checksum": "", "enabled": 1 } }, "unconfined": { "100": { "checksum": "", "enabled": 1 } }, "unconfineduser": { "100": { "checksum": "", "enabled": 1 } }, "unlabelednet": { "100": { "checksum": "", "enabled": 1 } }, "unprivuser": { "100": { "checksum": "", "enabled": 1 } }, "updfstab": { "100": { "checksum": "", "enabled": 1 } }, "usbmodules": { "100": { "checksum": "", "enabled": 1 } }, "usbmuxd": { "100": { "checksum": "", "enabled": 1 } }, "userdomain": { "100": { "checksum": "", "enabled": 1 } }, "userhelper": { "100": { "checksum": "", "enabled": 1 } }, "usermanage": { "100": { "checksum": "", "enabled": 1 } }, "usernetctl": { "100": { "checksum": "", "enabled": 1 } }, "uucp": { "100": { "checksum": "", "enabled": 1 } }, "uuidd": { "100": { "checksum": "", "enabled": 1 } }, "varnishd": { "100": { "checksum": "", "enabled": 1 } }, "vdagent": { "100": { "checksum": "", "enabled": 1 } }, "vhostmd": { "100": { "checksum": "", "enabled": 1 } }, "virt": { "100": { "checksum": "", "enabled": 1 } }, "vlock": { "100": { "checksum": "", "enabled": 1 } }, "vmtools": { "100": { "checksum": "", "enabled": 1 } }, "vmware": { "100": { "checksum": "", "enabled": 1 } }, "vnstatd": { "100": { "checksum": "", "enabled": 1 } }, "vpn": { "100": { "checksum": "", "enabled": 1 } }, "w3c": { "100": { "checksum": "", "enabled": 1 } }, "watchdog": { "100": { "checksum": "", "enabled": 1 } }, "wdmd": { "100": { "checksum": "", "enabled": 1 } }, "webadm": { "100": { "checksum": "", "enabled": 1 } }, "webalizer": { "100": { "checksum": "", "enabled": 1 } }, "wine": { "100": { "checksum": "", "enabled": 1 } }, "wireshark": { "100": { "checksum": "", "enabled": 1 } }, "xen": { "100": { "checksum": "", "enabled": 1 } }, "xguest": { "100": { "checksum": "", "enabled": 1 } }, "xserver": { "100": { "checksum": "", "enabled": 1 } }, "zabbix": { "100": { "checksum": "", "enabled": 1 } }, "zarafa": { "100": { "checksum": "", "enabled": 1 } }, "zebra": { "100": { "checksum": "", "enabled": 1 } }, "zoneminder": { "100": { "checksum": "", "enabled": 1 } }, "zosremote": { "100": { "checksum": "", "enabled": 1 } } }, "selinux_priorities": true }, "changed": false } TASK [fedora.linux_system_roles.selinux : Load SELinux modules] **************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:115 Saturday 24 August 2024 16:16:13 -0400 (0:00:02.682) 0:00:25.154 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Restore SELinux labels on filesystem tree] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:128 Saturday 24 August 2024 16:16:13 -0400 (0:00:00.092) 0:00:25.246 ******* TASK [fedora.linux_system_roles.selinux : Restore SELinux labels on filesystem tree in check mode] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:136 Saturday 24 August 2024 16:16:14 -0400 (0:00:00.076) 0:00:25.322 ******* TASK [Ensure ansible_facts used by tests] ************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:12 Saturday 24 August 2024 16:16:14 -0400 (0:00:00.079) 0:00:25.402 ******* ok: [managed_node3] TASK [Ensure SELinux testing packages] ***************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:17 Saturday 24 August 2024 16:16:14 -0400 (0:00:00.492) 0:00:25.895 ******* TASK [fedora.linux_system_roles.selinux : Check if system is ostree] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:5 Saturday 24 August 2024 16:16:14 -0400 (0:00:00.176) 0:00:26.072 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set flag to indicate system is ostree] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:10 Saturday 24 August 2024 16:16:14 -0400 (0:00:00.134) 0:00:26.206 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Check if transactional-update exists in /sbin] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:17 Saturday 24 August 2024 16:16:15 -0400 (0:00:00.135) 0:00:26.341 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set flag if transactional-update exists] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:22 Saturday 24 August 2024 16:16:15 -0400 (0:00:00.119) 0:00:26.461 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python2 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 Saturday 24 August 2024 16:16:15 -0400 (0:00:00.119) 0:00:26.581 ******* ok: [managed_node3] => { "changed": false, "rc": 0, "results": [ "libselinux-python-2.5-15.el7.x86_64 providing libselinux-python is already installed", "policycoreutils-python-2.5-34.el7.x86_64 providing policycoreutils-python is already installed" ] } lsrpackages: libselinux-python policycoreutils-python TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:35 Saturday 24 August 2024 16:16:16 -0400 (0:00:00.986) 0:00:27.567 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:46 Saturday 24 August 2024 16:16:16 -0400 (0:00:00.121) 0:00:27.689 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux tool semanage] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:58 Saturday 24 August 2024 16:16:16 -0400 (0:00:00.119) 0:00:27.808 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Notify user that reboot is needed to apply changes] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:72 Saturday 24 August 2024 16:16:16 -0400 (0:00:00.124) 0:00:27.933 ******* skipping: [managed_node3] => {} TASK [fedora.linux_system_roles.selinux : Reboot transactional update systems] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:77 Saturday 24 August 2024 16:16:16 -0400 (0:00:00.098) 0:00:28.031 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Fail if reboot is needed and not set] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:82 Saturday 24 August 2024 16:16:16 -0400 (0:00:00.098) 0:00:28.129 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Refresh facts] *********************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:89 Saturday 24 August 2024 16:16:16 -0400 (0:00:00.081) 0:00:28.210 ******* ok: [managed_node3] TASK [Ensure selinux-policy-targeted] ****************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:22 Saturday 24 August 2024 16:16:18 -0400 (0:00:01.647) 0:00:29.858 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [Ensure findmnt] ********************************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:29 Saturday 24 August 2024 16:16:18 -0400 (0:00:00.124) 0:00:29.983 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [Set is_el6 flag] ********************************************************* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:38 Saturday 24 August 2024 16:16:18 -0400 (0:00:00.124) 0:00:30.108 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [Get local modifications - boolean] *************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:46 Saturday 24 August 2024 16:16:18 -0400 (0:00:00.117) 0:00:30.226 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "boolean", "-l", "-n", "-C" ], "delta": "0:00:00.151125", "end": "2024-08-24 16:16:19.456892", "rc": 0, "start": "2024-08-24 16:16:19.305767" } STDOUT: httpd_can_network_connect (on , on) Allow httpd to can network connect samba_enable_home_dirs (on , on) Allow samba to enable home dirs TASK [Get local modifications - port] ****************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:51 Saturday 24 August 2024 16:16:19 -0400 (0:00:00.565) 0:00:30.791 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "port", "-l", "-n", "-C" ], "delta": "0:00:00.154156", "end": "2024-08-24 16:16:19.997857", "rc": 0, "start": "2024-08-24 16:16:19.843701" } TASK [Get local modifications - login] ***************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:56 Saturday 24 August 2024 16:16:20 -0400 (0:00:00.571) 0:00:31.363 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "login", "-l", "-n", "-C" ], "delta": "0:00:00.150564", "end": "2024-08-24 16:16:20.611276", "rc": 0, "start": "2024-08-24 16:16:20.460712" } TASK [Get local modifications - fcontext] ************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:61 Saturday 24 August 2024 16:16:20 -0400 (0:00:00.614) 0:00:31.977 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "fcontext", "-l", "-n", "-C" ], "delta": "0:00:00.156444", "end": "2024-08-24 16:16:21.224340", "rc": 0, "start": "2024-08-24 16:16:21.067896" } TASK [Unset facts used above] ************************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:66 Saturday 24 August 2024 16:16:21 -0400 (0:00:00.581) 0:00:32.559 ******* ok: [managed_node3] => { "ansible_facts": { "ansible_facts": { "all_ipv4_addresses": [ "10.31.45.26" ], "all_ipv6_addresses": [ "fe80::34:71ff:feb7:59b3" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "08/24/2006", "bios_version": "4.11.amazon", "cmdline": { "BOOT_IMAGE": "/boot/vmlinuz-3.10.0-1160.119.1.el7.x86_64", "LANG": "en_US.UTF-8", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "rhgb": true, "ro": true, "root": "UUID=c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" }, "date_time": { "date": "2024-08-24", "day": "24", "epoch": "1724530549", "hour": "16", "iso8601": "2024-08-24T20:15:49Z", "iso8601_basic": "20240824T161549791339", "iso8601_basic_short": "20240824T161549", "iso8601_micro": "2024-08-24T20:15:49.791339Z", "minute": "15", "month": "08", "second": "49", "time": "16:15:49", "tz": "EDT", "tz_offset": "-0400", "weekday": "Saturday", "weekday_number": "6", "weeknumber": "34", "year": "2024" }, "default_ipv4": { "address": "10.31.45.26", "alias": "eth0", "broadcast": "10.31.47.255", "gateway": "10.31.44.1", "interface": "eth0", "macaddress": "02:34:71:b7:59:b3", "mtu": 9001, "netmask": "255.255.252.0", "network": "10.31.44.0", "type": "ether" }, "default_ipv6": {}, "device_links": { "ids": {}, "labels": {}, "masters": {}, "uuids": { "xvda1": [ "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" ] } }, "devices": { "xvda": { "holders": [], "host": "", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "xvda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" ] }, "sectors": "524285919", "sectorsize": 512, "size": "250.00 GB", "start": "2048", "uuid": "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" } }, "removable": "0", "rotational": "0", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "deadline", "sectors": "524288000", "sectorsize": "512", "size": "250.00 GB", "support_discard": "0", "vendor": null, "virtual": 1 } }, "discovered_interpreter_python": "/usr/bin/python", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_variety": "RedHat", "distribution_release": "Core", "distribution_version": "7.9", "dns": { "nameservers": [ "10.29.169.13", "10.29.170.12", "10.2.32.1" ], "search": [ "us-east-1.aws.redhat.com" ] }, "domain": "us-east-1.aws.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "HOME": "/root", "LANG": "en_US.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "MAIL": "/var/mail/root", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.31.8.236 51638 22", "SSH_CONNECTION": "10.31.8.236 51638 10.31.45.26 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "4", "_": "/usr/bin/python" }, "eth0": { "active": true, "device": "eth0", "features": { "busy_poll": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "off [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "on [fixed]", "tx_checksum_ipv6": "on", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "on", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "on [fixed]", "tx_ipip_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "on", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_sit_segmentation": "off [fixed]", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off", "tx_tcp_segmentation": "on", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "udp_fragmentation_offload": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.31.45.26", "broadcast": "10.31.47.255", "netmask": "255.255.252.0", "network": "10.31.44.0" }, "ipv6": [ { "address": "fe80::34:71ff:feb7:59b3", "prefix": "64", "scope": "link" } ], "macaddress": "02:34:71:b7:59:b3", "module": "xen_netfront", "mtu": 9001, "pciid": "vif-0", "promisc": false, "timestamping": [ "rx_software", "software" ], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ip-10-31-45-26.us-east-1.aws.redhat.com", "gather_subset": [ "all" ], "hostname": "ip-10-31-45-26", "hostnqn": "", "interfaces": [ "lo", "eth0" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "3.10.0-1160.119.1.el7.x86_64", "kernel_version": "#1 SMP Tue Jun 4 14:43:51 UTC 2024", "lo": { "active": true, "device": "lo", "features": { "busy_poll": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipip_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_sit_segmentation": "off [fixed]", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "udp_fragmentation_offload": "on", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [ "rx_software", "software" ], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "29f49d6b57cc4dbe9f0824b3813a5072", "memfree_mb": 2858, "memory_mb": { "nocache": { "free": 3425, "used": 175 }, "real": { "free": 2858, "total": 3600, "used": 742 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 3600, "module_setup": true, "mounts": [ { "block_available": 61295369, "block_size": 4096, "block_total": 64490860, "block_used": 3195491, "device": "/dev/xvda1", "fstype": "ext4", "inode_available": 16319785, "inode_total": 16384000, "inode_used": 64215, "mount": "/", "options": "rw,seclabel,relatime,data=ordered", "size_available": 251065831424, "size_total": 