# STDOUT: ---v---v---v---v---v--- ansible-playbook [core 2.16.0] config file = /etc/ansible/ansible.cfg configured module search path = ['/home/jenkins/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /opt/ansible-2.16/lib/python3.11/site-packages/ansible ansible collection location = /WORKDIR/git-weekly-cizdzs_jjs/.collection executable location = /opt/ansible-2.16/bin/ansible-playbook python version = 3.11.5 (main, Sep 7 2023, 00:00:00) [GCC 11.4.1 20230605 (Red Hat 11.4.1-2)] (/opt/ansible-2.16/bin/python) jinja version = 3.1.2 libyaml = True Using /etc/ansible/ansible.cfg as config file Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'default', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. PLAYBOOK: tests_tls_2019.yml *************************************************** 2 plays in /WORKDIR/git-weekly-cizdzs_jjs/tests/tests_tls_2019.yml PLAY [all] ********************************************************************* TASK [Include vault variables] ************************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tests_tls_2019.yml:4 Saturday 20 January 2024 01:40:57 +0000 (0:00:00.023) 0:00:00.023 ****** ok: [sut] => { "ansible_facts": { "mssql_password": { "__ansible_vault": "$ANSIBLE_VAULT;1.1;AES256\n66336361663164656232326461653662643537386337346563613939356466313835383235313234\n3634333565616161316639666662613564353237653663610a616639306439653033386664303839\n30663030636161326137656235636230356162373234386461363632353863393161353035316162\n3664353366373231360a343334326337353861366233656330363634353164316434616561333161\n3234\n" } }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/tests/vars/vault-variables.yml" ], "changed": false } PLAY [Ensure that tls encryption configuration works] ************************** TASK [Gathering Facts] ********************************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tests_tls_2019.yml:9 Saturday 20 January 2024 01:40:57 +0000 (0:00:00.012) 0:00:00.035 ****** ok: [sut] TASK [Run tests_tls with SQL Server 2019] ************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tests_tls_2019.yml:23 Saturday 20 January 2024 01:40:58 +0000 (0:00:00.688) 0:00:00.724 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml for sut TASK [Assert fail on EL 7 with version = 2022 and EL 9 with version != 2022] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:2 Saturday 20 January 2024 01:40:58 +0000 (0:00:00.026) 0:00:00.751 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/assert_fail_on_unsupported_ver.yml for sut TASK [Ensure ansible_facts to get ansible_distribution] ************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/assert_fail_on_unsupported_ver.yml:2 Saturday 20 January 2024 01:40:58 +0000 (0:00:00.016) 0:00:00.767 ****** ok: [sut] TASK [Run the role] ************************************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/assert_fail_on_unsupported_ver.yml:15 Saturday 20 January 2024 01:40:58 +0000 (0:00:00.257) 0:00:01.024 ****** skipping: [sut] => { "changed": false, "false_condition": "(ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('7', '=') and mssql_version | int == 2022) or (ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('9', '=') and mssql_version | int != 2022)", "skip_reason": "Conditional result was False" } TASK [Unreachable task] ******************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/assert_fail_on_unsupported_ver.yml:22 Saturday 20 January 2024 01:40:58 +0000 (0:00:00.018) 0:00:01.043 ****** skipping: [sut] => { "changed": false, "false_condition": "(ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('7', '=') and mssql_version | int == 2022) or (ansible_distribution in ['CentOS', 'RedHat'] and ansible_distribution_major_version is version('9', '=') and mssql_version | int != 2022)", "skip_reason": "Conditional result was False" } TASK [Ensure the openssl package] ********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:5 Saturday 20 January 2024 01:40:58 +0000 (0:00:00.018) 0:00:01.061 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "1:openssl-1.0.2k-26.el7_9.x86_64 providing openssl is already installed" ] } lsrpackages: openssl TASK [Create a tempfile for a certificate on hosts] **************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:11 Saturday 20 January 2024 01:40:59 +0000 (0:00:00.440) 0:00:01.502 ****** changed: [sut] => { "changed": true, "gid": 0, "group": "root", "mode": "0600", "owner": "root", "path": "/tmp/ansible.DyiROJ", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 0, "state": "file", "uid": 0 } TASK [Create a tempfile for a private key on hosts] **************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:17 Saturday 20 January 2024 01:40:59 +0000 (0:00:00.216) 0:00:01.718 ****** changed: [sut] => { "changed": true, "gid": 0, "group": "root", "mode": "0600", "owner": "root", "path": "/tmp/ansible.HC_po0", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 0, "state": "file", "uid": 0 } TASK [Generate a self-signed certificate and public key] *********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:23 Saturday 20 January 2024 01:40:59 +0000 (0:00:00.136) 0:00:01.855 ****** changed: [sut] => { "changed": true, "cmd": [ "openssl", "req", "-x509", "-nodes", "-newkey", "rsa:2048", "-subj", "/CN=10.31.40.181", "-out", "/tmp/ansible.DyiROJ", "-keyout", "/tmp/ansible.HC_po0", "-days", "365" ], "delta": "0:00:00.197474", "end": "2024-01-20 01:41:00.134882", "rc": 0, "start": "2024-01-20 01:40:59.937408" } STDERR: Generating a 2048 bit RSA private key ........................................................................+++ ...........+++ writing new private key to '/tmp/ansible.HC_po0' ----- TASK [Copy certificate files to local tmp] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:32 Saturday 20 January 2024 01:41:00 +0000 (0:00:00.449) 0:00:02.305 ****** changed: [sut] => (item=/tmp/ansible.DyiROJ) => { "ansible_loop_var": "item", "changed": true, "checksum": "6e33933e04bb271d1ecbf5f2cf0160ce46f1bb29", "dest": "/tmp/ansible.DyiROJ", "item": "/tmp/ansible.DyiROJ", "md5sum": "6508db8f8e2566943bef59b6de2c66c7", "remote_checksum": "6e33933e04bb271d1ecbf5f2cf0160ce46f1bb29", "remote_md5sum": null } changed: [sut] => (item=/tmp/ansible.HC_po0) => { "ansible_loop_var": "item", "changed": true, "checksum": "10ecdd6b7fc0d7dadd7b694d0ec70535020960f4", "dest": "/tmp/ansible.HC_po0", "item": "/tmp/ansible.HC_po0", "md5sum": "9566854d1514d61d6ef01cabf13cac66", "remote_checksum": "10ecdd6b7fc0d7dadd7b694d0ec70535020960f4", "remote_md5sum": null } TASK [Copy a private key to the playbook directory to test a relative path] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:44 Saturday 20 January 2024 01:41:00 +0000 (0:00:00.590) 0:00:02.895 ****** changed: [sut -> localhost] => { "changed": true, "checksum": "10ecdd6b7fc0d7dadd7b694d0ec70535020960f4", "dest": "./ansible.HC_po0", "gid": 1001, "group": "jenkins", "md5sum": "9566854d1514d61d6ef01cabf13cac66", "mode": "0600", "owner": "jenkins", "size": 1704, "src": "/home/jenkins/.ansible/tmp/ansible-tmp-1705714860.8208263-13283-62748441637312/source", "state": "file", "uid": 1000090000 } TASK [Set mssql_tls_cert and mssql_tls_private_key for the following test] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:52 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.444) 0:00:03.339 ****** ok: [sut] => { "ansible_facts": { "mssql_tls_cert": "/tmp/ansible.DyiROJ", "mssql_tls_private_key": "ansible.HC_po0" }, "changed": false } TASK [Run role] **************************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:59 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.029) 0:00:03.369 ****** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.098) 0:00:03.467 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.031) 0:00:03.499 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.036) 0:00:03.535 ****** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.037) 0:00:03.573 ****** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.013) 0:00:03.586 ****** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.018) 0:00:03.605 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.043) 0:00:03.648 ****** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.023) 0:00:03.672 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.040) 0:00:03.712 ****** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.016) 0:00:03.729 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.031) 0:00:03.760 ****** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.013) 0:00:03.773 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.012) 0:00:03.785 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.022) 0:00:03.808 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.030) 0:00:03.838 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.024) 0:00:03.863 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.018) 0:00:03.881 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.022) 0:00:03.903 ****** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Saturday 20 January 2024 01:41:01 +0000 (0:00:00.017) 0:00:03.921 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:130 Saturday 20 January 2024 01:41:03 +0000 (0:00:01.282) 0:00:05.204 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:138 Saturday 20 January 2024 01:41:03 +0000 (0:00:00.043) 0:00:05.247 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:145 Saturday 20 January 2024 01:41:03 +0000 (0:00:00.029) 0:00:05.277 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:152 Saturday 20 January 2024 01:41:03 +0000 (0:00:00.038) 0:00:05.315 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"] is defined", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:166 Saturday 20 January 2024 01:41:03 +0000 (0:00:00.089) 0:00:05.404 ****** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version {{ __mssql_current_version }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:179 Saturday 20 January 2024 01:41:03 +0000 (0:00:00.475) 0:00:05.880 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:189 Saturday 20 January 2024 01:41:03 +0000 (0:00:00.035) 0:00:05.916 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:200 Saturday 20 January 2024 01:41:03 +0000 (0:00:00.020) 0:00:05.936 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_current_version is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:208 Saturday 20 January 2024 01:41:03 +0000 (0:00:00.039) 0:00:05.976 ****** changed: [sut] => { "changed": true, "repo": "packages-microsoft-com-mssql-server-2019", "state": "present" } TASK [Ensure that the system is in SELinux enforcing state] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:221 Saturday 20 January 2024 01:41:04 +0000 (0:00:00.378) 0:00:06.354 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get the current mode of SELinux] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:228 Saturday 20 January 2024 01:41:04 +0000 (0:00:00.049) 0:00:06.403 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:233 Saturday 20 January 2024 01:41:04 +0000 (0:00:00.026) 0:00:06.430 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is not in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:242 Saturday 20 January 2024 01:41:04 +0000 (0:00:00.036) 0:00:06.466 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-selinux] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:251 Saturday 20 January 2024 01:41:04 +0000 (0:00:00.026) 0:00:06.493 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:256 Saturday 20 January 2024 01:41:04 +0000 (0:00:00.030) 0:00:06.523 ****** changed: [sut] => { "changed": true, "changes": { "installed": [ "mssql-server" ] }, "rc": 0, "results": [ "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\n * base: download.cf.centos.org\n * extras: download.cf.centos.org\n * updates: download.cf.centos.org\nResolving Dependencies\n--> Running transaction check\n---> Package mssql-server.x86_64 0:15.0.4345.5-2 will be installed\n--> Processing Dependency: libatomic for package: mssql-server-15.0.4345.5-2.x86_64\n--> Processing Dependency: bzip2 for package: mssql-server-15.0.4345.5-2.x86_64\n--> Processing Dependency: gdb for package: mssql-server-15.0.4345.5-2.x86_64\n--> Processing Dependency: python3 for package: mssql-server-15.0.4345.5-2.x86_64\n--> Processing Dependency: libsss_nss_idmap for package: mssql-server-15.0.4345.5-2.x86_64\n--> Processing Dependency: cyrus-sasl for package: mssql-server-15.0.4345.5-2.x86_64\n--> Processing Dependency: cyrus-sasl-gssapi for package: mssql-server-15.0.4345.5-2.x86_64\n--> Processing Dependency: lsof for package: mssql-server-15.0.4345.5-2.x86_64\n--> Running transaction check\n---> Package bzip2.x86_64 0:1.0.6-13.el7 will be installed\n---> Package cyrus-sasl.x86_64 0:2.1.26-24.el7_9 will be installed\n---> Package cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 will be installed\n---> Package gdb.x86_64 0:7.6.1-120.el7 will be installed\n---> Package libatomic.x86_64 0:4.8.5-44.el7 will be installed\n---> Package libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.15 will be installed\n---> Package lsof.x86_64 0:4.87-6.el7 will be installed\n---> Package python3.x86_64 0:3.6.8-21.el7_9 will be installed\n--> Processing Dependency: python3-libs(x86-64) = 3.6.8-21.el7_9 for package: python3-3.6.8-21.el7_9.x86_64\n--> Processing Dependency: python3-setuptools for package: python3-3.6.8-21.el7_9.x86_64\n--> Processing Dependency: python3-pip for package: python3-3.6.8-21.el7_9.x86_64\n--> Processing Dependency: libpython3.6m.so.1.0()(64bit) for package: python3-3.6.8-21.el7_9.x86_64\n--> Running transaction check\n---> Package python3-libs.x86_64 0:3.6.8-21.el7_9 will be installed\n---> Package python3-pip.noarch 0:9.0.3-8.el7 will be installed\n---> Package python3-setuptools.noarch 0:39.2.0-10.el7 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n mssql-server x86_64 15.0.4345.5-2 packages-microsoft-com-mssql-server-2019\n 229 M\nInstalling for dependencies:\n bzip2 x86_64 1.0.6-13.el7 base 52 k\n cyrus-sasl x86_64 2.1.26-24.el7_9 updates 88 k\n cyrus-sasl-gssapi x86_64 2.1.26-24.el7_9 updates 41 k\n gdb x86_64 7.6.1-120.el7 base 2.4 M\n libatomic x86_64 4.8.5-44.el7 base 51 k\n libsss_nss_idmap x86_64 1.16.5-10.el7_9.15 updates 170 k\n lsof x86_64 4.87-6.el7 base 331 k\n python3 x86_64 3.6.8-21.el7_9 updates 71 k\n python3-libs x86_64 3.6.8-21.el7_9 updates 7.0 M\n python3-pip noarch 9.0.3-8.el7 base 1.6 M\n python3-setuptools noarch 39.2.0-10.el7 base 629 k\n\nTransaction Summary\n================================================================================\nInstall 1 Package (+11 Dependent packages)\n\nTotal size: 241 M\nInstalled size: 1.2 G\nDownloading packages:\nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : python3-libs-3.6.8-21.el7_9.x86_64 1/12 \n Installing : python3-setuptools-39.2.0-10.el7.noarch 2/12 \n Installing : python3-pip-9.0.3-8.el7.noarch 3/12 \n Installing : python3-3.6.8-21.el7_9.x86_64 4/12 \n Installing : libsss_nss_idmap-1.16.5-10.el7_9.15.x86_64 5/12 \n Installing : libatomic-4.8.5-44.el7.x86_64 6/12 \n Installing : cyrus-sasl-2.1.26-24.el7_9.x86_64 7/12 \n Installing : gdb-7.6.1-120.el7.x86_64 8/12 \n Installing : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 9/12 \n Installing : lsof-4.87-6.el7.x86_64 10/12 \n Installing : bzip2-1.0.6-13.el7.x86_64 11/12 \n Installing : mssql-server-15.0.4345.5-2.x86_64 12/12 \n\n+--------------------------------------------------------------+\nPlease run 'sudo /opt/mssql/bin/mssql-conf setup'\nto complete the setup of Microsoft SQL Server\n+--------------------------------------------------------------+\n\n Verifying : python3-3.6.8-21.el7_9.x86_64 1/12 \n Verifying : bzip2-1.0.6-13.el7.x86_64 2/12 \n Verifying : mssql-server-15.0.4345.5-2.x86_64 3/12 \n Verifying : lsof-4.87-6.el7.x86_64 4/12 \n Verifying : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 5/12 \n Verifying : gdb-7.6.1-120.el7.x86_64 6/12 \n Verifying : python3-libs-3.6.8-21.el7_9.x86_64 7/12 \n Verifying : python3-setuptools-39.2.0-10.el7.noarch 8/12 \n Verifying : python3-pip-9.0.3-8.el7.noarch 9/12 \n Verifying : cyrus-sasl-2.1.26-24.el7_9.x86_64 10/12 \n Verifying : libatomic-4.8.5-44.el7.x86_64 11/12 \n Verifying : libsss_nss_idmap-1.16.5-10.el7_9.15.x86_64 12/12 \n\nInstalled:\n mssql-server.x86_64 0:15.0.4345.5-2 \n\nDependency Installed:\n bzip2.x86_64 0:1.0.6-13.el7 \n cyrus-sasl.x86_64 0:2.1.26-24.el7_9 \n cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 \n gdb.x86_64 0:7.6.1-120.el7 \n libatomic.x86_64 0:4.8.5-44.el7 \n libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.15 \n lsof.x86_64 0:4.87-6.el7 \n python3.x86_64 0:3.6.8-21.el7_9 \n python3-libs.x86_64 0:3.6.8-21.el7_9 \n python3-pip.noarch 0:9.0.3-8.el7 \n python3-setuptools.noarch 0:39.2.0-10.el7 \n\nComplete!\n" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:264 Saturday 20 January 2024 01:41:46 +0000 (0:00:42.296) 0:00:48.820 ****** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:272 Saturday 20 January 2024 01:41:46 +0000 (0:00:00.015) 0:00:48.836 ****** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.006690", "end": "2024-01-20 01:41:46.831295", "rc": 0, "start": "2024-01-20 01:41:46.824605" } TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:287 Saturday 20 January 2024 01:41:46 +0000 (0:00:00.151) 0:00:48.987 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:291 Saturday 20 January 2024 01:41:47 +0000 (0:00:00.947) 0:00:49.935 ****** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": false }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Saturday 20 January 2024 01:41:47 +0000 (0:00:00.034) 0:00:49.970 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Saturday 20 January 2024 01:41:47 +0000 (0:00:00.025) 0:00:49.995 ****** changed: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:336 Saturday 20 January 2024 01:41:53 +0000 (0:00:05.421) 0:00:55.416 ****** skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [Ensure correct SELinux context for {{ __mssql_storage_path }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:351 Saturday 20 January 2024 01:41:53 +0000 (0:00:00.023) 0:00:55.440 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:358 Saturday 20 January 2024 01:41:53 +0000 (0:00:00.024) 0:00:55.464 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:363 Saturday 20 January 2024 01:41:53 +0000 (0:00:00.343) 0:00:55.807 ****** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:10:03 UTC", "ActiveEnterTimestampMonotonic": "31830818", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "system.slice dbus.service basic.target systemd-journald.socket network.target systemd-sysctl.service", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:10:02 UTC", "AssertTimestampMonotonic": "30223778", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ConditionTimestampMonotonic": "30223776", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "881", "ExecMainStartTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ExecMainStartTimestampMonotonic": "30224381", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Sat 2024-01-20 01:10:02 UTC", "InactiveExitTimestampMonotonic": "30224418", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "881", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "dbus.service basic.target system.slice polkit.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:10:03 UTC", "WatchdogTimestampMonotonic": "31830530", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:369 Saturday 20 January 2024 01:41:54 +0000 (0:00:00.460) 0:00:56.268 ****** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.109876", "end": "2024-01-20 01:41:54.368283", "rc": 0, "start": "2024-01-20 01:41:54.258407" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:379 Saturday 20 January 2024 01:41:54 +0000 (0:00:00.258) 0:00:56.527 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:392 Saturday 20 January 2024 01:41:54 +0000 (0:00:00.017) 0:00:56.544 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:401 Saturday 20 January 2024 01:41:54 +0000 (0:00:00.045) 0:00:56.589 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:411 Saturday 20 January 2024 01:41:54 +0000 (0:00:00.018) 0:00:56.608 ****** changed: [sut] => { "changed": true, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:418 Saturday 20 January 2024 01:41:54 +0000 (0:00:00.221) 0:00:56.829 ****** changed: [sut] => { "changed": true, "changes": { "installed": [ "mssql-tools", "unixODBC-devel" ] }, "rc": 0, "results": [ "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\n * base: download.cf.centos.org\n * extras: download.cf.centos.org\n * updates: download.cf.centos.org\nResolving Dependencies\n--> Running transaction check\n---> Package mssql-tools.x86_64 0:17.10.1.1-1 will be installed\n--> Processing Dependency: msodbcsql17 >= 17.3.0.0 for package: mssql-tools-17.10.1.1-1.x86_64\n---> Package unixODBC-devel.x86_64 0:2.3.11-1.rh will be installed\n--> Processing Dependency: unixODBC = 2.3.11 for package: unixODBC-devel-2.3.11-1.rh.x86_64\n--> Running transaction check\n---> Package msodbcsql17.x86_64 0:17.10.5.1-1 will be installed\n---> Package unixODBC.x86_64 0:2.3.11-1.rh will be installed\n--> Processing Dependency: libltdl.so.7()(64bit) for package: unixODBC-2.3.11-1.rh.x86_64\n--> Running transaction check\n---> Package libtool-ltdl.x86_64 0:2.4.2-22.el7_3 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n mssql-tools x86_64 17.10.1.1-1 packages-microsoft-com-prod 291 k\n unixODBC-devel x86_64 2.3.11-1.rh packages-microsoft-com-prod 53 k\nInstalling for dependencies:\n libtool-ltdl x86_64 2.4.2-22.el7_3 base 49 k\n msodbcsql17 x86_64 17.10.5.1-1 packages-microsoft-com-prod 913 k\n unixODBC x86_64 2.3.11-1.rh packages-microsoft-com-prod 274 k\n\nTransaction Summary\n================================================================================\nInstall 2 Packages (+3 Dependent packages)\n\nTotal size: 1.5 M\nInstalled size: 3.8 M\nDownloading packages:\nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : libtool-ltdl-2.4.2-22.el7_3.x86_64 1/5 \n Installing : unixODBC-2.3.11-1.rh.x86_64 2/5 \n Installing : msodbcsql17-17.10.5.1-1.x86_64 3/5 \nodbcinst: Driver installed. Usage count increased to 1. \n Target directory is /etc\n Installing : mssql-tools-17.10.1.1-1.x86_64 4/5 \n Installing : unixODBC-devel-2.3.11-1.rh.x86_64 5/5 \n Verifying : mssql-tools-17.10.1.1-1.x86_64 1/5 \n Verifying : unixODBC-devel-2.3.11-1.rh.x86_64 2/5 \n Verifying : libtool-ltdl-2.4.2-22.el7_3.x86_64 3/5 \n Verifying : unixODBC-2.3.11-1.rh.x86_64 4/5 \n Verifying : msodbcsql17-17.10.5.1-1.x86_64 5/5 \n\nInstalled:\n mssql-tools.x86_64 0:17.10.1.1-1 unixODBC-devel.x86_64 0:2.3.11-1.rh \n\nDependency Installed:\n libtool-ltdl.x86_64 0:2.4.2-22.el7_3 msodbcsql17.x86_64 0:17.10.5.1-1 \n unixODBC.x86_64 0:2.3.11-1.rh \n\nComplete!