264154562560, "uuid": "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" } ], "nodename": "ip-10-31-45-26.us-east-1.aws.redhat.com", "pkg_mgr": "yum", "proc_cmdline": { "BOOT_IMAGE": "/boot/vmlinuz-3.10.0-1160.119.1.el7.x86_64", "LANG": "en_US.UTF-8", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "rhgb": true, "ro": true, "root": "UUID=c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) CPU E5-2666 v3 @ 2.90GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) CPU E5-2666 v3 @ 2.90GHz" ], "processor_cores": 1, "processor_count": 1, "processor_threads_per_core": 2, "processor_vcpus": 2, "product_name": "HVM domU", "product_serial": "ec205612-594b-a3d6-9dc1-c8589c714c01", "product_uuid": "EC205612-594B-A3D6-9DC1-C8589C714C01", "product_version": "4.11.amazon", "python": { "executable": "/usr/bin/python", "has_sslcontext": true, "type": "CPython", "version": { "major": 2, "micro": 5, "minor": 7, "releaselevel": "final", "serial": 0 }, "version_info": [ 2, 7, 5, "final", 0 ] }, "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 31, "status": "enabled", "type": "targeted" }, "selinux_checksums": false, "selinux_installed_modules": { "abrt": { "100": { "checksum": "", "enabled": 1 } }, "accountsd": { "100": { "checksum": "", "enabled": 1 } }, "acct": { "100": { "checksum": "", "enabled": 1 } }, "afs": { "100": { "checksum": "", "enabled": 1 } }, "aiccu": { "100": { "checksum": "", "enabled": 1 } }, "aide": { "100": { "checksum": "", "enabled": 1 } }, "ajaxterm": { "100": { "checksum": "", "enabled": 1 } }, "alsa": { "100": { "checksum": "", "enabled": 1 } }, "amanda": { "100": { "checksum": "", "enabled": 1 } }, "amtu": { "100": { "checksum": "", "enabled": 1 } }, "anaconda": { "100": { "checksum": "", "enabled": 1 } }, "antivirus": { "100": { "checksum": "", "enabled": 1 } }, "apache": { "100": { "checksum": "", "enabled": 1 } }, "apcupsd": { "100": { "checksum": "", "enabled": 1 } }, "apm": { "100": { "checksum": "", "enabled": 1 } }, "application": { "100": { "checksum": "", "enabled": 1 } }, "arpwatch": { "100": { "checksum": "", "enabled": 1 } }, "asterisk": { "100": { "checksum": "", "enabled": 1 } }, "auditadm": { "100": { "checksum": "", "enabled": 1 } }, "authconfig": { "100": { "checksum": "", "enabled": 1 } }, "authlogin": { "100": { "checksum": "", "enabled": 1 } }, "automount": { "100": { "checksum": "", "enabled": 1 } }, "avahi": { "100": { "checksum": "", "enabled": 1 } }, "awstats": { "100": { "checksum": "", "enabled": 1 } }, "bacula": { "100": { "checksum": "", "enabled": 1 } }, "base": { "100": { "checksum": "", "enabled": 1 } }, "bcfg2": { "100": { "checksum": "", "enabled": 1 } }, "bind": { "100": { "checksum": "", "enabled": 1 } }, "bitlbee": { "100": { "checksum": "", "enabled": 1 } }, "blkmapd": { "100": { "checksum": "", "enabled": 1 } }, "blueman": { "100": { "checksum": "", "enabled": 1 } }, "bluetooth": { "100": { "checksum": "", "enabled": 1 } }, "boinc": { "100": { "checksum": "", "enabled": 1 } }, "boltd": { "100": { "checksum": "", "enabled": 1 } }, "bootloader": { "100": { "checksum": "", "enabled": 1 } }, "brctl": { "100": { "checksum": "", "enabled": 1 } }, "brltty": { "100": { "checksum": "", "enabled": 1 } }, "bugzilla": { "100": { "checksum": "", "enabled": 1 } }, "bumblebee": { "100": { "checksum": "", "enabled": 1 } }, "cachefilesd": { "100": { "checksum": "", "enabled": 1 } }, "calamaris": { "100": { "checksum": "", "enabled": 1 } }, "callweaver": { "100": { "checksum": "", "enabled": 1 } }, "canna": { "100": { "checksum": "", "enabled": 1 } }, "ccs": { "100": { "checksum": "", "enabled": 1 } }, "cdrecord": { "100": { "checksum": "", "enabled": 1 } }, "certmaster": { "100": { "checksum": "", "enabled": 1 } }, "certmonger": { "100": { "checksum": "", "enabled": 1 } }, "certwatch": { "100": { "checksum": "", "enabled": 1 } }, "cfengine": { "100": { "checksum": "", "enabled": 1 } }, "cgdcbxd": { "100": { "checksum": "", "enabled": 1 } }, "cgroup": { "100": { "checksum": "", "enabled": 1 } }, "chrome": { "100": { "checksum": "", "enabled": 1 } }, "chronyd": { "100": { "checksum": "", "enabled": 1 } }, "cinder": { "100": { "checksum": "", "enabled": 1 } }, "cipe": { "100": { "checksum": "", "enabled": 1 } }, "clock": { "100": { "checksum": "", "enabled": 1 } }, "clogd": { "100": { "checksum": "", "enabled": 1 } }, "cloudform": { "100": { "checksum": "", "enabled": 1 } }, "cmirrord": { "100": { "checksum": "", "enabled": 1 } }, "cobbler": { "100": { "checksum": "", "enabled": 1 } }, "cockpit": { "100": { "checksum": "", "enabled": 1 } }, "collectd": { "100": { "checksum": "", "enabled": 1 } }, "colord": { "100": { "checksum": "", "enabled": 1 } }, "comsat": { "100": { "checksum": "", "enabled": 1 } }, "condor": { "100": { "checksum": "", "enabled": 1 } }, "conman": { "100": { "checksum": "", "enabled": 1 } }, "consolekit": { "100": { "checksum": "", "enabled": 1 } }, "container": { "100": { "checksum": "", "enabled": 1 } }, "couchdb": { "100": { "checksum": "", "enabled": 1 } }, "courier": { "100": { "checksum": "", "enabled": 1 } }, "cpucontrol": { "100": { "checksum": "", "enabled": 1 } }, "cpufreqselector": { "100": { "checksum": "", "enabled": 1 } }, "cpuplug": { "100": { "checksum": "", "enabled": 1 } }, "cron": { "100": { "checksum": "", "enabled": 1 } }, "ctdb": { "100": { "checksum": "", "enabled": 1 } }, "cups": { "100": { "checksum": "", "enabled": 1 } }, "cvs": { "100": { "checksum": "", "enabled": 1 } }, "cyphesis": { "100": { "checksum": "", "enabled": 1 } }, "cyrus": { "100": { "checksum": "", "enabled": 1 } }, "daemontools": { "100": { "checksum": "", "enabled": 1 } }, "dbadm": { "100": { "checksum": "", "enabled": 1 } }, "dbskk": { "100": { "checksum": "", "enabled": 1 } }, "dbus": { "100": { "checksum": "", "enabled": 1 } }, "dcc": { "100": { "checksum": "", "enabled": 1 } }, "ddclient": { "100": { "checksum": "", "enabled": 1 } }, "denyhosts": { "100": { "checksum": "", "enabled": 1 } }, "devicekit": { "100": { "checksum": "", "enabled": 1 } }, "dhcp": { "100": { "checksum": "", "enabled": 1 } }, "dictd": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv-admin": { "100": { "checksum": "", "enabled": 1 } }, "dmesg": { "100": { "checksum": "", "enabled": 1 } }, "dmidecode": { "100": { "checksum": "", "enabled": 1 } }, "dnsmasq": { "100": { "checksum": "", "enabled": 1 } }, "dnssec": { "100": { "checksum": "", "enabled": 1 } }, "dovecot": { "100": { "checksum": "", "enabled": 1 } }, "drbd": { "100": { "checksum": "", "enabled": 1 } }, "dspam": { "100": { "checksum": "", "enabled": 1 } }, "entropyd": { "100": { "checksum": "", "enabled": 1 } }, "exim": { "100": { "checksum": "", "enabled": 1 } }, "fail2ban": { "100": { "checksum": "", "enabled": 1 } }, "fcoe": { "100": { "checksum": "", "enabled": 1 } }, "fetchmail": { "100": { "checksum": "", "enabled": 1 } }, "finger": { "100": { "checksum": "", "enabled": 1 } }, "firewalld": { "100": { "checksum": "", "enabled": 1 } }, "firewallgui": { "100": { "checksum": "", "enabled": 1 } }, "firstboot": { "100": { "checksum": "", "enabled": 1 } }, "fprintd": { "100": { "checksum": "", "enabled": 1 } }, "freeipmi": { "100": { "checksum": "", "enabled": 1 } }, "freqset": { "100": { "checksum": "", "enabled": 1 } }, "fstools": { "100": { "checksum": "", "enabled": 1 } }, "ftp": { "100": { "checksum": "", "enabled": 1 } }, "games": { "100": { "checksum": "", "enabled": 1 } }, "ganesha": { "100": { "checksum": "", "enabled": 1 } }, "gdomap": { "100": { "checksum": "", "enabled": 1 } }, "geoclue": { "100": { "checksum": "", "enabled": 1 } }, "getty": { "100": { "checksum": "", "enabled": 1 } }, "git": { "100": { "checksum": "", "enabled": 1 } }, "gitosis": { "100": { "checksum": "", "enabled": 1 } }, "glance": { "100": { "checksum": "", "enabled": 1 } }, "glusterd": { "100": { "checksum": "", "enabled": 1 } }, "gnome": { "100": { "checksum": "", "enabled": 1 } }, "gpg": { "100": { "checksum": "", "enabled": 1 } }, "gpm": { "100": { "checksum": "", "enabled": 1 } }, "gpsd": { "100": { "checksum": "", "enabled": 1 } }, "gssproxy": { "100": { "checksum": "", "enabled": 1 } }, "guest": { "100": { "checksum": "", "enabled": 1 } }, "hddtemp": { "100": { "checksum": "", "enabled": 1 } }, "hostname": { "100": { "checksum": "", "enabled": 1 } }, "hsqldb": { "100": { "checksum": "", "enabled": 1 } }, "hwloc": { "100": { "checksum": "", "enabled": 1 } }, "hypervkvp": { "100": { "checksum": "", "enabled": 1 } }, "icecast": { "100": { "checksum": "", "enabled": 1 } }, "inetd": { "100": { "checksum": "", "enabled": 1 } }, "init": { "100": { "checksum": "", "enabled": 1 } }, "inn": { "100": { "checksum": "", "enabled": 1 } }, "iodine": { "100": { "checksum": "", "enabled": 1 } }, "iotop": { "100": { "checksum": "", "enabled": 1 } }, "ipa": { "100": { "checksum": "", "enabled": 1 } }, "ipmievd": { "100": { "checksum": "", "enabled": 1 } }, "ipsec": { "100": { "checksum": "", "enabled": 1 } }, "iptables": { "100": { "checksum": "", "enabled": 1 } }, "irc": { "100": { "checksum": "", "enabled": 1 } }, "irqbalance": { "100": { "checksum": "", "enabled": 1 } }, "iscsi": { "100": { "checksum": "", "enabled": 1 } }, "isns": { "100": { "checksum": "", "enabled": 1 } }, "jabber": { "100": { "checksum": "", "enabled": 1 } }, "jetty": { "100": { "checksum": "", "enabled": 1 } }, "jockey": { "100": { "checksum": "", "enabled": 1 } }, "journalctl": { "100": { "checksum": "", "enabled": 1 } }, "kdump": { "100": { "checksum": "", "enabled": 1 } }, "kdumpgui": { "100": { "checksum": "", "enabled": 1 } }, "keepalived": { "100": { "checksum": "", "enabled": 1 } }, "kerberos": { "100": { "checksum": "", "enabled": 1 } }, "keyboardd": { "100": { "checksum": "", "enabled": 1 } }, "keystone": { "100": { "checksum": "", "enabled": 1 } }, "kismet": { "100": { "checksum": "", "enabled": 1 } }, "kmscon": { "100": { "checksum": "", "enabled": 1 } }, "kpatch": { "100": { "checksum": "", "enabled": 1 } }, "ksmtuned": { "100": { "checksum": "", "enabled": 1 } }, "ktalk": { "100": { "checksum": "", "enabled": 1 } }, "l2tp": { "100": { "checksum": "", "enabled": 1 } }, "ldap": { "100": { "checksum": "", "enabled": 1 } }, "libraries": { "100": { "checksum": "", "enabled": 1 } }, "likewise": { "100": { "checksum": "", "enabled": 1 } }, "linuxptp": { "100": { "checksum": "", "enabled": 1 } }, "lircd": { "100": { "checksum": "", "enabled": 1 } }, "livecd": { "100": { "checksum": "", "enabled": 1 } }, "lldpad": { "100": { "checksum": "", "enabled": 1 } }, "loadkeys": { "100": { "checksum": "", "enabled": 1 } }, "locallogin": { "100": { "checksum": "", "enabled": 1 } }, "lockdev": { "100": { "checksum": "", "enabled": 1 } }, "logadm": { "100": { "checksum": "", "enabled": 1 } }, "logging": { "100": { "checksum": "", "enabled": 1 } }, "logrotate": { "100": { "checksum": "", "enabled": 1 } }, "logwatch": { "100": { "checksum": "", "enabled": 1 } }, "lpd": { "100": { "checksum": "", "enabled": 1 } }, "lsm": { "100": { "checksum": "", "enabled": 1 } }, "lttng-tools": { "100": { "checksum": "", "enabled": 1 } }, "lvm": { "100": { "checksum": "", "enabled": 1 } }, "mailman": { "100": { "checksum": "", "enabled": 1 } }, "mailscanner": { "100": { "checksum": "", "enabled": 1 } }, "man2html": { "100": { "checksum": "", "enabled": 1 } }, "mandb": { "100": { "checksum": "", "enabled": 1 } }, "mcelog": { "100": { "checksum": "", "enabled": 1 } }, "mediawiki": { "100": { "checksum": "", "enabled": 1 } }, "memcached": { "100": { "checksum": "", "enabled": 1 } }, "milter": { "100": { "checksum": "", "enabled": 1 } }, "minidlna": { "100": { "checksum": "", "enabled": 1 } }, "minissdpd": { "100": { "checksum": "", "enabled": 1 } }, "mip6d": { "100": { "checksum": "", "enabled": 1 } }, "mirrormanager": { "100": { "checksum": "", "enabled": 1 } }, "miscfiles": { "100": { "checksum": "", "enabled": 1 } }, "mock": { "100": { "checksum": "", "enabled": 1 } }, "modemmanager": { "100": { "checksum": "", "enabled": 1 } }, "modutils": { "100": { "checksum": "", "enabled": 1 } }, "mojomojo": { "100": { "checksum": "", "enabled": 1 } }, "mon_statd": { "100": { "checksum": "", "enabled": 1 } }, "mongodb": { "100": { "checksum": "", "enabled": 1 } }, "motion": { "100": { "checksum": "", "enabled": 1 } }, "mount": { "100": { "checksum": "", "enabled": 1 } }, "mozilla": { "100": { "checksum": "", "enabled": 1 } }, "mpd": { "100": { "checksum": "", "enabled": 1 } }, "mplayer": { "100": { "checksum": "", "enabled": 1 } }, "mrtg": { "100": { "checksum": "", "enabled": 1 } }, "mta": { "100": { "checksum": "", "enabled": 1 } }, "munin": { "100": { "checksum": "", "enabled": 1 } }, "mysql": { "100": { "checksum": "", "enabled": 1 } }, "mythtv": { "100": { "checksum": "", "enabled": 1 } }, "nagios": { "100": { "checksum": "", "enabled": 1 } }, "namespace": { "100": { "checksum": "", "enabled": 1 } }, "ncftool": { "100": { "checksum": "", "enabled": 1 } }, "netlabel": { "100": { "checksum": "", "enabled": 1 } }, "netutils": { "100": { "checksum": "", "enabled": 1 } }, "networkmanager": { "100": { "checksum": "", "enabled": 1 } }, "ninfod": { "100": { "checksum": "", "enabled": 1 } }, "nis": { "100": { "checksum": "", "enabled": 1 } }, "nova": { "100": { "checksum": "", "enabled": 1 } }, "nscd": { "100": { "checksum": "", "enabled": 1 } }, "nsd": { "100": { "checksum": "", "enabled": 1 } }, "nslcd": { "100": { "checksum": "", "enabled": 1 } }, "ntop": { "100": { "checksum": "", "enabled": 1 } }, "ntp": { "100": { "checksum": "", "enabled": 1 } }, "numad": { "100": { "checksum": "", "enabled": 1 } }, "nut": { "100": { "checksum": "", "enabled": 1 } }, "nx": { "100": { "checksum": "", "enabled": 1 } }, "obex": { "100": { "checksum": "", "enabled": 1 } }, "oddjob": { "100": { "checksum": "", "enabled": 1 } }, "openct": { "100": { "checksum": "", "enabled": 1 } }, "opendnssec": { "100": { "checksum": "", "enabled": 1 } }, "openhpid": { "100": { "checksum": "", "enabled": 1 } }, "openshift": { "100": { "checksum": "", "enabled": 1 } }, "openshift-origin": { "100": { "checksum": "", "enabled": 1 } }, "opensm": { "100": { "checksum": "", "enabled": 1 } }, "openvpn": { "100": { "checksum": "", "enabled": 1 } }, "openvswitch": { "100": { "checksum": "", "enabled": 1 } }, "openwsman": { "100": { "checksum": "", "enabled": 1 } }, "oracleasm": { "100": { "checksum": "", "enabled": 1 } }, "osad": { "100": { "checksum": "", "enabled": 1 } }, "pads": { "100": { "checksum": "", "enabled": 1 } }, "passenger": { "100": { "checksum": "", "enabled": 1 } }, "pcmcia": { "100": { "checksum": "", "enabled": 1 } }, "pcp": { "100": { "checksum": "", "enabled": 1 } }, "pcscd": { "100": { "checksum": "", "enabled": 1 } }, "pegasus": { "100": { "checksum": "", "enabled": 1 } }, "permissivedomains": { "100": { "checksum": "", "enabled": 1 } }, "pesign": { "100": { "checksum": "", "enabled": 1 } }, "pingd": { "100": { "checksum": "", "enabled": 1 } }, "piranha": { "100": { "checksum": "", "enabled": 1 } }, "pkcs": { "100": { "checksum": "", "enabled": 1 } }, "pki": { "100": { "checksum": "", "enabled": 1 } }, "plymouthd": { "100": { "checksum": "", "enabled": 1 } }, "podsleuth": { "100": { "checksum": "", "enabled": 1 } }, "policykit": { "100": { "checksum": "", "enabled": 1 } }, "polipo": { "100": { "checksum": "", "enabled": 1 } }, "portmap": { "100": { "checksum": "", "enabled": 1 } }, "portreserve": { "100": { "checksum": "", "enabled": 1 } }, "postfix": { "100": { "checksum": "", "enabled": 1 } }, "postgresql": { "100": { "checksum": "", "enabled": 1 } }, "postgrey": { "100": { "checksum": "", "enabled": 1 } }, "ppp": { "100": { "checksum": "", "enabled": 1 } }, "prelink": { "100": { "checksum": "", "enabled": 1 } }, "prelude": { "100": { "checksum": "", "enabled": 1 } }, "privoxy": { "100": { "checksum": "", "enabled": 1 } }, "procmail": { "100": { "checksum": "", "enabled": 1 } }, "prosody": { "100": { "checksum": "", "enabled": 1 } }, "psad": { "100": { "checksum": "", "enabled": 1 } }, "ptchown": { "100": { "checksum": "", "enabled": 1 } }, "publicfile": { "100": { "checksum": "", "enabled": 1 } }, "pulseaudio": { "100": { "checksum": "", "enabled": 1 } }, "puppet": { "100": { "checksum": "", "enabled": 1 } }, "pwauth": { "100": { "checksum": "", "enabled": 1 } }, "qmail": { "100": { "checksum": "", "enabled": 1 } }, "qpid": { "100": { "checksum": "", "enabled": 1 } }, "quantum": { "100": { "checksum": "", "enabled": 1 } }, "quota": { "100": { "checksum": "", "enabled": 1 } }, "rabbitmq": { "100": { "checksum": "", "enabled": 1 } }, "radius": { "100": { "checksum": "", "enabled": 1 } }, "radvd": { "100": { "checksum": "", "enabled": 1 } }, "raid": { "100": { "checksum": "", "enabled": 1 } }, "rasdaemon": { "100": { "checksum": "", "enabled": 1 } }, "rdisc": { "100": { "checksum": "", "enabled": 1 } }, "readahead": { "100": { "checksum": "", "enabled": 1 } }, "realmd": { "100": { "checksum": "", "enabled": 1 } }, "redis": { "100": { "checksum": "", "enabled": 1 } }, "remotelogin": { "100": { "checksum": "", "enabled": 1 } }, "restraint": { "400": { "checksum": "", "enabled": 1 } }, "rhcs": { "100": { "checksum": "", "enabled": 1 } }, "rhev": { "100": { "checksum": "", "enabled": 1 } }, "rhgb": { "100": { "checksum": "", "enabled": 1 } }, "rhnsd": { "100": { "checksum": "", "enabled": 1 } }, "rhsmcertd": { "100": { "checksum": "", "enabled": 1 } }, "rhts": { "400": { "checksum": "", "enabled": 1 } }, "ricci": { "100": { "checksum": "", "enabled": 1 } }, "rkhunter": { "100": { "checksum": "", "enabled": 1 } }, "rlogin": { "100": { "checksum": "", "enabled": 1 } }, "rngd": { "100": { "checksum": "", "enabled": 1 } }, "roundup": { "100": { "checksum": "", "enabled": 1 } }, "rpc": { "100": { "checksum": "", "enabled": 1 } }, "rpcbind": { "100": { "checksum": "", "enabled": 1 } }, "rpm": { "100": { "checksum": "", "enabled": 1 } }, "rshd": { "100": { "checksum": "", "enabled": 1 } }, "rssh": { "100": { "checksum": "", "enabled": 1 } }, "rsync": { "100": { "checksum": "", "enabled": 1 } }, "rtas": { "100": { "checksum": "", "enabled": 1 } }, "rtkit": { "100": { "checksum": "", "enabled": 1 } }, "rwho": { "100": { "checksum": "", "enabled": 1 } }, "samba": { "100": { "checksum": "", "enabled": 1 } }, "sambagui": { "100": { "checksum": "", "enabled": 1 } }, "sandboxX": { "100": { "checksum": "", "enabled": 1 } }, "sanlock": { "100": { "checksum": "", "enabled": 1 } }, "sasl": { "100": { "checksum": "", "enabled": 1 } }, "sbd": { "100": { "checksum": "", "enabled": 1 } }, "sblim": { "100": { "checksum": "", "enabled": 1 } }, "screen": { "100": { "checksum": "", "enabled": 1 } }, "secadm": { "100": { "checksum": "", "enabled": 1 } }, "sectoolm": { "100": { "checksum": "", "enabled": 1 } }, "selinuxutil": { "100": { "checksum": "", "enabled": 1 } }, "sendmail": { "100": { "checksum": "", "enabled": 1 } }, "sensord": { "100": { "checksum": "", "enabled": 1 } }, "setrans": { "100": { "checksum": "", "enabled": 1 } }, "setroubleshoot": { "100": { "checksum": "", "enabled": 1 } }, "seunshare": { "100": { "checksum": "", "enabled": 1 } }, "sge": { "100": { "checksum": "", "enabled": 1 } }, "shorewall": { "100": { "checksum": "", "enabled": 1 } }, "slocate": { "100": { "checksum": "", "enabled": 1 } }, "slpd": { "100": { "checksum": "", "enabled": 1 } }, "smartmon": { "100": { "checksum": "", "enabled": 1 } }, "smokeping": { "100": { "checksum": "", "enabled": 1 } }, "smoltclient": { "100": { "checksum": "", "enabled": 1 } }, "smsd": { "100": { "checksum": "", "enabled": 1 } }, "snapper": { "100": { "checksum": "", "enabled": 1 } }, "snmp": { "100": { "checksum": "", "enabled": 1 } }, "snort": { "100": { "checksum": "", "enabled": 1 } }, "sosreport": { "100": { "checksum": "", "enabled": 1 } }, "soundserver": { "100": { "checksum": "", "enabled": 1 } }, "spamassassin": { "100": { "checksum": "", "enabled": 1 } }, "speech-dispatcher": { "100": { "checksum": "", "enabled": 1 } }, "squid": { "100": { "checksum": "", "enabled": 1 } }, "ssh": { "100": { "checksum": "", "enabled": 1 } }, "sssd": { "100": { "checksum": "", "enabled": 1 } }, "staff": { "100": { "checksum": "", "enabled": 1 } }, "stapserver": { "100": { "checksum": "", "enabled": 1 } }, "stunnel": { "100": { "checksum": "", "enabled": 1 } }, "su": { "100": { "checksum": "", "enabled": 1 } }, "sudo": { "100": { "checksum": "", "enabled": 1 } }, "svnserve": { "100": { "checksum": "", "enabled": 1 } }, "swift": { "100": { "checksum": "", "enabled": 1 } }, "sysadm": { "100": { "checksum": "", "enabled": 1 } }, "sysadm_secadm": { "100": { "checksum": "", "enabled": 1 } }, "sysnetwork": { "100": { "checksum": "", "enabled": 1 } }, "sysstat": { "100": { "checksum": "", "enabled": 1 } }, "systemd": { "100": { "checksum": "", "enabled": 1 } }, "tangd": { "100": { "checksum": "", "enabled": 1 } }, "targetd": { "100": { "checksum": "", "enabled": 1 } }, "tcpd": { "100": { "checksum": "", "enabled": 1 } }, "tcsd": { "100": { "checksum": "", "enabled": 1 } }, "telepathy": { "100": { "checksum": "", "enabled": 1 } }, "telnet": { "100": { "checksum": "", "enabled": 1 } }, "tftp": { "100": { "checksum": "", "enabled": 1 } }, "tgtd": { "100": { "checksum": "", "enabled": 1 } }, "thin": { "100": { "checksum": "", "enabled": 1 } }, "thumb": { "100": { "checksum": "", "enabled": 1 } }, "tlp": { "100": { "checksum": "", "enabled": 1 } }, "tmpreaper": { "100": { "checksum": "", "enabled": 1 } }, "tomcat": { "100": { "checksum": "", "enabled": 1 } }, "tor": { "100": { "checksum": "", "enabled": 1 } }, "tuned": { "100": { "checksum": "", "enabled": 1 } }, "tvtime": { "100": { "checksum": "", "enabled": 1 } }, "udev": { "100": { "checksum": "", "enabled": 1 } }, "ulogd": { "100": { "checksum": "", "enabled": 1 } }, "uml": { "100": { "checksum": "", "enabled": 1 } }, "unconfined": { "100": { "checksum": "", "enabled": 1 } }, "unconfineduser": { "100": { "checksum": "", "enabled": 1 } }, "unlabelednet": { "100": { "checksum": "", "enabled": 1 } }, "unprivuser": { "100": { "checksum": "", "enabled": 1 } }, "updfstab": { "100": { "checksum": "", "enabled": 1 } }, "usbmodules": { "100": { "checksum": "", "enabled": 1 } }, "usbmuxd": { "100": { "checksum": "", "enabled": 1 } }, "userdomain": { "100": { "checksum": "", "enabled": 1 } }, "userhelper": { "100": { "checksum": "", "enabled": 1 } }, "usermanage": { "100": { "checksum": "", "enabled": 1 } }, "usernetctl": { "100": { "checksum": "", "enabled": 1 } }, "uucp": { "100": { "checksum": "", "enabled": 1 } }, "uuidd": { "100": { "checksum": "", "enabled": 1 } }, "varnishd": { "100": { "checksum": "", "enabled": 1 } }, "vdagent": { "100": { "checksum": "", "enabled": 1 } }, "vhostmd": { "100": { "checksum": "", "enabled": 1 } }, "virt": { "100": { "checksum": "", "enabled": 1 } }, "vlock": { "100": { "checksum": "", "enabled": 1 } }, "vmtools": { "100": { "checksum": "", "enabled": 1 } }, "vmware": { "100": { "checksum": "", "enabled": 1 } }, "vnstatd": { "100": { "checksum": "", "enabled": 1 } }, "vpn": { "100": { "checksum": "", "enabled": 1 } }, "w3c": { "100": { "checksum": "", "enabled": 1 } }, "watchdog": { "100": { "checksum": "", "enabled": 1 } }, "wdmd": { "100": { "checksum": "", "enabled": 1 } }, "webadm": { "100": { "checksum": "", "enabled": 1 } }, "webalizer": { "100": { "checksum": "", "enabled": 1 } }, "wine": { "100": { "checksum": "", "enabled": 1 } }, "wireshark": { "100": { "checksum": "", "enabled": 1 } }, "xen": { "100": { "checksum": "", "enabled": 1 } }, "xguest": { "100": { "checksum": "", "enabled": 1 } }, "xserver": { "100": { "checksum": "", "enabled": 1 } }, "zabbix": { "100": { "checksum": "", "enabled": 1 } }, "zarafa": { "100": { "checksum": "", "enabled": 1 } }, "zebra": { "100": { "checksum": "", "enabled": 1 } }, "zoneminder": { "100": { "checksum": "", "enabled": 1 } }, "zosremote": { "100": { "checksum": "", "enabled": 1 } } }, "selinux_priorities": true, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDLhgxdLl6pVPEd/biZMLjq4e9Hk93d+cIFZX/2W8ZOf4TAURC2IF9QpTl0vkjtu9IAk3OAjcbDVyEt28xJnNeA=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAICQv41kEJzqf0Fw0vfBNofL1PGsqN8YLbJvWx5Tb7CQy", "ssh_host_key_rsa_public": "AAAAB3NzaC1yc2EAAAADAQABAAABAQC8vEeoR1Hoag0dVpE46EaTBu29NRDnS4P+weynmE3G7OKEzNvjlrMCjdvGeTvxHj6Rte+p3pLiDn14+ya/Fj6XXnl8O0ag8w9xXtePKP0f83L9pXfRxoU69UQHdZECaDvXbDczvkJPkg3ggRPF2K5FfNOajohGA1NTCn4vwq6fD7FzLndfHi4iXER8uNyPtnm01bYYBIxgkk1fNJh/XE88lYvzGQISj2k9hjhH7udnSZPu2l1cWKW5WyW7Gf1mXNHjX8KcgtLFhqCgzfJVmpDtmpehHSEjnR2jS2I7mzn+PgvLJLpREcpPrP88/5ysA3gsTs32dDBlIvLPT/QJNzY3", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "35", "36+ep" ], "system_capabilities_enforced": "True", "system_vendor": "Xen", "uptime_seconds": 305, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "xen" } }, "changed": false } TASK [Save state after other changes] ****************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml:35 Saturday 24 August 2024 16:16:21 -0400 (0:00:00.302) 0:00:32.861 ******* ok: [managed_node3] => { "ansible_facts": { "boolean_after": [ "httpd_can_network_connect (on , on) Allow httpd to can network connect", "samba_enable_home_dirs (on , on) Allow samba to enable home dirs" ] }, "changed": false } TASK [Check if there are SELinux boolean changes] ****************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml:39 Saturday 24 August 2024 16:16:21 -0400 (0:00:00.124) 0:00:32.986 ******* ok: [managed_node3] => { "changed": false } MSG: All assertions passed TASK [Include role] ************************************************************ task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml:43 Saturday 24 August 2024 16:16:21 -0400 (0:00:00.121) 0:00:33.108 ******* TASK [fedora.linux_system_roles.selinux : Set ansible_facts required by role and install packages] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:2 Saturday 24 August 2024 16:16:22 -0400 (0:00:00.306) 0:00:33.414 ******* included: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml for managed_node3 TASK [fedora.linux_system_roles.selinux : Ensure ansible_facts used by role] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml:2 Saturday 24 August 2024 16:16:22 -0400 (0:00:00.142) 0:00:33.556 ******* ok: [managed_node3] TASK [fedora.linux_system_roles.selinux : Ensure SELinux packages] ************* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/set_facts_packages.yml:7 Saturday 24 August 2024 16:16:22 -0400 (0:00:00.495) 0:00:34.052 ******* included: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml for managed_node3 TASK [fedora.linux_system_roles.selinux : Check if system is ostree] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:5 Saturday 24 August 2024 16:16:22 -0400 (0:00:00.194) 0:00:34.247 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set flag to indicate system is ostree] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:10 Saturday 24 August 2024 16:16:23 -0400 (0:00:00.091) 0:00:34.338 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Check if transactional-update exists in /sbin] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:17 Saturday 24 August 2024 16:16:23 -0400 (0:00:00.077) 0:00:34.416 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set flag if transactional-update exists] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:22 Saturday 24 August 2024 16:16:23 -0400 (0:00:00.101) 0:00:34.518 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python2 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 Saturday 24 August 2024 16:16:23 -0400 (0:00:00.126) 0:00:34.645 ******* ok: [managed_node3] => { "changed": false, "rc": 0, "results": [ "libselinux-python-2.5-15.el7.x86_64 providing libselinux-python is already installed", "policycoreutils-python-2.5-34.el7.x86_64 providing policycoreutils-python is already installed" ] } lsrpackages: libselinux-python policycoreutils-python TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:35 Saturday 24 August 2024 16:16:24 -0400 (0:00:00.859) 0:00:35.504 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:46 Saturday 24 August 2024 16:16:24 -0400 (0:00:00.102) 0:00:35.607 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux tool semanage] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:58 Saturday 24 August 2024 16:16:24 -0400 (0:00:00.106) 0:00:35.713 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Notify user that reboot is needed to apply changes] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:72 Saturday 24 August 2024 16:16:24 -0400 (0:00:00.085) 0:00:35.799 ******* skipping: [managed_node3] => {} TASK [fedora.linux_system_roles.selinux : Reboot transactional update systems] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:77 Saturday 24 August 2024 16:16:24 -0400 (0:00:00.079) 0:00:35.878 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Fail if reboot is needed and not set] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:82 Saturday 24 August 2024 16:16:24 -0400 (0:00:00.079) 0:00:35.958 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Refresh facts] *********************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:89 Saturday 24 August 2024 16:16:24 -0400 (0:00:00.078) 0:00:36.036 ******* ok: [managed_node3] TASK [fedora.linux_system_roles.selinux : Set permanent SELinux state if enabled] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:5 Saturday 24 August 2024 16:16:25 -0400 (0:00:00.605) 0:00:36.641 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set permanent SELinux state if disabled] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:13 Saturday 24 August 2024 16:16:25 -0400 (0:00:00.084) 0:00:36.726 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set selinux_reboot_required] ********* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:21 Saturday 24 August 2024 16:16:25 -0400 (0:00:00.086) 0:00:36.813 ******* ok: [managed_node3] => { "ansible_facts": { "selinux_reboot_required": false }, "changed": false } TASK [fedora.linux_system_roles.selinux : Fail if reboot is required] ********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:25 Saturday 24 August 2024 16:16:25 -0400 (0:00:00.083) 0:00:36.897 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Warn if SELinux is disabled] ********* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:30 Saturday 24 August 2024 16:16:25 -0400 (0:00:00.047) 0:00:36.944 ******* skipping: [managed_node3] => {} TASK [fedora.linux_system_roles.selinux : Drop all local modifications] ******** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:35 Saturday 24 August 2024 16:16:25 -0400 (0:00:00.079) 0:00:37.024 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux boolean local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:43 Saturday 24 August 2024 16:16:25 -0400 (0:00:00.076) 0:00:37.101 ******* changed: [managed_node3] => { "changed": true, "cmd": [ "/usr/sbin/semanage", "boolean", "-D" ], "delta": "0:00:02.276653", "end": "2024-08-24 16:16:28.536795", "rc": 0, "start": "2024-08-24 16:16:26.260142" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux file context local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:48 Saturday 24 August 2024 16:16:28 -0400 (0:00:02.804) 0:00:39.905 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux port local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:53 Saturday 24 August 2024 16:16:28 -0400 (0:00:00.118) 0:00:40.024 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Purge all SELinux login local modifications] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:58 Saturday 24 August 2024 16:16:28 -0400 (0:00:00.125) 0:00:40.149 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set SELinux booleans] **************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:63 Saturday 24 August 2024 16:16:29 -0400 (0:00:00.128) 0:00:40.278 ******* TASK [fedora.linux_system_roles.selinux : Set SELinux file contexts] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:74 Saturday 24 August 2024 16:16:29 -0400 (0:00:00.186) 0:00:40.465 ******* TASK [fedora.linux_system_roles.selinux : Set an SELinux label on a port] ****** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:87 Saturday 24 August 2024 16:16:29 -0400 (0:00:00.180) 0:00:40.645 ******* TASK [fedora.linux_system_roles.selinux : Set linux user to SELinux user mapping] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:99 Saturday 24 August 2024 16:16:29 -0400 (0:00:00.203) 0:00:40.849 ******* TASK [fedora.linux_system_roles.selinux : Get SELinux modules facts] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:112 Saturday 24 August 2024 16:16:29 -0400 (0:00:00.229) 0:00:41.079 ******* ok: [managed_node3] => { "ansible_facts": { "selinux_checksums": false, "selinux_installed_modules": { "abrt": { "100": { "checksum": "", "enabled": 1 } }, "accountsd": { "100": { "checksum": "", "enabled": 1 } }, "acct": { "100": { "checksum": "", "enabled": 1 } }, "afs": { "100": { "checksum": "", "enabled": 1 } }, "aiccu": { "100": { "checksum": "", "enabled": 1 } }, "aide": { "100": { "checksum": "", "enabled": 1 } }, "ajaxterm": { "100": { "checksum": "", "enabled": 1 } }, "alsa": { "100": { "checksum": "", "enabled": 1 } }, "amanda": { "100": { "checksum": "", "enabled": 1 } }, "amtu": { "100": { "checksum": "", "enabled": 1 } }, "anaconda": { "100": { "checksum": "", "enabled": 1 } }, "antivirus": { "100": { "checksum": "", "enabled": 1 } }, "apache": { "100": { "checksum": "", "enabled": 1 } }, "apcupsd": { "100": { "checksum": "", "enabled": 1 } }, "apm": { "100": { "checksum": "", "enabled": 1 } }, "application": { "100": { "checksum": "", "enabled": 1 } }, "arpwatch": { "100": { "checksum": "", "enabled": 1 } }, "asterisk": { "100": { "checksum": "", "enabled": 1 } }, "auditadm": { "100": { "checksum": "", "enabled": 1 } }, "authconfig": { "100": { "checksum": "", "enabled": 1 } }, "authlogin": { "100": { "checksum": "", "enabled": 1 } }, "automount": { "100": { "checksum": "", "enabled": 1 } }, "avahi": { "100": { "checksum": "", "enabled": 1 } }, "awstats": { "100": { "checksum": "", "enabled": 1 } }, "bacula": { "100": { "checksum": "", "enabled": 1 } }, "base": { "100": { "checksum": "", "enabled": 1 } }, "bcfg2": { "100": { "checksum": "", "enabled": 1 } }, "bind": { "100": { "checksum": "", "enabled": 1 } }, "bitlbee": { "100": { "checksum": "", "enabled": 1 } }, "blkmapd": { "100": { "checksum": "", "enabled": 1 } }, "blueman": { "100": { "checksum": "", "enabled": 1 } }, "bluetooth": { "100": { "checksum": "", "enabled": 1 } }, "boinc": { "100": { "checksum": "", "enabled": 1 } }, "boltd": { "100": { "checksum": "", "enabled": 1 } }, "bootloader": { "100": { "checksum": "", "enabled": 1 } }, "brctl": { "100": { "checksum": "", "enabled": 1 } }, "brltty": { "100": { "checksum": "", "enabled": 1 } }, "bugzilla": { "100": { "checksum": "", "enabled": 1 } }, "bumblebee": { "100": { "checksum": "", "enabled": 1 } }, "cachefilesd": { "100": { "checksum": "", "enabled": 1 } }, "calamaris": { "100": { "checksum": "", "enabled": 1 } }, "callweaver": { "100": { "checksum": "", "enabled": 1 } }, "canna": { "100": { "checksum": "", "enabled": 1 } }, "ccs": { "100": { "checksum": "", "enabled": 1 } }, "cdrecord": { "100": { "checksum": "", "enabled": 1 } }, "certmaster": { "100": { "checksum": "", "enabled": 1 } }, "certmonger": { "100": { "checksum": "", "enabled": 1 } }, "certwatch": { "100": { "checksum": "", "enabled": 1 } }, "cfengine": { "100": { "checksum": "", "enabled": 1 } }, "cgdcbxd": { "100": { "checksum": "", "enabled": 1 } }, "cgroup": { "100": { "checksum": "", "enabled": 1 } }, "chrome": { "100": { "checksum": "", "enabled": 1 } }, "chronyd": { "100": { "checksum": "", "enabled": 1 } }, "cinder": { "100": { "checksum": "", "enabled": 1 } }, "cipe": { "100": { "checksum": "", "enabled": 1 } }, "clock": { "100": { "checksum": "", "enabled": 1 } }, "clogd": { "100": { "checksum": "", "enabled": 1 } }, "cloudform": { "100": { "checksum": "", "enabled": 1 } }, "cmirrord": { "100": { "checksum": "", "enabled": 1 } }, "cobbler": { "100": { "checksum": "", "enabled": 1 } }, "cockpit": { "100": { "checksum": "", "enabled": 1 } }, "collectd": { "100": { "checksum": "", "enabled": 1 } }, "colord": { "100": { "checksum": "", "enabled": 1 } }, "comsat": { "100": { "checksum": "", "enabled": 1 } }, "condor": { "100": { "checksum": "", "enabled": 1 } }, "conman": { "100": { "checksum": "", "enabled": 1 } }, "consolekit": { "100": { "checksum": "", "enabled": 1 } }, "container": { "100": { "checksum": "", "enabled": 1 } }, "couchdb": { "100": { "checksum": "", "enabled": 1 } }, "courier": { "100": { "checksum": "", "enabled": 1 } }, "cpucontrol": { "100": { "checksum": "", "enabled": 1 } }, "cpufreqselector": { "100": { "checksum": "", "enabled": 1 } }, "cpuplug": { "100": { "checksum": "", "enabled": 1 } }, "cron": { "100": { "checksum": "", "enabled": 1 } }, "ctdb": { "100": { "checksum": "", "enabled": 1 } }, "cups": { "100": { "checksum": "", "enabled": 1 } }, "cvs": { "100": { "checksum": "", "enabled": 1 } }, "cyphesis": { "100": { "checksum": "", "enabled": 1 } }, "cyrus": { "100": { "checksum": "", "enabled": 1 } }, "daemontools": { "100": { "checksum": "", "enabled": 1 } }, "dbadm": { "100": { "checksum": "", "enabled": 1 } }, "dbskk": { "100": { "checksum": "", "enabled": 1 } }, "dbus": { "100": { "checksum": "", "enabled": 1 } }, "dcc": { "100": { "checksum": "", "enabled": 1 } }, "ddclient": { "100": { "checksum": "", "enabled": 1 } }, "denyhosts": { "100": { "checksum": "", "enabled": 1 } }, "devicekit": { "100": { "checksum": "", "enabled": 1 } }, "dhcp": { "100": { "checksum": "", "enabled": 1 } }, "dictd": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv-admin": { "100": { "checksum": "", "enabled": 1 } }, "dmesg": { "100": { "checksum": "", "enabled": 1 } }, "dmidecode": { "100": { "checksum": "", "enabled": 1 } }, "dnsmasq": { "100": { "checksum": "", "enabled": 1 } }, "dnssec": { "100": { "checksum": "", "enabled": 1 } }, "dovecot": { "100": { "checksum": "", "enabled": 1 } }, "drbd": { "100": { "checksum": "", "enabled": 1 } }, "dspam": { "100": { "checksum": "", "enabled": 1 } }, "entropyd": { "100": { "checksum": "", "enabled": 1 } }, "exim": { "100": { "checksum": "", "enabled": 1 } }, "fail2ban": { "100": { "checksum": "", "enabled": 1 } }, "fcoe": { "100": { "checksum": "", "enabled": 1 } }, "fetchmail": { "100": { "checksum": "", "enabled": 1 } }, "finger": { "100": { "checksum": "", "enabled": 1 } }, "firewalld": { "100": { "checksum": "", "enabled": 1 } }, "firewallgui": { "100": { "checksum": "", "enabled": 1 } }, "firstboot": { "100": { "checksum": "", "enabled": 1 } }, "fprintd": { "100": { "checksum": "", "enabled": 1 } }, "freeipmi": { "100": { "checksum": "", "enabled": 1 } }, "freqset": { "100": { "checksum": "", "enabled": 1 } }, "fstools": { "100": { "checksum": "", "enabled": 1 } }, "ftp": { "100": { "checksum": "", "enabled": 1 } }, "games": { "100": { "checksum": "", "enabled": 1 } }, "ganesha": { "100": { "checksum": "", "enabled": 1 } }, "gdomap": { "100": { "checksum": "", "enabled": 1 } }, "geoclue": { "100": { "checksum": "", "enabled": 1 } }, "getty": { "100": { "checksum": "", "enabled": 1 } }, "git": { "100": { "checksum": "", "enabled": 1 } }, "gitosis": { "100": { "checksum": "", "enabled": 1 } }, "glance": { "100": { "checksum": "", "enabled": 1 } }, "glusterd": { "100": { "checksum": "", "enabled": 1 } }, "gnome": { "100": { "checksum": "", "enabled": 1 } }, "gpg": { "100": { "checksum": "", "enabled": 1 } }, "gpm": { "100": { "checksum": "", "enabled": 1 } }, "gpsd": { "100": { "checksum": "", "enabled": 1 } }, "gssproxy": { "100": { "checksum": "", "enabled": 1 } }, "guest": { "100": { "checksum": "", "enabled": 1 } }, "hddtemp": { "100": { "checksum": "", "enabled": 1 } }, "hostname": { "100": { "checksum": "", "enabled": 1 } }, "hsqldb": { "100": { "checksum": "", "enabled": 1 } }, "hwloc": { "100": { "checksum": "", "enabled": 1 } }, "hypervkvp": { "100": { "checksum": "", "enabled": 1 } }, "icecast": { "100": { "checksum": "", "enabled": 1 } }, "inetd": { "100": { "checksum": "", "enabled": 1 } }, "init": { "100": { "checksum": "", "enabled": 1 } }, "inn": { "100": { "checksum": "", "enabled": 1 } }, "iodine": { "100": { "checksum": "", "enabled": 1 } }, "iotop": { "100": { "checksum": "", "enabled": 1 } }, "ipa": { "100": { "checksum": "", "enabled": 1 } }, "ipmievd": { "100": { "checksum": "", "enabled": 1 } }, "ipsec": { "100": { "checksum": "", "enabled": 1 } }, "iptables": { "100": { "checksum": "", "enabled": 1 } }, "irc": { "100": { "checksum": "", "enabled": 1 } }, "irqbalance": { "100": { "checksum": "", "enabled": 1 } }, "iscsi": { "100": { "checksum": "", "enabled": 1 } }, "isns": { "100": { "checksum": "", "enabled": 1 } }, "jabber": { "100": { "checksum": "", "enabled": 1 } }, "jetty": { "100": { "checksum": "", "enabled": 1 } }, "jockey": { "100": { "checksum": "", "enabled": 1 } }, "journalctl": { "100": { "checksum": "", "enabled": 1 } }, "kdump": { "100": { "checksum": "", "enabled": 1 } }, "kdumpgui": { "100": { "checksum": "", "enabled": 1 } }, "keepalived": { "100": { "checksum": "", "enabled": 1 } }, "kerberos": { "100": { "checksum": "", "enabled": 1 } }, "keyboardd": { "100": { "checksum": "", "enabled": 1 } }, "keystone": { "100": { "checksum": "", "enabled": 1 } }, "kismet": { "100": { "checksum": "", "enabled": 1 } }, "kmscon": { "100": { "checksum": "", "enabled": 1 } }, "kpatch": { "100": { "checksum": "", "enabled": 1 } }, "ksmtuned": { "100": { "checksum": "", "enabled": 1 } }, "ktalk": { "100": { "checksum": "", "enabled": 1 } }, "l2tp": { "100": { "checksum": "", "enabled": 1 } }, "ldap": { "100": { "checksum": "", "enabled": 1 } }, "libraries": { "100": { "checksum": "", "enabled": 1 } }, "likewise": { "100": { "checksum": "", "enabled": 1 } }, "linuxptp": { "100": { "checksum": "", "enabled": 1 } }, "lircd": { "100": { "checksum": "", "enabled": 1 } }, "livecd": { "100": { "checksum": "", "enabled": 1 } }, "lldpad": { "100": { "checksum": "", "enabled": 1 } }, "loadkeys": { "100": { "checksum": "", "enabled": 1 } }, "locallogin": { "100": { "checksum": "", "enabled": 1 } }, "lockdev": { "100": { "checksum": "", "enabled": 1 } }, "logadm": { "100": { "checksum": "", "enabled": 1 } }, "logging": { "100": { "checksum": "", "enabled": 1 } }, "logrotate": { "100": { "checksum": "", "enabled": 1 } }, "logwatch": { "100": { "checksum": "", "enabled": 1 } }, "lpd": { "100": { "checksum": "", "enabled": 1 } }, "lsm": { "100": { "checksum": "", "enabled": 1 } }, "lttng-tools": { "100": { "checksum": "", "enabled": 1 } }, "lvm": { "100": { "checksum": "", "enabled": 1 } }, "mailman": { "100": { "checksum": "", "enabled": 1 } }, "mailscanner": { "100": { "checksum": "", "enabled": 1 } }, "man2html": { "100": { "checksum": "", "enabled": 1 } }, "mandb": { "100": { "checksum": "", "enabled": 1 } }, "mcelog": { "100": { "checksum": "", "enabled": 1 } }, "mediawiki": { "100": { "checksum": "", "enabled": 1 } }, "memcached": { "100": { "checksum": "", "enabled": 1 } }, "milter": { "100": { "checksum": "", "enabled": 1 } }, "minidlna": { "100": { "checksum": "", "enabled": 1 } }, "minissdpd": { "100": { "checksum": "", "enabled": 1 } }, "mip6d": { "100": { "checksum": "", "enabled": 1 } }, "mirrormanager": { "100": { "checksum": "", "enabled": 1 } }, "miscfiles": { "100": { "checksum": "", "enabled": 1 } }, "mock": { "100": { "checksum": "", "enabled": 1 } }, "modemmanager": { "100": { "checksum": "", "enabled": 1 } }, "modutils": { "100": { "checksum": "", "enabled": 1 } }, "mojomojo": { "100": { "checksum": "", "enabled": 1 } }, "mon_statd": { "100": { "checksum": "", "enabled": 1 } }, "mongodb": { "100": { "checksum": "", "enabled": 1 } }, "motion": { "100": { "checksum": "", "enabled": 1 } }, "mount": { "100": { "checksum": "", "enabled": 1 } }, "mozilla": { "100": { "checksum": "", "enabled": 1 } }, "mpd": { "100": { "checksum": "", "enabled": 1 } }, "mplayer": { "100": { "checksum": "", "enabled": 1 } }, "mrtg": { "100": { "checksum": "", "enabled": 1 } }, "mta": { "100": { "checksum": "", "enabled": 1 } }, "munin": { "100": { "checksum": "", "enabled": 1 } }, "mysql": { "100": { "checksum": "", "enabled": 1 } }, "mythtv": { "100": { "checksum": "", "enabled": 1 } }, "nagios": { "100": { "checksum": "", "enabled": 1 } }, "namespace": { "100": { "checksum": "", "enabled": 1 } }, "ncftool": { "100": { "checksum": "", "enabled": 1 } }, "netlabel": { "100": { "checksum": "", "enabled": 1 } }, "netutils": { "100": { "checksum": "", "enabled": 1 } }, "networkmanager": { "100": { "checksum": "", "enabled": 1 } }, "ninfod": { "100": { "checksum": "", "enabled": 1 } }, "nis": { "100": { "checksum": "", "enabled": 1 } }, "nova": { "100": { "checksum": "", "enabled": 1 } }, "nscd": { "100": { "checksum": "", "enabled": 1 } }, "nsd": { "100": { "checksum": "", "enabled": 1 } }, "nslcd": { "100": { "checksum": "", "enabled": 1 } }, "ntop": { "100": { "checksum": "", "enabled": 1 } }, "ntp": { "100": { "checksum": "", "enabled": 1 } }, "numad": { "100": { "checksum": "", "enabled": 1 } }, "nut": { "100": { "checksum": "", "enabled": 1 } }, "nx": { "100": { "checksum": "", "enabled": 1 } }, "obex": { "100": { "checksum": "", "enabled": 1 } }, "oddjob": { "100": { "checksum": "", "enabled": 1 } }, "openct": { "100": { "checksum": "", "enabled": 1 } }, "opendnssec": { "100": { "checksum": "", "enabled": 1 } }, "openhpid": { "100": { "checksum": "", "enabled": 1 } }, "openshift": { "100": { "checksum": "", "enabled": 1 } }, "openshift-origin": { "100": { "checksum": "", "enabled": 1 } }, "opensm": { "100": { "checksum": "", "enabled": 1 } }, "openvpn": { "100": { "checksum": "", "enabled": 1 } }, "openvswitch": { "100": { "checksum": "", "enabled": 1 } }, "openwsman": { "100": { "checksum": "", "enabled": 1 } }, "oracleasm": { "100": { "checksum": "", "enabled": 1 } }, "osad": { "100": { "checksum": "", "enabled": 1 } }, "pads": { "100": { "checksum": "", "enabled": 1 } }, "passenger": { "100": { "checksum": "", "enabled": 1 } }, "pcmcia": { "100": { "checksum": "", "enabled": 1 } }, "pcp": { "100": { "checksum": "", "enabled": 1 } }, "pcscd": { "100": { "checksum": "", "enabled": 1 } }, "pegasus": { "100": { "checksum": "", "enabled": 1 } }, "permissivedomains": { "100": { "checksum": "", "enabled": 1 } }, "pesign": { "100": { "checksum": "", "enabled": 1 } }, "pingd": { "100": { "checksum": "", "enabled": 1 } }, "piranha": { "100": { "checksum": "", "enabled": 1 } }, "pkcs": { "100": { "checksum": "", "enabled": 1 } }, "pki": { "100": { "checksum": "", "enabled": 1 } }, "plymouthd": { "100": { "checksum": "", "enabled": 1 } }, "podsleuth": { "100": { "checksum": "", "enabled": 1 } }, "policykit": { "100": { "checksum": "", "enabled": 1 } }, "polipo": { "100": { "checksum": "", "enabled": 1 } }, "portmap": { "100": { "checksum": "", "enabled": 1 } }, "portreserve": { "100": { "checksum": "", "enabled": 1 } }, "postfix": { "100": { "checksum": "", "enabled": 1 } }, "postgresql": { "100": { "checksum": "", "enabled": 1 } }, "postgrey": { "100": { "checksum": "", "enabled": 1 } }, "ppp": { "100": { "checksum": "", "enabled": 1 } }, "prelink": { "100": { "checksum": "", "enabled": 1 } }, "prelude": { "100": { "checksum": "", "enabled": 1 } }, "privoxy": { "100": { "checksum": "", "enabled": 1 } }, "procmail": { "100": { "checksum": "", "enabled": 1 } }, "prosody": { "100": { "checksum": "", "enabled": 1 } }, "psad": { "100": { "checksum": "", "enabled": 1 } }, "ptchown": { "100": { "checksum": "", "enabled": 1 } }, "publicfile": { "100": { "checksum": "", "enabled": 1 } }, "pulseaudio": { "100": { "checksum": "", "enabled": 1 } }, "puppet": { "100": { "checksum": "", "enabled": 1 } }, "pwauth": { "100": { "checksum": "", "enabled": 1 } }, "qmail": { "100": { "checksum": "", "enabled": 1 } }, "qpid": { "100": { "checksum": "", "enabled": 1 } }, "quantum": { "100": { "checksum": "", "enabled": 1 } }, "quota": { "100": { "checksum": "", "enabled": 1 } }, "rabbitmq": { "100": { "checksum": "", "enabled": 1 } }, "radius": { "100": { "checksum": "", "enabled": 1 } }, "radvd": { "100": { "checksum": "", "enabled": 1 } }, "raid": { "100": { "checksum": "", "enabled": 1 } }, "rasdaemon": { "100": { "checksum": "", "enabled": 1 } }, "rdisc": { "100": { "checksum": "", "enabled": 1 } }, "readahead": { "100": { "checksum": "", "enabled": 1 } }, "realmd": { "100": { "checksum": "", "enabled": 1 } }, "redis": { "100": { "checksum": "", "enabled": 1 } }, "remotelogin": { "100": { "checksum": "", "enabled": 1 } }, "restraint": { "400": { "checksum": "", "enabled": 1 } }, "rhcs": { "100": { "checksum": "", "enabled": 1 } }, "rhev": { "100": { "checksum": "", "enabled": 1 } }, "rhgb": { "100": { "checksum": "", "enabled": 1 } }, "rhnsd": { "100": { "checksum": "", "enabled": 1 } }, "rhsmcertd": { "100": { "checksum": "", "enabled": 1 } }, "rhts": { "400": { "checksum": "", "enabled": 1 } }, "ricci": { "100": { "checksum": "", "enabled": 1 } }, "rkhunter": { "100": { "checksum": "", "enabled": 1 } }, "rlogin": { "100": { "checksum": "", "enabled": 1 } }, "rngd": { "100": { "checksum": "", "enabled": 1 } }, "roundup": { "100": { "checksum": "", "enabled": 1 } }, "rpc": { "100": { "checksum": "", "enabled": 1 } }, "rpcbind": { "100": { "checksum": "", "enabled": 1 } }, "rpm": { "100": { "checksum": "", "enabled": 1 } }, "rshd": { "100": { "checksum": "", "enabled": 1 } }, "rssh": { "100": { "checksum": "", "enabled": 1 } }, "rsync": { "100": { "checksum": "", "enabled": 1 } }, "rtas": { "100": { "checksum": "", "enabled": 1 } }, "rtkit": { "100": { "checksum": "", "enabled": 1 } }, "rwho": { "100": { "checksum": "", "enabled": 1 } }, "samba": { "100": { "checksum": "", "enabled": 1 } }, "sambagui": { "100": { "checksum": "", "enabled": 1 } }, "sandboxX": { "100": { "checksum": "", "enabled": 1 } }, "sanlock": { "100": { "checksum": "", "enabled": 1 } }, "sasl": { "100": { "checksum": "", "enabled": 1 } }, "sbd": { "100": { "checksum": "", "enabled": 1 } }, "sblim": { "100": { "checksum": "", "enabled": 1 } }, "screen": { "100": { "checksum": "", "enabled": 1 } }, "secadm": { "100": { "checksum": "", "enabled": 1 } }, "sectoolm": { "100": { "checksum": "", "enabled": 1 } }, "selinuxutil": { "100": { "checksum": "", "enabled": 1 } }, "sendmail": { "100": { "checksum": "", "enabled": 1 } }, "sensord": { "100": { "checksum": "", "enabled": 1 } }, "setrans": { "100": { "checksum": "", "enabled": 1 } }, "setroubleshoot": { "100": { "checksum": "", "enabled": 1 } }, "seunshare": { "100": { "checksum": "", "enabled": 1 } }, "sge": { "100": { "checksum": "", "enabled": 1 } }, "shorewall": { "100": { "checksum": "", "enabled": 1 } }, "slocate": { "100": { "checksum": "", "enabled": 1 } }, "slpd": { "100": { "checksum": "", "enabled": 1 } }, "smartmon": { "100": { "checksum": "", "enabled": 1 } }, "smokeping": { "100": { "checksum": "", "enabled": 1 } }, "smoltclient": { "100": { "checksum": "", "enabled": 1 } }, "smsd": { "100": { "checksum": "", "enabled": 1 } }, "snapper": { "100": { "checksum": "", "enabled": 1 } }, "snmp": { "100": { "checksum": "", "enabled": 1 } }, "snort": { "100": { "checksum": "", "enabled": 1 } }, "sosreport": { "100": { "checksum": "", "enabled": 1 } }, "soundserver": { "100": { "checksum": "", "enabled": 1 } }, "spamassassin": { "100": { "checksum": "", "enabled": 1 } }, "speech-dispatcher": { "100": { "checksum": "", "enabled": 1 } }, "squid": { "100": { "checksum": "", "enabled": 1 } }, "ssh": { "100": { "checksum": "", "enabled": 1 } }, "sssd": { "100": { "checksum": "", "enabled": 1 } }, "staff": { "100": { "checksum": "", "enabled": 1 } }, "stapserver": { "100": { "checksum": "", "enabled": 1 } }, "stunnel": { "100": { "checksum": "", "enabled": 1 } }, "su": { "100": { "checksum": "", "enabled": 1 } }, "sudo": { "100": { "checksum": "", "enabled": 1 } }, "svnserve": { "100": { "checksum": "", "enabled": 1 } }, "swift": { "100": { "checksum": "", "enabled": 1 } }, "sysadm": { "100": { "checksum": "", "enabled": 1 } }, "sysadm_secadm": { "100": { "checksum": "", "enabled": 1 } }, "sysnetwork": { "100": { "checksum": "", "enabled": 1 } }, "sysstat": { "100": { "checksum": "", "enabled": 1 } }, "systemd": { "100": { "checksum": "", "enabled": 1 } }, "tangd": { "100": { "checksum": "", "enabled": 1 } }, "targetd": { "100": { "checksum": "", "enabled": 1 } }, "tcpd": { "100": { "checksum": "", "enabled": 1 } }, "tcsd": { "100": { "checksum": "", "enabled": 1 } }, "telepathy": { "100": { "checksum": "", "enabled": 1 } }, "telnet": { "100": { "checksum": "", "enabled": 1 } }, "tftp": { "100": { "checksum": "", "enabled": 1 } }, "tgtd": { "100": { "checksum": "", "enabled": 1 } }, "thin": { "100": { "checksum": "", "enabled": 1 } }, "thumb": { "100": { "checksum": "", "enabled": 1 } }, "tlp": { "100": { "checksum": "", "enabled": 1 } }, "tmpreaper": { "100": { "checksum": "", "enabled": 1 } }, "tomcat": { "100": { "checksum": "", "enabled": 1 } }, "tor": { "100": { "checksum": "", "enabled": 1 } }, "tuned": { "100": { "checksum": "", "enabled": 1 } }, "tvtime": { "100": { "checksum": "", "enabled": 1 } }, "udev": { "100": { "checksum": "", "enabled": 1 } }, "ulogd": { "100": { "checksum": "", "enabled": 1 } }, "uml": { "100": { "checksum": "", "enabled": 1 } }, "unconfined": { "100": { "checksum": "", "enabled": 1 } }, "unconfineduser": { "100": { "checksum": "", "enabled": 1 } }, "unlabelednet": { "100": { "checksum": "", "enabled": 1 } }, "unprivuser": { "100": { "checksum": "", "enabled": 1 } }, "updfstab": { "100": { "checksum": "", "enabled": 1 } }, "usbmodules": { "100": { "checksum": "", "enabled": 1 } }, "usbmuxd": { "100": { "checksum": "", "enabled": 1 } }, "userdomain": { "100": { "checksum": "", "enabled": 1 } }, "userhelper": { "100": { "checksum": "", "enabled": 1 } }, "usermanage": { "100": { "checksum": "", "enabled": 1 } }, "usernetctl": { "100": { "checksum": "", "enabled": 1 } }, "uucp": { "100": { "checksum": "", "enabled": 1 } }, "uuidd": { "100": { "checksum": "", "enabled": 1 } }, "varnishd": { "100": { "checksum": "", "enabled": 1 } }, "vdagent": { "100": { "checksum": "", "enabled": 1 } }, "vhostmd": { "100": { "checksum": "", "enabled": 1 } }, "virt": { "100": { "checksum": "", "enabled": 1 } }, "vlock": { "100": { "checksum": "", "enabled": 1 } }, "vmtools": { "100": { "checksum": "", "enabled": 