\n" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:430 Saturday 20 January 2024 01:41:59 +0000 (0:00:05.249) 0:01:02.079 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:434 Saturday 20 January 2024 01:41:59 +0000 (0:00:00.020) 0:01:02.100 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:440 Saturday 20 January 2024 01:41:59 +0000 (0:00:00.021) 0:01:02.121 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:455 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.019) 0:01:02.141 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:462 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.020) 0:01:02.161 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:470 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.028) 0:01:02.189 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:491 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.031) 0:01:02.221 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:498 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.019) 0:01:02.240 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:509 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.022) 0:01:02.263 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.020) 0:01:02.283 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setup is skipped", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.019) 0:01:02.302 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:535 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.028) 0:01:02.331 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:554 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.019) 0:01:02.351 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:561 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.020) 0:01:02.371 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:568 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.025) 0:01:02.397 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:580 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.024) 0:01:02.422 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:00 +0000 (0:00:00.061) 0:01:02.483 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.005075", "end": "2024-01-20 01:42:01.484565", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:00.479490" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:01 +0000 (0:00:01.159) 0:01:03.642 ****** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.139566", "end": "2024-01-20 01:42:01.784281", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:01.644715" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:01 +0000 (0:00:00.314) 0:01:03.957 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:586 Saturday 20 January 2024 01:42:01 +0000 (0:00:00.026) 0:01:03.983 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:606 Saturday 20 January 2024 01:42:01 +0000 (0:00:00.032) 0:01:04.015 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:613 Saturday 20 January 2024 01:42:01 +0000 (0:00:00.023) 0:01:04.039 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:620 Saturday 20 January 2024 01:42:01 +0000 (0:00:00.021) 0:01:04.061 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Saturday 20 January 2024 01:42:01 +0000 (0:00:00.022) 0:01:04.083 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:635 Saturday 20 January 2024 01:42:01 +0000 (0:00:00.028) 0:01:04.111 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:642 Saturday 20 January 2024 01:42:02 +0000 (0:00:00.023) 0:01:04.135 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:650 Saturday 20 January 2024 01:42:02 +0000 (0:00:00.020) 0:01:04.155 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:656 Saturday 20 January 2024 01:42:02 +0000 (0:00:00.021) 0:01:04.176 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Saturday 20 January 2024 01:42:02 +0000 (0:00:00.024) 0:01:04.201 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Saturday 20 January 2024 01:42:02 +0000 (0:00:00.030) 0:01:04.231 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:693 Saturday 20 January 2024 01:42:02 +0000 (0:00:00.030) 0:01:04.262 ****** changed: [sut] => (item=/tmp/ansible.DyiROJ) => { "ansible_loop_var": "item", "changed": true, "checksum": "6e33933e04bb271d1ecbf5f2cf0160ce46f1bb29", "dest": "/etc/pki/tls/certs/ansible.DyiROJ", "gid": 994, "group": "mssql", "item": "/tmp/ansible.DyiROJ", "md5sum": "6508db8f8e2566943bef59b6de2c66c7", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1103, "src": "/root/.ansible/tmp/ansible-tmp-1705714922.1751084-13743-243138399851537/source", "state": "file", "uid": 996 } changed: [sut] => (item=ansible.HC_po0) => { "ansible_loop_var": "item", "changed": true, "checksum": "10ecdd6b7fc0d7dadd7b694d0ec70535020960f4", "dest": "/etc/pki/tls/private/ansible.HC_po0", "gid": 994, "group": "mssql", "item": "ansible.HC_po0", "md5sum": "9566854d1514d61d6ef01cabf13cac66", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1704, "src": "/root/.ansible/tmp/ansible-tmp-1705714922.5621493-13743-271360591930472/source", "state": "file", "uid": 996 } TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:711 Saturday 20 January 2024 01:42:02 +0000 (0:00:00.859) 0:01:05.122 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:03 +0000 (0:00:00.036) 0:01:05.159 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003811", "end": "2024-01-20 01:42:03.168375", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:03.164564" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:03 +0000 (0:00:00.202) 0:01:05.362 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlscert", "/etc/pki/tls/certs/ansible.DyiROJ" ], "delta": "0:00:00.139052", "end": "2024-01-20 01:42:03.514620", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:03.375568" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:03 +0000 (0:00:00.322) 0:01:05.685 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:720 Saturday 20 January 2024 01:42:03 +0000 (0:00:00.076) 0:01:05.761 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:03 +0000 (0:00:00.053) 0:01:05.815 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003830", "end": "2024-01-20 01:42:03.836110", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:03.832280" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:03 +0000 (0:00:00.178) 0:01:05.994 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlskey", "/etc/pki/tls/private/ansible.HC_po0" ], "delta": "0:00:00.139694", "end": "2024-01-20 01:42:04.137306", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:03.997612" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:04 +0000 (0:00:00.307) 0:01:06.301 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:729 Saturday 20 January 2024 01:42:04 +0000 (0:00:00.031) 0:01:06.333 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:04 +0000 (0:00:00.038) 0:01:06.371 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003776", "end": "2024-01-20 01:42:04.376959", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:04.373183" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:04 +0000 (0:00:00.171) 0:01:06.543 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlsprotocols", "1.2" ], "delta": "0:00:00.139419", "end": "2024-01-20 01:42:04.693155", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:04.553736" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:04 +0000 (0:00:00.315) 0:01:06.858 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:736 Saturday 20 January 2024 01:42:04 +0000 (0:00:00.022) 0:01:06.881 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:04 +0000 (0:00:00.054) 0:01:06.936 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003877", "end": "2024-01-20 01:42:04.939554", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:04.935677" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:04 +0000 (0:00:00.170) 0:01:07.106 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.forceencryption", "1" ], "delta": "0:00:00.140472", "end": "2024-01-20 01:42:05.279021", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:05.138549" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.354) 0:01:07.461 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:745 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.025) 0:01:07.487 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:753 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.072) 0:01:07.559 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.035) 0:01:07.595 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:768 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.139) 0:01:07.734 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:775 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.071) 0:01:07.805 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:784 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.041) 0:01:07.847 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.026) 0:01:07.873 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:806 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.060) 0:01:07.934 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:818 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.056) 0:01:07.991 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:823 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.037) 0:01:08.029 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:840 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.021) 0:01:08.050 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:845 Saturday 20 January 2024 01:42:05 +0000 (0:00:00.056) 0:01:08.106 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:850 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.098) 0:01:08.205 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:856 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.087) 0:01:08.292 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:882 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.081) 0:01:08.374 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:903 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.037) 0:01:08.411 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:911 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.074) 0:01:08.486 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:921 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.039) 0:01:08.525 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:927 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.059) 0:01:08.585 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:944 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.041) 0:01:08.626 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:955 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.029) 0:01:08.656 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:975 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.078) 0:01:08.734 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1029 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.042) 0:01:08.777 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1036 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.049) 0:01:08.826 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1043 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.029) 0:01:08.856 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1053 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.033) 0:01:08.889 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1059 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.040) 0:01:08.930 ****** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1067 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.026) 0:01:08.957 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1076 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.021) 0:01:08.978 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1084 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.050) 0:01:09.029 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1099 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.027) 0:01:09.056 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1106 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.019) 0:01:09.075 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1131 Saturday 20 January 2024 01:42:06 +0000 (0:00:00.040) 0:01:09.116 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1140 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.040) 0:01:09.156 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1149 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.026) 0:01:09.182 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1160 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.026) 0:01:09.208 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.041) 