1 } }, "vmware": { "100": { "checksum": "", "enabled": 1 } }, "vnstatd": { "100": { "checksum": "", "enabled": 1 } }, "vpn": { "100": { "checksum": "", "enabled": 1 } }, "w3c": { "100": { "checksum": "", "enabled": 1 } }, "watchdog": { "100": { "checksum": "", "enabled": 1 } }, "wdmd": { "100": { "checksum": "", "enabled": 1 } }, "webadm": { "100": { "checksum": "", "enabled": 1 } }, "webalizer": { "100": { "checksum": "", "enabled": 1 } }, "wine": { "100": { "checksum": "", "enabled": 1 } }, "wireshark": { "100": { "checksum": "", "enabled": 1 } }, "xen": { "100": { "checksum": "", "enabled": 1 } }, "xguest": { "100": { "checksum": "", "enabled": 1 } }, "xserver": { "100": { "checksum": "", "enabled": 1 } }, "zabbix": { "100": { "checksum": "", "enabled": 1 } }, "zarafa": { "100": { "checksum": "", "enabled": 1 } }, "zebra": { "100": { "checksum": "", "enabled": 1 } }, "zoneminder": { "100": { "checksum": "", "enabled": 1 } }, "zosremote": { "100": { "checksum": "", "enabled": 1 } } }, "selinux_priorities": true }, "changed": false } TASK [fedora.linux_system_roles.selinux : Load SELinux modules] **************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:115 Saturday 24 August 2024 16:16:32 -0400 (0:00:02.694) 0:00:43.773 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Restore SELinux labels on filesystem tree] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:128 Saturday 24 August 2024 16:16:32 -0400 (0:00:00.080) 0:00:43.853 ******* TASK [fedora.linux_system_roles.selinux : Restore SELinux labels on filesystem tree in check mode] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:136 Saturday 24 August 2024 16:16:32 -0400 (0:00:00.143) 0:00:43.997 ******* TASK [Ensure ansible_facts used by tests] ************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:12 Saturday 24 August 2024 16:16:32 -0400 (0:00:00.090) 0:00:44.087 ******* ok: [managed_node3] TASK [Ensure SELinux testing packages] ***************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:17 Saturday 24 August 2024 16:16:33 -0400 (0:00:00.439) 0:00:44.527 ******* TASK [fedora.linux_system_roles.selinux : Check if system is ostree] *********** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:5 Saturday 24 August 2024 16:16:33 -0400 (0:00:00.102) 0:00:44.629 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set flag to indicate system is ostree] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:10 Saturday 24 August 2024 16:16:33 -0400 (0:00:00.078) 0:00:44.707 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Check if transactional-update exists in /sbin] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:17 Saturday 24 August 2024 16:16:33 -0400 (0:00:00.080) 0:00:44.788 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Set flag if transactional-update exists] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:22 Saturday 24 August 2024 16:16:33 -0400 (0:00:00.076) 0:00:44.865 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python2 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 Saturday 24 August 2024 16:16:33 -0400 (0:00:00.077) 0:00:44.943 ******* ok: [managed_node3] => { "changed": false, "rc": 0, "results": [ "libselinux-python-2.5-15.el7.x86_64 providing libselinux-python is already installed", "policycoreutils-python-2.5-34.el7.x86_64 providing policycoreutils-python is already installed" ] } lsrpackages: libselinux-python policycoreutils-python TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:35 Saturday 24 August 2024 16:16:34 -0400 (0:00:00.757) 0:00:45.700 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux python3 tools] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:46 Saturday 24 August 2024 16:16:34 -0400 (0:00:00.081) 0:00:45.782 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Install SELinux tool semanage] ******* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:58 Saturday 24 August 2024 16:16:34 -0400 (0:00:00.077) 0:00:45.859 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Notify user that reboot is needed to apply changes] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:72 Saturday 24 August 2024 16:16:34 -0400 (0:00:00.079) 0:00:45.939 ******* skipping: [managed_node3] => {} TASK [fedora.linux_system_roles.selinux : Reboot transactional update systems] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:77 Saturday 24 August 2024 16:16:34 -0400 (0:00:00.076) 0:00:46.016 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Fail if reboot is needed and not set] *** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:82 Saturday 24 August 2024 16:16:34 -0400 (0:00:00.112) 0:00:46.128 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.selinux : Refresh facts] *********************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:89 Saturday 24 August 2024 16:16:35 -0400 (0:00:00.147) 0:00:46.276 ******* ok: [managed_node3] TASK [Ensure selinux-policy-targeted] ****************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:22 Saturday 24 August 2024 16:16:35 -0400 (0:00:00.689) 0:00:46.966 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [Ensure findmnt] ********************************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:29 Saturday 24 August 2024 16:16:35 -0400 (0:00:00.178) 0:00:47.144 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [Set is_el6 flag] ********************************************************* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:38 Saturday 24 August 2024 16:16:36 -0400 (0:00:00.147) 0:00:47.292 ******* skipping: [managed_node3] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [Get local modifications - boolean] *************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:46 Saturday 24 August 2024 16:16:36 -0400 (0:00:00.126) 0:00:47.418 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "boolean", "-l", "-n", "-C" ], "delta": "0:00:00.155709", "end": "2024-08-24 16:16:36.643300", "rc": 0, "start": "2024-08-24 16:16:36.487591" } TASK [Get local modifications - port] ****************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:51 Saturday 24 August 2024 16:16:36 -0400 (0:00:00.576) 0:00:47.995 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "port", "-l", "-n", "-C" ], "delta": "0:00:00.153104", "end": "2024-08-24 16:16:37.235406", "rc": 0, "start": "2024-08-24 16:16:37.082302" } TASK [Get local modifications - login] ***************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:56 Saturday 24 August 2024 16:16:37 -0400 (0:00:00.588) 0:00:48.583 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "login", "-l", "-n", "-C" ], "delta": "0:00:00.153767", "end": "2024-08-24 16:16:37.768437", "rc": 0, "start": "2024-08-24 16:16:37.614670" } TASK [Get local modifications - fcontext] ************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:61 Saturday 24 August 2024 16:16:37 -0400 (0:00:00.543) 0:00:49.126 ******* ok: [managed_node3] => { "changed": false, "cmd": [ "/usr/sbin/semanage", "fcontext", "-l", "-n", "-C" ], "delta": "0:00:00.156497", "end": "2024-08-24 16:16:38.345248", "rc": 0, "start": "2024-08-24 16:16:38.188751" } TASK [Unset facts used above] ************************************************** task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:66 Saturday 24 August 2024 16:16:38 -0400 (0:00:00.585) 0:00:49.712 ******* ok: [managed_node3] => { "ansible_facts": { "ansible_facts": { "all_ipv4_addresses": [ "10.31.45.26" ], "all_ipv6_addresses": [ "fe80::34:71ff:feb7:59b3" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "08/24/2006", "bios_version": "4.11.amazon", "cmdline": { "BOOT_IMAGE": "/boot/vmlinuz-3.10.0-1160.119.1.el7.x86_64", "LANG": "en_US.UTF-8", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "rhgb": true, "ro": true, "root": "UUID=c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" }, "date_time": { "date": "2024-08-24", "day": "24", "epoch": "1724530549", "hour": "16", "iso8601": "2024-08-24T20:15:49Z", "iso8601_basic": "20240824T161549791339", "iso8601_basic_short": "20240824T161549", "iso8601_micro": "2024-08-24T20:15:49.791339Z", "minute": "15", "month": "08", "second": "49", "time": "16:15:49", "tz": "EDT", "tz_offset": "-0400", "weekday": "Saturday", "weekday_number": "6", "weeknumber": "34", "year": "2024" }, "default_ipv4": { "address": "10.31.45.26", "alias": "eth0", "broadcast": "10.31.47.255", "gateway": "10.31.44.1", "interface": "eth0", "macaddress": "02:34:71:b7:59:b3", "mtu": 9001, "netmask": "255.255.252.0", "network": "10.31.44.0", "type": "ether" }, "default_ipv6": {}, "device_links": { "ids": {}, "labels": {}, "masters": {}, "uuids": { "xvda1": [ "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" ] } }, "devices": { "xvda": { "holders": [], "host": "", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "xvda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" ] }, "sectors": "524285919", "sectorsize": 512, "size": "250.00 GB", "start": "2048", "uuid": "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" } }, "removable": "0", "rotational": "0", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "deadline", "sectors": "524288000", "sectorsize": "512", "size": "250.00 GB", "support_discard": "0", "vendor": null, "virtual": 1 } }, "discovered_interpreter_python": "/usr/bin/python", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_variety": "RedHat", "distribution_release": "Core", "distribution_version": "7.9", "dns": { "nameservers": [ "10.29.169.13", "10.29.170.12", "10.2.32.1" ], "search": [ "us-east-1.aws.redhat.com" ] }, "domain": "us-east-1.aws.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "HOME": "/root", "LANG": "en_US.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "MAIL": "/var/mail/root", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.31.8.236 51638 22", "SSH_CONNECTION": "10.31.8.236 51638 10.31.45.26 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "4", "_": "/usr/bin/python" }, "eth0": { "active": true, "device": "eth0", "features": { "busy_poll": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "off [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "on [fixed]", "tx_checksum_ipv6": "on", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "on", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "on [fixed]", "tx_ipip_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "on", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_sit_segmentation": "off [fixed]", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off", "tx_tcp_segmentation": "on", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "udp_fragmentation_offload": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.31.45.26", "broadcast": "10.31.47.255", "netmask": "255.255.252.0", "network": "10.31.44.0" }, "ipv6": [ { "address": "fe80::34:71ff:feb7:59b3", "prefix": "64", "scope": "link" } ], "macaddress": "02:34:71:b7:59:b3", "module": "xen_netfront", "mtu": 9001, "pciid": "vif-0", "promisc": false, "timestamping": [ "rx_software", "software" ], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ip-10-31-45-26.us-east-1.aws.redhat.com", "gather_subset": [ "all" ], "hostname": "ip-10-31-45-26", "hostnqn": "", "interfaces": [ "lo", "eth0" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "3.10.0-1160.119.1.el7.x86_64", "kernel_version": "#1 SMP Tue Jun 4 14:43:51 UTC 2024", "lo": { "active": true, "device": "lo", "features": { "busy_poll": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipip_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_sit_segmentation": "off [fixed]", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "udp_fragmentation_offload": "on", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [ "rx_software", "software" ], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "29f49d6b57cc4dbe9f0824b3813a5072", "memfree_mb": 2858, "memory_mb": { "nocache": { "free": 3425, "used": 175 }, "real": { "free": 2858, "total": 3600, "used": 742 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 3600, "module_setup": true, "mounts": [ { "block_available": 61295369, "block_size": 4096, "block_total": 64490860, "block_used": 3195491, "device": "/dev/xvda1", "fstype": "ext4", "inode_available": 16319785, "inode_total": 16384000, "inode_used": 64215, "mount": "/", "options": "rw,seclabel,relatime,data=ordered", "size_available": 251065831424, "size_total": 264154562560, "uuid": "c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" } ], "nodename": "ip-10-31-45-26.us-east-1.aws.redhat.com", "pkg_mgr": "yum", "proc_cmdline": { "BOOT_IMAGE": "/boot/vmlinuz-3.10.0-1160.119.1.el7.x86_64", "LANG": "en_US.UTF-8", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "rhgb": true, "ro": true, "root": "UUID=c7b7d6a5-fd01-4b9b-bcca-153eaff9d312" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) CPU E5-2666 v3 @ 2.90GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) CPU E5-2666 v3 @ 2.90GHz" ], "processor_cores": 1, "processor_count": 1, "processor_threads_per_core": 2, "processor_vcpus": 2, "product_name": "HVM domU", "product_serial": "ec205612-594b-a3d6-9dc1-c8589c714c01", "product_uuid": "EC205612-594B-A3D6-9DC1-C8589C714C01", "product_version": "4.11.amazon", "python": { "executable": "/usr/bin/python", "has_sslcontext": true, "type": "CPython", "version": { "major": 2, "micro": 5, "minor": 7, "releaselevel": "final", "serial": 0 }, "version_info": [ 2, 7, 5, "final", 0 ] }, "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 31, "status": "enabled", "type": "targeted" }, "selinux_checksums": false, "selinux_installed_modules": { "abrt": { "100": { "checksum": "", "enabled": 