0:01:09.250 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1182 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.023) 0:01:09.273 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1189 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.020) 0:01:09.294 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1196 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.032) 0:01:09.326 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1204 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.160) 0:01:09.487 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1211 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.024) 0:01:09.511 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1223 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.079) 0:01:09.591 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1232 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.054) 0:01:09.646 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1239 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.036) 0:01:09.682 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1245 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.118) 0:01:09.801 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1253 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.033) 0:01:09.834 ****** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1266 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.027) 0:01:09.862 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.032) 0:01:09.894 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1284 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.033) 0:01:09.927 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1293 Saturday 20 January 2024 01:42:07 +0000 (0:00:00.032) 0:01:09.960 ****** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1302 Saturday 20 January 2024 01:42:08 +0000 (0:00:00.655) 0:01:10.616 ****** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Saturday 20 January 2024 01:42:08 +0000 (0:00:00.026) 0:01:10.643 ****** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:41:53 UTC", "ActiveEnterTimestampMonotonic": "1941211158", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "system.slice auditd.service basic.target systemd-journald.socket -.mount network.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:41:53 UTC", "AssertTimestampMonotonic": "1941209414", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:41:53 UTC", "ConditionTimestampMonotonic": "1941209412", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "23350", "ExecMainStartTimestamp": "Sat 2024-01-20 01:41:53 UTC", "ExecMainStartTimestampMonotonic": "1941211088", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Sat 2024-01-20 01:41:53 UTC", "InactiveExitTimestampMonotonic": "1941211158", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "23350", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "3", "StartLimitInterval": "120000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:41:53 UTC", "WatchdogTimestampMonotonic": "1941211133", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Saturday 20 January 2024 01:42:09 +0000 (0:00:01.036) 0:01:11.679 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1313 Saturday 20 January 2024 01:42:09 +0000 (0:00:00.039) 0:01:11.719 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Remove a private key from the playbook directory] ************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:68 Saturday 20 January 2024 01:42:09 +0000 (0:00:00.037) 0:01:11.756 ****** changed: [sut -> localhost] => { "changed": true, "path": "ansible.HC_po0", "state": "absent" } TASK [Configure the mssql-server service start limit interval and burst] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:75 Saturday 20 January 2024 01:42:09 +0000 (0:00:00.327) 0:01:12.084 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql-sever-increase-start-limit.yml for sut TASK [Modify the mssql-server service start limit interval] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql-sever-increase-start-limit.yml:3 Saturday 20 January 2024 01:42:10 +0000 (0:00:00.068) 0:01:12.152 ****** changed: [sut] => { "changed": true, "rc": 0 } MSG: 1 replacements made TASK [Modify the mssql-server service start limit burst] *********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql-sever-increase-start-limit.yml:10 Saturday 20 January 2024 01:42:10 +0000 (0:00:00.456) 0:01:12.609 ****** changed: [sut] => { "changed": true, "rc": 0 } MSG: 1 replacements made TASK [Reload service daemon] *************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql-sever-increase-start-limit.yml:17 Saturday 20 January 2024 01:42:10 +0000 (0:00:00.223) 0:01:12.832 ****** ok: [sut] => { "changed": false, "name": null, "status": {} } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:78 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.384) 0:01:13.217 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:8 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.116) 0:01:13.334 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:23 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.054) 0:01:13.388 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:35 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.054) 0:01:13.443 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:39 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.044) 0:01:13.487 ****** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:55 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.054) 0:01:13.541 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:60 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.077) 0:01:13.619 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:70 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.028) 0:01:13.647 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:75 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.025) 0:01:13.672 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:85 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.030) 0:01:13.702 ****** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.056) 0:01:13.759 ****** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:42:09 UTC", "ActiveEnterTimestampMonotonic": "1957525970", "ActiveExitTimestamp": "Sat 2024-01-20 01:42:08 UTC", "ActiveExitTimestampMonotonic": "1956829790", "ActiveState": "active", "After": "network.target systemd-journald.socket auditd.service -.mount basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:42:09 UTC", "AssertTimestampMonotonic": "1957524512", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:42:09 UTC", "ConditionTimestampMonotonic": "1957524510", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "23899", "ExecMainStartTimestamp": "Sat 2024-01-20 01:42:09 UTC", "ExecMainStartTimestampMonotonic": "1957525298", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Sat 2024-01-20 01:42:09 UTC", "InactiveEnterTimestampMonotonic": "1957523863", "InactiveExitTimestamp": "Sat 2024-01-20 01:42:09 UTC", "InactiveExitTimestampMonotonic": "1957525970", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "23899", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:42:09 UTC", "WatchdogTimestampMonotonic": "1957525942", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Saturday 20 January 2024 01:42:11 +0000 (0:00:00.300) 0:01:14.059 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004226", "end": "2024-01-20 01:42:12.063376", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:12.059150" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Saturday 20 January 2024 01:42:12 +0000 (0:00:00.181) 0:01:14.240 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003831", "end": "2024-01-20 01:42:12.250750", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:12.246919" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Saturday 20 January 2024 01:42:12 +0000 (0:00:00.215) 0:01:14.456 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:93 Saturday 20 January 2024 01:42:12 +0000 (0:00:00.046) 0:01:14.502 ****** ok: [sut] => { "changed": false, "elapsed": 1, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6995, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:99 Saturday 20 January 2024 01:42:13 +0000 (0:00:01.296) 0:01:15.798 ****** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.037495", "end": "2024-01-20 01:42:13.822816", "rc": 0, "start": "2024-01-20 01:42:13.785321" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2019 (RTM-CU24) (KB5031908) - 15.0.4345.5 (X64) Dec 4 2023 14:44:16 Copyright (C) 2019 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:113 Saturday 20 January 2024 01:42:13 +0000 (0:00:00.199) 0:01:15.998 ****** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:117 Saturday 20 January 2024 01:42:13 +0000 (0:00:00.034) 0:01:16.032 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:124 Saturday 20 January 2024 01:42:13 +0000 (0:00:00.026) 0:01:16.059 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:135 Saturday 20 January 2024 01:42:13 +0000 (0:00:00.053) 0:01:16.113 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:140 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.025) 0:01:16.138 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:145 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.040) 0:01:16.179 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:151 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.034) 0:01:16.213 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:157 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.026) 0:01:16.240 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:167 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.041) 0:01:16.281 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.088) 0:01:16.370 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005164", "end": "2024-01-20 01:42:14.370376", "rc": 0, "start": "2024-01-20 01:42:14.365212" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.DyiROJ TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.167) 0:01:16.537 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.030) 0:01:16.568 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/certs/ansible.DyiROJ] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.024) 0:01:16.593 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:178 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.018) 0:01:16.611 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.069) 0:01:16.681 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005069", "end": "2024-01-20 01:42:14.674659", "rc": 0, "start": "2024-01-20 01:42:14.669590" } STDOUT: tlskey = /etc/pki/tls/private/ansible.HC_po0 TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.150) 0:01:16.832 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.038) 0:01:16.871 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/private/ansible.HC_po0] *************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.027) 0:01:16.898 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:190 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.031) 0:01:16.929 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:14 +0000 (0:00:00.048) 0:01:16.978 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005102", "end": "2024-01-20 01:42:14.987848", "rc": 0, "start": "2024-01-20 01:42:14.982746" } STDOUT: tlsprotocols = 1.2 TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.168) 0:01:17.147 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.033) 0:01:17.181 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = 1.2] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.022) 0:01:17.204 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:198 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.017) 0:01:17.221 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.032) 0:01:17.254 ****** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005034", "end": "2024-01-20 01:42:15.250253", "rc": 0, "start": "2024-01-20 01:42:15.245219" } STDOUT: forceencryption = 1 TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.155) 0:01:17.409 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.022) 0:01:17.432 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = True] ********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.025) 0:01:17.457 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Get the current mode of SELinux] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:208 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.019) 0:01:17.476 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Verify that SELinux is in the mode {{ __mssql_selinux_mode }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:213 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.018) 0:01:17.494 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package mssql-server-selinux] ********************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:219 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.046) 0:01:17.541 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Disable TLS encryption] ************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:85 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.017) 0:01:17.559 ****** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.108) 0:01:17.668 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.029) 0:01:17.697 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.024) 0:01:17.722 ****** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.037) 0:01:17.760 ****** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.022) 0:01:17.782 ****** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.020) 0:01:17.803 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.018) 0:01:17.822 ****** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.021) 0:01:17.843 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.021) 0:01:17.865 ****** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.020) 0:01:17.886 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.027) 0:01:17.913 ****** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.019) 0:01:17.933 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.053) 0:01:17.987 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.022) 0:01:18.010 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.022) 0:01:18.032 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.023) 0:01:18.056 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.019) 0:01:18.075 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.022) 0:01:18.098 ****** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Saturday 20 January 2024 01:42:15 +0000 (0:00:00.027) 0:01:18.126 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:130 Saturday 20 January 2024 01:42:17 +0000 (0:00:01.058) 0:01:19.184 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } ok: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_facts": { "__mssql_current_version": "2019" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2019, "value": 15 } } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:138 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.056) 0:01:19.240 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:145 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.031) 0:01:19.272 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:152 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.041) 0:01:19.313 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:166 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.037) 0:01:19.351 ****** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:179 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.366) 0:01:19.717 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:189 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.031) 0:01:19.749 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:200 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.027) 0:01:19.776 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:208 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.022) 0:01:19.799 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [Ensure that the system is in SELinux enforcing state] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:221 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.067) 0:01:19.867 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get the current mode of SELinux] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:228 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.021) 0:01:19.888 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:233 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.031) 0:01:19.920 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is not in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:242 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.024) 0:01:19.944 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-selinux] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:251 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.025) 0:01:19.969 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:256 Saturday 20 January 2024 01:42:17 +0000 (0:00:00.027) 0:01:19.996 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-15.0.4345.5-2.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:264 Saturday 20 January 2024 01:42:18 +0000 (0:00:00.359) 0:01:20.356 ****** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:272 Saturday 20 January 2024 01:42:18 +0000 (0:00:00.021) 0:01:20.377 ****** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.006112", "end": "2024-01-20 01:42:18.378917", "rc": 0, "start": "2024-01-20 01:42:18.372805" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:287 Saturday 20 January 2024 01:42:18 +0000 (0:00:00.168) 0:01:20.546 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:291 Saturday 20 January 2024 01:42:19 +0000 (0:00:00.933) 0:01:21.480 ****** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Saturday 20 January 2024 01:42:19 +0000 (0:00:00.046) 0:01:21.527 ****** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Saturday 20 January 2024 01:42:19 +0000 (0:00:00.031) 0:01:21.558 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:336 Saturday 20 January 2024 01:42:19 +0000 (0:00:00.020) 0:01:21.579 ****** skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [Ensure correct SELinux context for {{ __mssql_storage_path }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:351 Saturday 20 January 2024 01:42:19 +0000 (0:00:00.041) 0:01:21.621 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:358 Saturday 20 January 2024 01:42:19 +0000 (0:00:00.027) 0:01:21.648 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:363 Saturday 20 January 2024 01:42:19 +0000 (0:00:00.403) 0:01:22.052 ****** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:10:03 UTC", "ActiveEnterTimestampMonotonic": "31830818", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "network.target systemd-journald.socket dbus.service systemd-sysctl.service basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:10:02 UTC", "AssertTimestampMonotonic": "30223778", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ConditionTimestampMonotonic": "30223776", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "881", "ExecMainStartTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ExecMainStartTimestampMonotonic": "30224381", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Sat 2024-01-20 01:10:02 UTC", "InactiveExitTimestampMonotonic": "30224418", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "881", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "dbus.service polkit.service basic.target system.slice", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:10:03 UTC", "WatchdogTimestampMonotonic": "31830530", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:369 Saturday 20 January 2024 01:42:20 +0000 (0:00:00.242) 0:01:22.295 ****** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.103430", "end": "2024-01-20 01:42:20.385876", "rc": 0, "start": "2024-01-20 01:42:20.282446" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:379 Saturday 20 January 2024 01:42:20 +0000 (0:00:00.254) 0:01:22.549 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:392 Saturday 20 January 2024 01:42:20 +0000 (0:00:00.019) 0:01:22.568 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:401 Saturday 20 January 2024 01:42:20 +0000 (0:00:00.069) 0:01:22.638 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:411 Saturday 20 January 2024 01:42:20 +0000 (0:00:00.026) 0:01:22.664 ****** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:418 Saturday 20 January 2024 01:42:20 +0000 (0:00:00.176) 0:01:22.841 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:430 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.368) 0:01:23.209 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:434 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.028) 0:01:23.237 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:440 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.040) 0:01:23.278 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:455 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.027) 0:01:23.306 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:462 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.033) 0:01:23.340 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:470 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.035) 0:01:23.375 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:491 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.029) 0:01:23.404 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:498 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.027) 0:01:23.431 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:509 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.032) 0:01:23.464 ****** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.005982", "end": "2024-01-20 01:42:21.499220", "rc": 0, "start": "2024-01-20 01:42:21.493238" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.204) 0:01:23.668 ****** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Saturday 20 January 2024 01:42:21 +0000 (0:00:00.027) 0:01:23.696 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:535 Saturday 20 January 2024 01:42:22 +0000 (0:00:01.124) 0:01:24.820 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:554 Saturday 20 January 2024 01:42:22 +0000 (0:00:00.024) 0:01:24.845 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:561 Saturday 20 January 2024 01:42:22 +0000 (0:00:00.055) 0:01:24.900 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:568 Saturday 20 January 2024 01:42:22 +0000 (0:00:00.032) 0:01:24.932 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:580 Saturday 20 January 2024 01:42:22 +0000 (0:00:00.021) 0:01:24.954 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:22 +0000 (0:00:00.033) 0:01:24.988 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004090", "end": "2024-01-20 01:42:23.015614", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:23.011524" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.187) 0:01:25.175 ****** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.137776", "end": "2024-01-20 01:42:23.314100", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:23.176324" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.303) 0:01:25.479 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:586 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.025) 0:01:25.505 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:606 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.023) 0:01:25.528 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:613 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.022) 0:01:25.550 