1 } }, "accountsd": { "100": { "checksum": "", "enabled": 1 } }, "acct": { "100": { "checksum": "", "enabled": 1 } }, "afs": { "100": { "checksum": "", "enabled": 1 } }, "aiccu": { "100": { "checksum": "", "enabled": 1 } }, "aide": { "100": { "checksum": "", "enabled": 1 } }, "ajaxterm": { "100": { "checksum": "", "enabled": 1 } }, "alsa": { "100": { "checksum": "", "enabled": 1 } }, "amanda": { "100": { "checksum": "", "enabled": 1 } }, "amtu": { "100": { "checksum": "", "enabled": 1 } }, "anaconda": { "100": { "checksum": "", "enabled": 1 } }, "antivirus": { "100": { "checksum": "", "enabled": 1 } }, "apache": { "100": { "checksum": "", "enabled": 1 } }, "apcupsd": { "100": { "checksum": "", "enabled": 1 } }, "apm": { "100": { "checksum": "", "enabled": 1 } }, "application": { "100": { "checksum": "", "enabled": 1 } }, "arpwatch": { "100": { "checksum": "", "enabled": 1 } }, "asterisk": { "100": { "checksum": "", "enabled": 1 } }, "auditadm": { "100": { "checksum": "", "enabled": 1 } }, "authconfig": { "100": { "checksum": "", "enabled": 1 } }, "authlogin": { "100": { "checksum": "", "enabled": 1 } }, "automount": { "100": { "checksum": "", "enabled": 1 } }, "avahi": { "100": { "checksum": "", "enabled": 1 } }, "awstats": { "100": { "checksum": "", "enabled": 1 } }, "bacula": { "100": { "checksum": "", "enabled": 1 } }, "base": { "100": { "checksum": "", "enabled": 1 } }, "bcfg2": { "100": { "checksum": "", "enabled": 1 } }, "bind": { "100": { "checksum": "", "enabled": 1 } }, "bitlbee": { "100": { "checksum": "", "enabled": 1 } }, "blkmapd": { "100": { "checksum": "", "enabled": 1 } }, "blueman": { "100": { "checksum": "", "enabled": 1 } }, "bluetooth": { "100": { "checksum": "", "enabled": 1 } }, "boinc": { "100": { "checksum": "", "enabled": 1 } }, "boltd": { "100": { "checksum": "", "enabled": 1 } }, "bootloader": { "100": { "checksum": "", "enabled": 1 } }, "brctl": { "100": { "checksum": "", "enabled": 1 } }, "brltty": { "100": { "checksum": "", "enabled": 1 } }, "bugzilla": { "100": { "checksum": "", "enabled": 1 } }, "bumblebee": { "100": { "checksum": "", "enabled": 1 } }, "cachefilesd": { "100": { "checksum": "", "enabled": 1 } }, "calamaris": { "100": { "checksum": "", "enabled": 1 } }, "callweaver": { "100": { "checksum": "", "enabled": 1 } }, "canna": { "100": { "checksum": "", "enabled": 1 } }, "ccs": { "100": { "checksum": "", "enabled": 1 } }, "cdrecord": { "100": { "checksum": "", "enabled": 1 } }, "certmaster": { "100": { "checksum": "", "enabled": 1 } }, "certmonger": { "100": { "checksum": "", "enabled": 1 } }, "certwatch": { "100": { "checksum": "", "enabled": 1 } }, "cfengine": { "100": { "checksum": "", "enabled": 1 } }, "cgdcbxd": { "100": { "checksum": "", "enabled": 1 } }, "cgroup": { "100": { "checksum": "", "enabled": 1 } }, "chrome": { "100": { "checksum": "", "enabled": 1 } }, "chronyd": { "100": { "checksum": "", "enabled": 1 } }, "cinder": { "100": { "checksum": "", "enabled": 1 } }, "cipe": { "100": { "checksum": "", "enabled": 1 } }, "clock": { "100": { "checksum": "", "enabled": 1 } }, "clogd": { "100": { "checksum": "", "enabled": 1 } }, "cloudform": { "100": { "checksum": "", "enabled": 1 } }, "cmirrord": { "100": { "checksum": "", "enabled": 1 } }, "cobbler": { "100": { "checksum": "", "enabled": 1 } }, "cockpit": { "100": { "checksum": "", "enabled": 1 } }, "collectd": { "100": { "checksum": "", "enabled": 1 } }, "colord": { "100": { "checksum": "", "enabled": 1 } }, "comsat": { "100": { "checksum": "", "enabled": 1 } }, "condor": { "100": { "checksum": "", "enabled": 1 } }, "conman": { "100": { "checksum": "", "enabled": 1 } }, "consolekit": { "100": { "checksum": "", "enabled": 1 } }, "container": { "100": { "checksum": "", "enabled": 1 } }, "couchdb": { "100": { "checksum": "", "enabled": 1 } }, "courier": { "100": { "checksum": "", "enabled": 1 } }, "cpucontrol": { "100": { "checksum": "", "enabled": 1 } }, "cpufreqselector": { "100": { "checksum": "", "enabled": 1 } }, "cpuplug": { "100": { "checksum": "", "enabled": 1 } }, "cron": { "100": { "checksum": "", "enabled": 1 } }, "ctdb": { "100": { "checksum": "", "enabled": 1 } }, "cups": { "100": { "checksum": "", "enabled": 1 } }, "cvs": { "100": { "checksum": "", "enabled": 1 } }, "cyphesis": { "100": { "checksum": "", "enabled": 1 } }, "cyrus": { "100": { "checksum": "", "enabled": 1 } }, "daemontools": { "100": { "checksum": "", "enabled": 1 } }, "dbadm": { "100": { "checksum": "", "enabled": 1 } }, "dbskk": { "100": { "checksum": "", "enabled": 1 } }, "dbus": { "100": { "checksum": "", "enabled": 1 } }, "dcc": { "100": { "checksum": "", "enabled": 1 } }, "ddclient": { "100": { "checksum": "", "enabled": 1 } }, "denyhosts": { "100": { "checksum": "", "enabled": 1 } }, "devicekit": { "100": { "checksum": "", "enabled": 1 } }, "dhcp": { "100": { "checksum": "", "enabled": 1 } }, "dictd": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv": { "100": { "checksum": "", "enabled": 1 } }, "dirsrv-admin": { "100": { "checksum": "", "enabled": 1 } }, "dmesg": { "100": { "checksum": "", "enabled": 1 } }, "dmidecode": { "100": { "checksum": "", "enabled": 1 } }, "dnsmasq": { "100": { "checksum": "", "enabled": 1 } }, "dnssec": { "100": { "checksum": "", "enabled": 1 } }, "dovecot": { "100": { "checksum": "", "enabled": 1 } }, "drbd": { "100": { "checksum": "", "enabled": 1 } }, "dspam": { "100": { "checksum": "", "enabled": 1 } }, "entropyd": { "100": { "checksum": "", "enabled": 1 } }, "exim": { "100": { "checksum": "", "enabled": 1 } }, "fail2ban": { "100": { "checksum": "", "enabled": 1 } }, "fcoe": { "100": { "checksum": "", "enabled": 1 } }, "fetchmail": { "100": { "checksum": "", "enabled": 1 } }, "finger": { "100": { "checksum": "", "enabled": 1 } }, "firewalld": { "100": { "checksum": "", "enabled": 1 } }, "firewallgui": { "100": { "checksum": "", "enabled": 1 } }, "firstboot": { "100": { "checksum": "", "enabled": 1 } }, "fprintd": { "100": { "checksum": "", "enabled": 1 } }, "freeipmi": { "100": { "checksum": "", "enabled": 1 } }, "freqset": { "100": { "checksum": "", "enabled": 1 } }, "fstools": { "100": { "checksum": "", "enabled": 1 } }, "ftp": { "100": { "checksum": "", "enabled": 1 } }, "games": { "100": { "checksum": "", "enabled": 1 } }, "ganesha": { "100": { "checksum": "", "enabled": 1 } }, "gdomap": { "100": { "checksum": "", "enabled": 1 } }, "geoclue": { "100": { "checksum": "", "enabled": 1 } }, "getty": { "100": { "checksum": "", "enabled": 1 } }, "git": { "100": { "checksum": "", "enabled": 1 } }, "gitosis": { "100": { "checksum": "", "enabled": 1 } }, "glance": { "100": { "checksum": "", "enabled": 1 } }, "glusterd": { "100": { "checksum": "", "enabled": 1 } }, "gnome": { "100": { "checksum": "", "enabled": 1 } }, "gpg": { "100": { "checksum": "", "enabled": 1 } }, "gpm": { "100": { "checksum": "", "enabled": 1 } }, "gpsd": { "100": { "checksum": "", "enabled": 1 } }, "gssproxy": { "100": { "checksum": "", "enabled": 1 } }, "guest": { "100": { "checksum": "", "enabled": 1 } }, "hddtemp": { "100": { "checksum": "", "enabled": 1 } }, "hostname": { "100": { "checksum": "", "enabled": 1 } }, "hsqldb": { "100": { "checksum": "", "enabled": 1 } }, "hwloc": { "100": { "checksum": "", "enabled": 1 } }, "hypervkvp": { "100": { "checksum": "", "enabled": 1 } }, "icecast": { "100": { "checksum": "", "enabled": 1 } }, "inetd": { "100": { "checksum": "", "enabled": 1 } }, "init": { "100": { "checksum": "", "enabled": 1 } }, "inn": { "100": { "checksum": "", "enabled": 1 } }, "iodine": { "100": { "checksum": "", "enabled": 1 } }, "iotop": { "100": { "checksum": "", "enabled": 1 } }, "ipa": { "100": { "checksum": "", "enabled": 1 } }, "ipmievd": { "100": { "checksum": "", "enabled": 1 } }, "ipsec": { "100": { "checksum": "", "enabled": 1 } }, "iptables": { "100": { "checksum": "", "enabled": 1 } }, "irc": { "100": { "checksum": "", "enabled": 1 } }, "irqbalance": { "100": { "checksum": "", "enabled": 1 } }, "iscsi": { "100": { "checksum": "", "enabled": 1 } }, "isns": { "100": { "checksum": "", "enabled": 1 } }, "jabber": { "100": { "checksum": "", "enabled": 1 } }, "jetty": { "100": { "checksum": "", "enabled": 1 } }, "jockey": { "100": { "checksum": "", "enabled": 1 } }, "journalctl": { "100": { "checksum": "", "enabled": 1 } }, "kdump": { "100": { "checksum": "", "enabled": 1 } }, "kdumpgui": { "100": { "checksum": "", "enabled": 1 } }, "keepalived": { "100": { "checksum": "", "enabled": 1 } }, "kerberos": { "100": { "checksum": "", "enabled": 1 } }, "keyboardd": { "100": { "checksum": "", "enabled": 1 } }, "keystone": { "100": { "checksum": "", "enabled": 1 } }, "kismet": { "100": { "checksum": "", "enabled": 1 } }, "kmscon": { "100": { "checksum": "", "enabled": 1 } }, "kpatch": { "100": { "checksum": "", "enabled": 1 } }, "ksmtuned": { "100": { "checksum": "", "enabled": 1 } }, "ktalk": { "100": { "checksum": "", "enabled": 1 } }, "l2tp": { "100": { "checksum": "", "enabled": 1 } }, "ldap": { "100": { "checksum": "", "enabled": 1 } }, "libraries": { "100": { "checksum": "", "enabled": 1 } }, "likewise": { "100": { "checksum": "", "enabled": 1 } }, "linuxptp": { "100": { "checksum": "", "enabled": 1 } }, "lircd": { "100": { "checksum": "", "enabled": 1 } }, "livecd": { "100": { "checksum": "", "enabled": 1 } }, "lldpad": { "100": { "checksum": "", "enabled": 1 } }, "loadkeys": { "100": { "checksum": "", "enabled": 1 } }, "locallogin": { "100": { "checksum": "", "enabled": 1 } }, "lockdev": { "100": { "checksum": "", "enabled": 1 } }, "logadm": { "100": { "checksum": "", "enabled": 1 } }, "logging": { "100": { "checksum": "", "enabled": 1 } }, "logrotate": { "100": { "checksum": "", "enabled": 1 } }, "logwatch": { "100": { "checksum": "", "enabled": 1 } }, "lpd": { "100": { "checksum": "", "enabled": 1 } }, "lsm": { "100": { "checksum": "", "enabled": 1 } }, "lttng-tools": { "100": { "checksum": "", "enabled": 1 } }, "lvm": { "100": { "checksum": "", "enabled": 1 } }, "mailman": { "100": { "checksum": "", "enabled": 1 } }, "mailscanner": { "100": { "checksum": "", "enabled": 1 } }, "man2html": { "100": { "checksum": "", "enabled": 1 } }, "mandb": { "100": { "checksum": "", "enabled": 1 } }, "mcelog": { "100": { "checksum": "", "enabled": 1 } }, "mediawiki": { "100": { "checksum": "", "enabled": 1 } }, "memcached": { "100": { "checksum": "", "enabled": 1 } }, "milter": { "100": { "checksum": "", "enabled": 1 } }, "minidlna": { "100": { "checksum": "", "enabled": 1 } }, "minissdpd": { "100": { "checksum": "", "enabled": 1 } }, "mip6d": { "100": { "checksum": "", "enabled": 1 } }, "mirrormanager": { "100": { "checksum": "", "enabled": 1 } }, "miscfiles": { "100": { "checksum": "", "enabled": 1 } }, "mock": { "100": { "checksum": "", "enabled": 1 } }, "modemmanager": { "100": { "checksum": "", "enabled": 1 } }, "modutils": { "100": { "checksum": "", "enabled": 1 } }, "mojomojo": { "100": { "checksum": "", "enabled": 1 } }, "mon_statd": { "100": { "checksum": "", "enabled": 1 } }, "mongodb": { "100": { "checksum": "", "enabled": 1 } }, "motion": { "100": { "checksum": "", "enabled": 1 } }, "mount": { "100": { "checksum": "", "enabled": 1 } }, "mozilla": { "100": { "checksum": "", "enabled": 1 } }, "mpd": { "100": { "checksum": "", "enabled": 1 } }, "mplayer": { "100": { "checksum": "", "enabled": 1 } }, "mrtg": { "100": { "checksum": "", "enabled": 1 } }, "mta": { "100": { "checksum": "", "enabled": 1 } }, "munin": { "100": { "checksum": "", "enabled": 1 } }, "mysql": { "100": { "checksum": "", "enabled": 1 } }, "mythtv": { "100": { "checksum": "", "enabled": 1 } }, "nagios": { "100": { "checksum": "", "enabled": 1 } }, "namespace": { "100": { "checksum": "", "enabled": 1 } }, "ncftool": { "100": { "checksum": "", "enabled": 1 } }, "netlabel": { "100": { "checksum": "", "enabled": 1 } }, "netutils": { "100": { "checksum": "", "enabled": 1 } }, "networkmanager": { "100": { "checksum": "", "enabled": 1 } }, "ninfod": { "100": { "checksum": "", "enabled": 1 } }, "nis": { "100": { "checksum": "", "enabled": 1 } }, "nova": { "100": { "checksum": "", "enabled": 1 } }, "nscd": { "100": { "checksum": "", "enabled": 1 } }, "nsd": { "100": { "checksum": "", "enabled": 1 } }, "nslcd": { "100": { "checksum": "", "enabled": 1 } }, "ntop": { "100": { "checksum": "", "enabled": 1 } }, "ntp": { "100": { "checksum": "", "enabled": 1 } }, "numad": { "100": { "checksum": "", "enabled": 1 } }, "nut": { "100": { "checksum": "", "enabled": 1 } }, "nx": { "100": { "checksum": "", "enabled": 1 } }, "obex": { "100": { "checksum": "", "enabled": 1 } }, "oddjob": { "100": { "checksum": "", "enabled": 1 } }, "openct": { "100": { "checksum": "", "enabled": 1 } }, "opendnssec": { "100": { "checksum": "", "enabled": 1 } }, "openhpid": { "100": { "checksum": "", "enabled": 1 } }, "openshift": { "100": { "checksum": "", "enabled": 1 } }, "openshift-origin": { "100": { "checksum": "", "enabled": 1 } }, "opensm": { "100": { "checksum": "", "enabled": 1 } }, "openvpn": { "100": { "checksum": "", "enabled": 1 } }, "openvswitch": { "100": { "checksum": "", "enabled": 1 } }, "openwsman": { "100": { "checksum": "", "enabled": 1 } }, "oracleasm": { "100": { "checksum": "", "enabled": 1 } }, "osad": { "100": { "checksum": "", "enabled": 1 } }, "pads": { "100": { "checksum": "", "enabled": 1 } }, "passenger": { "100": { "checksum": "", "enabled": 1 } }, "pcmcia": { "100": { "checksum": "", "enabled": 1 } }, "pcp": { "100": { "checksum": "", "enabled": 1 } }, "pcscd": { "100": { "checksum": "", "enabled": 