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:620 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.023) 0:01:25.574 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.020) 0:01:25.595 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:635 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.019) 0:01:25.614 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:642 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.018) 0:01:25.633 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:650 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.020) 0:01:25.653 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:656 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.019) 0:01:25.673 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.017) 0:01:25.691 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.021) 0:01:25.712 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:693 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.019) 0:01:25.732 ****** skipping: [sut] => (item=/tmp/ansible.DyiROJ) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "/tmp/ansible.DyiROJ", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=ansible.HC_po0) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "ansible.HC_po0", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:711 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.057) 0:01:25.790 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.033) 0:01:25.824 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003723", "end": "2024-01-20 01:42:23.815329", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:23.811606" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.DyiROJ TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.157) 0:01:25.981 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:23 +0000 (0:00:00.031) 0:01:26.013 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlscert" ], "delta": "0:00:00.139191", "end": "2024-01-20 01:42:24.163347", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:24.024156" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:720 Saturday 20 January 2024 01:42:24 +0000 (0:00:00.332) 0:01:26.345 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:24 +0000 (0:00:00.055) 0:01:26.401 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003767", "end": "2024-01-20 01:42:24.394165", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:24.390398" } STDOUT: tlskey = /etc/pki/tls/private/ansible.HC_po0 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:24 +0000 (0:00:00.169) 0:01:26.570 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:24 +0000 (0:00:00.036) 0:01:26.607 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlskey" ], "delta": "0:00:00.139852", "end": "2024-01-20 01:42:24.744140", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:24.604288" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:729 Saturday 20 January 2024 01:42:24 +0000 (0:00:00.298) 0:01:26.906 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:24 +0000 (0:00:00.039) 0:01:26.945 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003805", "end": "2024-01-20 01:42:24.937970", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:24.934165" } STDOUT: tlsprotocols = 1.2 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:24 +0000 (0:00:00.158) 0:01:27.103 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:25 +0000 (0:00:00.033) 0:01:27.137 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlsprotocols" ], "delta": "0:00:00.140752", "end": "2024-01-20 01:42:25.280300", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:25.139548" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:736 Saturday 20 January 2024 01:42:25 +0000 (0:00:00.309) 0:01:27.447 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:25 +0000 (0:00:00.043) 0:01:27.490 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003866", "end": "2024-01-20 01:42:25.511705", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:25.507839" } STDOUT: forceencryption = 1 TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:25 +0000 (0:00:00.187) 0:01:27.678 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:25 +0000 (0:00:00.155) 0:01:27.833 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.forceencryption" ], "delta": "0:00:00.138543", "end": "2024-01-20 01:42:26.027197", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:25.888654" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:745 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.361) 0:01:28.194 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:753 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.055) 0:01:28.250 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.020) 0:01:28.271 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:768 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.030) 0:01:28.301 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:775 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.024) 0:01:28.326 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:784 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.023) 0:01:28.349 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.029) 0:01:28.379 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:806 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.021) 0:01:28.401 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:818 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.036) 0:01:28.437 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:823 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.035) 0:01:28.473 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:840 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.024) 0:01:28.497 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:845 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.020) 0:01:28.517 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:850 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.019) 0:01:28.537 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:856 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.024) 0:01:28.561 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:882 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.021) 0:01:28.583 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:903 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.021) 0:01:28.605 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:911 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.027) 0:01:28.633 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:921 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.020) 0:01:28.654 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:927 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.090) 0:01:28.745 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:944 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.065) 0:01:28.810 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:955 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.073) 0:01:28.884 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:975 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.063) 0:01:28.947 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1029 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.065) 0:01:29.013 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1036 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.039) 0:01:29.052 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1043 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.048) 0:01:29.101 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1053 Saturday 20 January 2024 01:42:26 +0000 (0:00:00.022) 0:01:29.123 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1059 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.022) 0:01:29.146 ****** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1067 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.066) 0:01:29.213 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1076 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.058) 0:01:29.271 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1084 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.019) 0:01:29.291 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1099 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.050) 0:01:29.342 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1106 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.020) 0:01:29.362 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1131 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.033) 0:01:29.395 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1140 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.033) 0:01:29.429 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1149 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.075) 0:01:29.505 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1160 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.038) 0:01:29.543 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.021) 0:01:29.565 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1182 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.067) 0:01:29.633 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1189 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.018) 0:01:29.652 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1196 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.034) 0:01:29.686 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1204 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.032) 0:01:29.719 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1211 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.019) 0:01:29.739 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1223 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.026) 0:01:29.765 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1232 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.020) 0:01:29.786 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1239 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.021) 0:01:29.808 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1245 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.020) 0:01:29.828 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1253 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.035) 0:01:29.864 ****** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1266 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.029) 0:01:29.893 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.019) 0:01:29.912 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1284 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.031) 0:01:29.944 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1293 Saturday 20 January 2024 01:42:27 +0000 (0:00:00.021) 0:01:29.966 ****** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1302 Saturday 20 January 2024 01:42:28 +0000 (0:00:00.211) 0:01:30.177 ****** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Saturday 20 January 2024 01:42:28 +0000 (0:00:00.026) 0:01:30.204 ****** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:42:09 UTC", "ActiveEnterTimestampMonotonic": "1957525970", "ActiveExitTimestamp": "Sat 2024-01-20 01:42:08 UTC", "ActiveExitTimestampMonotonic": "1956829790", "ActiveState": "active", "After": "network.target systemd-journald.socket auditd.service -.mount basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:42:09 UTC", "AssertTimestampMonotonic": "1957524512", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:42:09 UTC", "ConditionTimestampMonotonic": "1957524510", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "23899", "ExecMainStartTimestamp": "Sat 2024-01-20 01:42:09 UTC", "ExecMainStartTimestampMonotonic": "1957525298", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Sat 2024-01-20 01:42:09 UTC", "InactiveEnterTimestampMonotonic": "1957523863", "InactiveExitTimestamp": "Sat 2024-01-20 01:42:09 