1 } }, "pegasus": { "100": { "checksum": "", "enabled": 1 } }, "permissivedomains": { "100": { "checksum": "", "enabled": 1 } }, "pesign": { "100": { "checksum": "", "enabled": 1 } }, "pingd": { "100": { "checksum": "", "enabled": 1 } }, "piranha": { "100": { "checksum": "", "enabled": 1 } }, "pkcs": { "100": { "checksum": "", "enabled": 1 } }, "pki": { "100": { "checksum": "", "enabled": 1 } }, "plymouthd": { "100": { "checksum": "", "enabled": 1 } }, "podsleuth": { "100": { "checksum": "", "enabled": 1 } }, "policykit": { "100": { "checksum": "", "enabled": 1 } }, "polipo": { "100": { "checksum": "", "enabled": 1 } }, "portmap": { "100": { "checksum": "", "enabled": 1 } }, "portreserve": { "100": { "checksum": "", "enabled": 1 } }, "postfix": { "100": { "checksum": "", "enabled": 1 } }, "postgresql": { "100": { "checksum": "", "enabled": 1 } }, "postgrey": { "100": { "checksum": "", "enabled": 1 } }, "ppp": { "100": { "checksum": "", "enabled": 1 } }, "prelink": { "100": { "checksum": "", "enabled": 1 } }, "prelude": { "100": { "checksum": "", "enabled": 1 } }, "privoxy": { "100": { "checksum": "", "enabled": 1 } }, "procmail": { "100": { "checksum": "", "enabled": 1 } }, "prosody": { "100": { "checksum": "", "enabled": 1 } }, "psad": { "100": { "checksum": "", "enabled": 1 } }, "ptchown": { "100": { "checksum": "", "enabled": 1 } }, "publicfile": { "100": { "checksum": "", "enabled": 1 } }, "pulseaudio": { "100": { "checksum": "", "enabled": 1 } }, "puppet": { "100": { "checksum": "", "enabled": 1 } }, "pwauth": { "100": { "checksum": "", "enabled": 1 } }, "qmail": { "100": { "checksum": "", "enabled": 1 } }, "qpid": { "100": { "checksum": "", "enabled": 1 } }, "quantum": { "100": { "checksum": "", "enabled": 1 } }, "quota": { "100": { "checksum": "", "enabled": 1 } }, "rabbitmq": { "100": { "checksum": "", "enabled": 1 } }, "radius": { "100": { "checksum": "", "enabled": 1 } }, "radvd": { "100": { "checksum": "", "enabled": 1 } }, "raid": { "100": { "checksum": "", "enabled": 1 } }, "rasdaemon": { "100": { "checksum": "", "enabled": 1 } }, "rdisc": { "100": { "checksum": "", "enabled": 1 } }, "readahead": { "100": { "checksum": "", "enabled": 1 } }, "realmd": { "100": { "checksum": "", "enabled": 1 } }, "redis": { "100": { "checksum": "", "enabled": 1 } }, "remotelogin": { "100": { "checksum": "", "enabled": 1 } }, "restraint": { "400": { "checksum": "", "enabled": 1 } }, "rhcs": { "100": { "checksum": "", "enabled": 1 } }, "rhev": { "100": { "checksum": "", "enabled": 1 } }, "rhgb": { "100": { "checksum": "", "enabled": 1 } }, "rhnsd": { "100": { "checksum": "", "enabled": 1 } }, "rhsmcertd": { "100": { "checksum": "", "enabled": 1 } }, "rhts": { "400": { "checksum": "", "enabled": 1 } }, "ricci": { "100": { "checksum": "", "enabled": 1 } }, "rkhunter": { "100": { "checksum": "", "enabled": 1 } }, "rlogin": { "100": { "checksum": "", "enabled": 1 } }, "rngd": { "100": { "checksum": "", "enabled": 1 } }, "roundup": { "100": { "checksum": "", "enabled": 1 } }, "rpc": { "100": { "checksum": "", "enabled": 1 } }, "rpcbind": { "100": { "checksum": "", "enabled": 1 } }, "rpm": { "100": { "checksum": "", "enabled": 1 } }, "rshd": { "100": { "checksum": "", "enabled": 1 } }, "rssh": { "100": { "checksum": "", "enabled": 1 } }, "rsync": { "100": { "checksum": "", "enabled": 1 } }, "rtas": { "100": { "checksum": "", "enabled": 1 } }, "rtkit": { "100": { "checksum": "", "enabled": 1 } }, "rwho": { "100": { "checksum": "", "enabled": 1 } }, "samba": { "100": { "checksum": "", "enabled": 1 } }, "sambagui": { "100": { "checksum": "", "enabled": 1 } }, "sandboxX": { "100": { "checksum": "", "enabled": 1 } }, "sanlock": { "100": { "checksum": "", "enabled": 1 } }, "sasl": { "100": { "checksum": "", "enabled": 1 } }, "sbd": { "100": { "checksum": "", "enabled": 1 } }, "sblim": { "100": { "checksum": "", "enabled": 1 } }, "screen": { "100": { "checksum": "", "enabled": 1 } }, "secadm": { "100": { "checksum": "", "enabled": 1 } }, "sectoolm": { "100": { "checksum": "", "enabled": 1 } }, "selinuxutil": { "100": { "checksum": "", "enabled": 1 } }, "sendmail": { "100": { "checksum": "", "enabled": 1 } }, "sensord": { "100": { "checksum": "", "enabled": 1 } }, "setrans": { "100": { "checksum": "", "enabled": 1 } }, "setroubleshoot": { "100": { "checksum": "", "enabled": 1 } }, "seunshare": { "100": { "checksum": "", "enabled": 1 } }, "sge": { "100": { "checksum": "", "enabled": 1 } }, "shorewall": { "100": { "checksum": "", "enabled": 1 } }, "slocate": { "100": { "checksum": "", "enabled": 1 } }, "slpd": { "100": { "checksum": "", "enabled": 1 } }, "smartmon": { "100": { "checksum": "", "enabled": 1 } }, "smokeping": { "100": { "checksum": "", "enabled": 1 } }, "smoltclient": { "100": { "checksum": "", "enabled": 1 } }, "smsd": { "100": { "checksum": "", "enabled": 1 } }, "snapper": { "100": { "checksum": "", "enabled": 1 } }, "snmp": { "100": { "checksum": "", "enabled": 1 } }, "snort": { "100": { "checksum": "", "enabled": 1 } }, "sosreport": { "100": { "checksum": "", "enabled": 1 } }, "soundserver": { "100": { "checksum": "", "enabled": 1 } }, "spamassassin": { "100": { "checksum": "", "enabled": 1 } }, "speech-dispatcher": { "100": { "checksum": "", "enabled": 1 } }, "squid": { "100": { "checksum": "", "enabled": 1 } }, "ssh": { "100": { "checksum": "", "enabled": 1 } }, "sssd": { "100": { "checksum": "", "enabled": 1 } }, "staff": { "100": { "checksum": "", "enabled": 1 } }, "stapserver": { "100": { "checksum": "", "enabled": 1 } }, "stunnel": { "100": { "checksum": "", "enabled": 1 } }, "su": { "100": { "checksum": "", "enabled": 1 } }, "sudo": { "100": { "checksum": "", "enabled": 1 } }, "svnserve": { "100": { "checksum": "", "enabled": 1 } }, "swift": { "100": { "checksum": "", "enabled": 1 } }, "sysadm": { "100": { "checksum": "", "enabled": 1 } }, "sysadm_secadm": { "100": { "checksum": "", "enabled": 1 } }, "sysnetwork": { "100": { "checksum": "", "enabled": 1 } }, "sysstat": { "100": { "checksum": "", "enabled": 1 } }, "systemd": { "100": { "checksum": "", "enabled": 1 } }, "tangd": { "100": { "checksum": "", "enabled": 1 } }, "targetd": { "100": { "checksum": "", "enabled": 1 } }, "tcpd": { "100": { "checksum": "", "enabled": 1 } }, "tcsd": { "100": { "checksum": "", "enabled": 1 } }, "telepathy": { "100": { "checksum": "", "enabled": 1 } }, "telnet": { "100": { "checksum": "", "enabled": 1 } }, "tftp": { "100": { "checksum": "", "enabled": 1 } }, "tgtd": { "100": { "checksum": "", "enabled": 1 } }, "thin": { "100": { "checksum": "", "enabled": 1 } }, "thumb": { "100": { "checksum": "", "enabled": 1 } }, "tlp": { "100": { "checksum": "", "enabled": 1 } }, "tmpreaper": { "100": { "checksum": "", "enabled": 1 } }, "tomcat": { "100": { "checksum": "", "enabled": 1 } }, "tor": { "100": { "checksum": "", "enabled": 1 } }, "tuned": { "100": { "checksum": "", "enabled": 1 } }, "tvtime": { "100": { "checksum": "", "enabled": 1 } }, "udev": { "100": { "checksum": "", "enabled": 1 } }, "ulogd": { "100": { "checksum": "", "enabled": 1 } }, "uml": { "100": { "checksum": "", "enabled": 1 } }, "unconfined": { "100": { "checksum": "", "enabled": 1 } }, "unconfineduser": { "100": { "checksum": "", "enabled": 1 } }, "unlabelednet": { "100": { "checksum": "", "enabled": 1 } }, "unprivuser": { "100": { "checksum": "", "enabled": 1 } }, "updfstab": { "100": { "checksum": "", "enabled": 1 } }, "usbmodules": { "100": { "checksum": "", "enabled": 1 } }, "usbmuxd": { "100": { "checksum": "", "enabled": 1 } }, "userdomain": { "100": { "checksum": "", "enabled": 1 } }, "userhelper": { "100": { "checksum": "", "enabled": 1 } }, "usermanage": { "100": { "checksum": "", "enabled": 1 } }, "usernetctl": { "100": { "checksum": "", "enabled": 1 } }, "uucp": { "100": { "checksum": "", "enabled": 1 } }, "uuidd": { "100": { "checksum": "", "enabled": 1 } }, "varnishd": { "100": { "checksum": "", "enabled": 1 } }, "vdagent": { "100": { "checksum": "", "enabled": 1 } }, "vhostmd": { "100": { "checksum": "", "enabled": 1 } }, "virt": { "100": { "checksum": "", "enabled": 1 } }, "vlock": { "100": { "checksum": "", "enabled": 1 } }, "vmtools": { "100": { "checksum": "", "enabled": 1 } }, "vmware": { "100": { "checksum": "", "enabled": 1 } }, "vnstatd": { "100": { "checksum": "", "enabled": 1 } }, "vpn": { "100": { "checksum": "", "enabled": 1 } }, "w3c": { "100": { "checksum": "", "enabled": 1 } }, "watchdog": { "100": { "checksum": "", "enabled": 1 } }, "wdmd": { "100": { "checksum": "", "enabled": 1 } }, "webadm": { "100": { "checksum": "", "enabled": 1 } }, "webalizer": { "100": { "checksum": "", "enabled": 1 } }, "wine": { "100": { "checksum": "", "enabled": 1 } }, "wireshark": { "100": { "checksum": "", "enabled": 1 } }, "xen": { "100": { "checksum": "", "enabled": 1 } }, "xguest": { "100": { "checksum": "", "enabled": 1 } }, "xserver": { "100": { "checksum": "", "enabled": 1 } }, "zabbix": { "100": { "checksum": "", "enabled": 1 } }, "zarafa": { "100": { "checksum": "", "enabled": 1 } }, "zebra": { "100": { "checksum": "", "enabled": 1 } }, "zoneminder": { "100": { "checksum": "", "enabled": 1 } }, "zosremote": { "100": { "checksum": "", "enabled": 1 } } }, "selinux_priorities": true, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDLhgxdLl6pVPEd/biZMLjq4e9Hk93d+cIFZX/2W8ZOf4TAURC2IF9QpTl0vkjtu9IAk3OAjcbDVyEt28xJnNeA=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAICQv41kEJzqf0Fw0vfBNofL1PGsqN8YLbJvWx5Tb7CQy", "ssh_host_key_rsa_public": "AAAAB3NzaC1yc2EAAAADAQABAAABAQC8vEeoR1Hoag0dVpE46EaTBu29NRDnS4P+weynmE3G7OKEzNvjlrMCjdvGeTvxHj6Rte+p3pLiDn14+ya/Fj6XXnl8O0ag8w9xXtePKP0f83L9pXfRxoU69UQHdZECaDvXbDczvkJPkg3ggRPF2K5FfNOajohGA1NTCn4vwq6fD7FzLndfHi4iXER8uNyPtnm01bYYBIxgkk1fNJh/XE88lYvzGQISj2k9hjhH7udnSZPu2l1cWKW5WyW7Gf1mXNHjX8KcgtLFhqCgzfJVmpDtmpehHSEjnR2jS2I7mzn+PgvLJLpREcpPrP88/5ysA3gsTs32dDBlIvLPT/QJNzY3", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "35", "36+ep" ], "system_capabilities_enforced": "True", "system_vendor": "Xen", "uptime_seconds": 305, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "xen" } }, "changed": false } TASK [Check if there are no SELinux boolean mapping changes] ******************* task path: /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml:52 Saturday 24 August 2024 16:16:38 -0400 (0:00:00.382) 0:00:50.094 ******* ok: [managed_node3] => { "changed": false } MSG: All assertions passed META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* managed_node3 : ok=58 changed=4 unreachable=0 failed=0 skipped=110 rescued=0 ignored=0 Saturday 24 August 2024 16:16:38 -0400 (0:00:00.065) 0:00:50.159 ******* =============================================================================== fedora.linux_system_roles.selinux : Get SELinux modules facts ----------- 2.81s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:112 fedora.linux_system_roles.selinux : Purge all SELinux boolean local modifications --- 2.80s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:43 fedora.linux_system_roles.selinux : Get SELinux modules facts ----------- 2.69s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:112 fedora.linux_system_roles.selinux : Get SELinux modules facts ----------- 2.68s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:112 fedora.linux_system_roles.selinux : Install SELinux python2 tools ------- 1.19s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 Gathering Facts --------------------------------------------------------- 1.08s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/tests_boolean.yml:2 fedora.linux_system_roles.selinux : Set SELinux booleans ---------------- 0.99s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:63 fedora.linux_system_roles.selinux : Install SELinux python2 tools ------- 0.86s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 fedora.linux_system_roles.selinux : Install SELinux python2 tools ------- 0.86s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 fedora.linux_system_roles.selinux : Set SELinux booleans ---------------- 0.78s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:63 fedora.linux_system_roles.selinux : Purge all SELinux boolean local modifications --- 0.77s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/main.yml:43 fedora.linux_system_roles.selinux : Install SELinux python2 tools ------- 0.76s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:26 Get local modifications - port ------------------------------------------ 0.74s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:51 Get local modifications - boolean --------------------------------------- 0.69s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:46 fedora.linux_system_roles.selinux : Refresh facts ----------------------- 0.69s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:89 Get local modifications - fcontext -------------------------------------- 0.66s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:61 Get local modifications - login ----------------------------------------- 0.63s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:56 Get local modifications - login ----------------------------------------- 0.61s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:56 fedora.linux_system_roles.selinux : Refresh facts ----------------------- 0.61s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/roles/selinux/tasks/ensure_selinux_packages.yml:89 Get local modifications - port ------------------------------------------ 0.59s /tmp/collections-ZOp/ansible_collections/fedora/linux_system_roles/tests/selinux/set_selinux_variables.yml:51