UTC", "InactiveExitTimestampMonotonic": "1957525970", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "23899", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:42:09 UTC", "WatchdogTimestampMonotonic": "1957525942", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.982) 0:01:31.187 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1313 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.030) 0:01:31.217 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:92 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.070) 0:01:31.287 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:8 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.089) 0:01:31.377 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:23 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.021) 0:01:31.399 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:35 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.021) 0:01:31.420 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:39 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.020) 0:01:31.441 ****** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:55 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.030) 0:01:31.472 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:60 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.018) 0:01:31.491 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:70 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.019) 0:01:31.510 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:75 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.019) 0:01:31.529 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:85 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.021) 0:01:31.551 ****** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.062) 0:01:31.614 ****** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:42:28 UTC", "ActiveEnterTimestampMonotonic": "1977040885", "ActiveExitTimestamp": "Sat 2024-01-20 01:42:28 UTC", "ActiveExitTimestampMonotonic": "1976328228", "ActiveState": "active", "After": "network.target systemd-journald.socket auditd.service -.mount basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:42:28 UTC", "AssertTimestampMonotonic": "1977040215", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:42:28 UTC", "ConditionTimestampMonotonic": "1977040214", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "24625", "ExecMainStartTimestamp": "Sat 2024-01-20 01:42:28 UTC", "ExecMainStartTimestampMonotonic": "1977040827", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Sat 2024-01-20 01:42:28 UTC] ; stop_time=[n/a] ; pid=24625 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Sat 2024-01-20 01:42:28 UTC", "InactiveEnterTimestampMonotonic": "1977038728", "InactiveExitTimestamp": "Sat 2024-01-20 01:42:28 UTC", "InactiveExitTimestampMonotonic": "1977040885", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "24625", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:42:28 UTC", "WatchdogTimestampMonotonic": "1977040866", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Saturday 20 January 2024 01:42:29 +0000 (0:00:00.272) 0:01:31.887 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004673", "end": "2024-01-20 01:42:30.885052", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:29.880379" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Saturday 20 January 2024 01:42:30 +0000 (0:00:01.163) 0:01:33.050 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003978", "end": "2024-01-20 01:42:31.080425", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:31.076447" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Saturday 20 January 2024 01:42:31 +0000 (0:00:00.189) 0:01:33.240 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:93 Saturday 20 January 2024 01:42:31 +0000 (0:00:00.131) 0:01:33.371 ****** ok: [sut] => { "changed": false, "elapsed": 2, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6905, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:99 Saturday 20 January 2024 01:42:33 +0000 (0:00:02.154) 0:01:35.526 ****** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.031785", "end": "2024-01-20 01:42:33.546239", "rc": 0, "start": "2024-01-20 01:42:33.514454" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2019 (RTM-CU24) (KB5031908) - 15.0.4345.5 (X64) Dec 4 2023 14:44:16 Copyright (C) 2019 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:113 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.179) 0:01:35.706 ****** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:117 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.021) 0:01:35.727 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:124 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.021) 0:01:35.749 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:135 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.024) 0:01:35.773 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:140 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.020) 0:01:35.793 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:145 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.017) 0:01:35.811 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:151 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.018) 0:01:35.829 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:157 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.018) 0:01:35.847 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:167 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.017) 0:01:35.865 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.030) 0:01:35.895 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005276", "end": "2024-01-20 01:42:33.888902", "rc": 0, "start": "2024-01-20 01:42:33.883626" } TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.155) 0:01:36.051 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.042) 0:01:36.093 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:33 +0000 (0:00:00.026) 0:01:36.120 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:178 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.031) 0:01:36.152 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.116) 0:01:36.268 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005188", "end": "2024-01-20 01:42:34.263187", "rc": 0, "start": "2024-01-20 01:42:34.257999" } TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.152) 0:01:36.421 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.031) 0:01:36.453 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.027) 0:01:36.480 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:190 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.028) 0:01:36.509 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.040) 0:01:36.550 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005369", "end": "2024-01-20 01:42:34.545495", "rc": 0, "start": "2024-01-20 01:42:34.540126" } TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.156) 0:01:36.707 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.027) 0:01:36.734 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.024) 0:01:36.759 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:198 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.021) 0:01:36.780 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.037) 0:01:36.818 ****** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005197", "end": "2024-01-20 01:42:34.830487", "rc": 0, "start": "2024-01-20 01:42:34.825290" } TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.171) 0:01:36.989 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.020) 0:01:37.009 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = False] ********************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.025) 0:01:37.035 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Get the current mode of SELinux] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:208 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.018) 0:01:37.054 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Verify that SELinux is in the mode {{ __mssql_selinux_mode }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:213 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.022) 0:01:37.077 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package mssql-server-selinux] ********************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:219 Saturday 20 January 2024 01:42:34 +0000 (0:00:00.025) 0:01:37.103 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Remove certificates from hosts] ****************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:99 Saturday 20 January 2024 01:42:35 +0000 (0:00:00.061) 0:01:37.164 ****** changed: [sut] => (item=/etc/pki/tls/certs/ansible.DyiROJ) => { "ansible_loop_var": "item", "changed": true, "item": "/etc/pki/tls/certs/ansible.DyiROJ", "path": "/etc/pki/tls/certs/ansible.DyiROJ", "state": "absent" } changed: [sut] => (item=/etc/pki/tls/private/ansible.HC_po0) => { "ansible_loop_var": "item", "changed": true, "item": "/etc/pki/tls/private/ansible.HC_po0", "path": "/etc/pki/tls/private/ansible.HC_po0", "state": "absent" } TASK [Copy certificates to hosts] ********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:107 Saturday 20 January 2024 01:42:35 +0000 (0:00:00.295) 0:01:37.460 ****** ok: [sut] => (item=/tmp/ansible.DyiROJ) => { "ansible_loop_var": "item", "changed": false, "checksum": "6e33933e04bb271d1ecbf5f2cf0160ce46f1bb29", "dest": "/tmp/ansible.DyiROJ", "gid": 0, "group": "root", "item": "/tmp/ansible.DyiROJ", "mode": "0600", "owner": "root", "path": "/tmp/ansible.DyiROJ", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 1103, "state": "file", "uid": 0 } ok: [sut] => (item=/tmp/ansible.HC_po0) => { "ansible_loop_var": "item", "changed": false, "checksum": "10ecdd6b7fc0d7dadd7b694d0ec70535020960f4", "dest": "/tmp/ansible.HC_po0", "gid": 0, "group": "root", "item": "/tmp/ansible.HC_po0", "mode": "0600", "owner": "root", "path": "/tmp/ansible.HC_po0", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 1704, "state": "file", "uid": 0 } TASK [Set mssql_tls_cert and mssql_tls_private_key for the following test] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:116 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.750) 0:01:38.210 ****** ok: [sut] => { "ansible_facts": { "mssql_tls_cert": "/tmp/ansible.DyiROJ", "mssql_tls_private_key": "ansible.HC_po0" }, "changed": false } TASK [Test with certs on managed nodes] **************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:121 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.022) 0:01:38.232 ****** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.221) 0:01:38.454 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.032) 0:01:38.486 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.029) 0:01:38.516 ****** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.063) 0:01:38.580 ****** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.028) 0:01:38.608 ****** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.023) 0:01:38.632 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.022) 0:01:38.654 ****** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.028) 0:01:38.682 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.024) 0:01:38.707 ****** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.079) 0:01:38.786 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.023) 0:01:38.810 ****** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.029) 0:01:38.839 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.023) 0:01:38.862 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.026) 0:01:38.889 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.032) 0:01:38.922 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.028) 0:01:38.950 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.053) 0:01:39.004 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.035) 0:01:39.039 ****** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Saturday 20 January 2024 01:42:36 +0000 (0:00:00.031) 0:01:39.070 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:130 Saturday 20 January 2024 01:42:38 +0000 (0:00:01.099) 0:01:40.170 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } ok: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_facts": { "__mssql_current_version": "2019" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2019, "value": 15 } } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:138 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.106) 0:01:40.276 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:145 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.045) 0:01:40.322 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:152 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.049) 0:01:40.371 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:166 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.045) 0:01:40.417 ****** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:179 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.408) 0:01:40.825 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:189 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.087) 0:01:40.913 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:200 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.021) 0:01:40.935 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:208 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.042) 0:01:40.978 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [Ensure that the system is in SELinux enforcing state] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:221 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.025) 0:01:41.003 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get the current mode of SELinux] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:228 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.048) 0:01:41.051 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:233 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.036) 0:01:41.088 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is not in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:242 Saturday 20 January 2024 01:42:38 +0000 (0:00:00.027) 0:01:41.115 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-selinux] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:251 Saturday 20 January 2024 01:42:39 +0000 (0:00:00.025) 0:01:41.141 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:256 Saturday 20 January 2024 01:42:39 +0000 (0:00:00.040) 0:01:41.182 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-15.0.4345.5-2.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:264 Saturday 20 January 2024 01:42:39 +0000 (0:00:00.343) 0:01:41.525 ****** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:272 Saturday 20 January 2024 01:42:39 +0000 (0:00:00.020) 0:01:41.545 ****** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.006108", "end": "2024-01-20 01:42:39.537814", "rc": 0, "start": "2024-01-20 01:42:39.531706" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:287 Saturday 20 January 2024 01:42:39 +0000 (0:00:00.154) 0:01:41.700 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:291 Saturday 20 January 2024 01:42:40 +0000 (0:00:00.861) 0:01:42.562 ****** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Saturday 20 January 2024 01:42:40 +0000 (0:00:00.044) 0:01:42.606 ****** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Saturday 20 January 2024 01:42:40 +0000 (0:00:00.020) 0:01:42.627 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:336 Saturday 20 January 2024 01:42:40 +0000 (0:00:00.023) 0:01:42.650 ****** skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [Ensure correct SELinux context for {{ __mssql_storage_path }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:351 Saturday 20 January 2024 01:42:40 +0000 (0:00:00.046) 0:01:42.696 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:358 Saturday 20 January 2024 01:42:40 +0000 (0:00:00.026) 0:01:42.723 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:363 Saturday 20 January 2024 01:42:40 +0000 (0:00:00.393) 0:01:43.116 ****** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:10:03 UTC", "ActiveEnterTimestampMonotonic": "31830818", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "network.target systemd-journald.socket dbus.service systemd-sysctl.service basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:10:02 UTC", "AssertTimestampMonotonic": "30223778", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ConditionTimestampMonotonic": "30223776", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "881", "ExecMainStartTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ExecMainStartTimestampMonotonic": "30224381", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Sat 2024-01-20 01:10:02 UTC", "InactiveExitTimestampMonotonic": "30224418", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "881", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "dbus.service polkit.service basic.target system.slice", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:10:03 UTC", "WatchdogTimestampMonotonic": "31830530", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:369 Saturday 20 January 2024 01:42:41 +0000 (0:00:00.249) 0:01:43.366 ****** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.096697", "end": "2024-01-20 01:42:41.451604", "rc": 0, "start": "2024-01-20 01:42:41.354907" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:379 Saturday 20 January 2024 01:42:41 +0000 (0:00:00.246) 0:01:43.613 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:392 Saturday 20 January 2024 01:42:41 +0000 (0:00:00.019) 0:01:43.632 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:401 Saturday 20 January 2024 01:42:41 +0000 (0:00:00.019) 0:01:43.651 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:411 Saturday 20 January 2024 01:42:41 +0000 (0:00:00.019) 0:01:43.671 ****** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:418 Saturday 20 January 2024 01:42:41 +0000 (0:00:00.149) 0:01:43.821 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:430 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.347) 0:01:44.168 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:434 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.021) 0:01:44.189 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:440 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.021) 0:01:44.210 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:455 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.021) 0:01:44.232 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:462 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.020) 0:01:44.253 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:470 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.022) 0:01:44.276 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:491 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.021) 0:01:44.298 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:498 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.024) 0:01:44.322 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:509 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.025) 0:01:44.347 ****** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.005957", "end": "2024-01-20 01:42:42.342917", "rc": 0, "start": "2024-01-20 01:42:42.336960" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.153) 0:01:44.501 ****** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Saturday 20 January 2024 01:42:42 +0000 (0:00:00.021) 0:01:44.523 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:535 Saturday 20 January 2024 01:42:43 +0000 (0:00:01.149) 0:01:45.672 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:554 Saturday 20 January 2024 01:42:43 +0000 (0:00:00.021) 0:01:45.693 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:561 Saturday 20 January 2024 01:42:43 +0000 (0:00:00.022) 0:01:45.716 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:568 Saturday 20 January 2024 01:42:43 +0000 (0:00:00.026) 0:01:45.742 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:580 Saturday 20 January 2024 01:42:43 +0000 (0:00:00.025) 0:01:45.768 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:43 +0000 (0:00:00.034) 0:01:45.802 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003687", "end": "2024-01-20 01:42:43.803752", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:43.800065" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:43 +0000 (0:00:00.160) 0:01:45.963 ****** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.138781", "end": "2024-01-20 01:42:44.093854", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:43.955073" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.293) 0:01:46.256 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:586 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.030) 0:01:46.287 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:606 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.033) 0:01:46.321 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:613 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.037) 0:01:46.359 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:620 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.024) 0:01:46.383 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.021) 0:01:46.405 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:635 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.023) 0:01:46.428 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:642 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.023) 0:01:46.452 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:650 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.025) 0:01:46.477 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:656 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.026) 0:01:46.503 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.097) 0:01:46.601 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.025) 0:01:46.626 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_certificates | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:693 Saturday 20 January 2024 01:42:44 +0000 (0:00:00.022) 0:01:46.648 ****** changed: [sut] => (item=/tmp/ansible.DyiROJ) => { "ansible_loop_var": "item", "changed": true, "checksum": "6e33933e04bb271d1ecbf5f2cf0160ce46f1bb29", "dest": "/etc/pki/tls/certs/ansible.DyiROJ", "gid": 994, "group": "mssql", "item": "/tmp/ansible.DyiROJ", "md5sum": "6508db8f8e2566943bef59b6de2c66c7", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1103, "src": "/tmp/ansible.DyiROJ", "state": "file", "uid": 996 } changed: [sut] => (item=/tmp/ansible.HC_po0) => { "ansible_loop_var": "item", "changed": true, "checksum": "10ecdd6b7fc0d7dadd7b694d0ec70535020960f4", "dest": "/etc/pki/tls/private/ansible.HC_po0", "gid": 994, "group": "mssql", "item": "/tmp/ansible.HC_po0", "md5sum": "9566854d1514d61d6ef01cabf13cac66", "mode": "0600", "owner": "mssql", "secontext": "system_u:object_r:cert_t:s0", "size": 1704, "src": "/tmp/ansible.HC_po0", "state": "file", "uid": 996 } TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:711 Saturday 20 January 2024 01:42:45 +0000 (0:00:00.532) 0:01:47.181 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:45 +0000 (0:00:00.033) 0:01:47.215 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003754", "end": "2024-01-20 01:42:45.206246", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:45.202492" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:45 +0000 (0:00:00.148) 0:01:47.363 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlscert", "/etc/pki/tls/certs/ansible.DyiROJ" ], "delta": "0:00:00.136691", "end": "2024-01-20 01:42:45.493387", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:45.356696" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:45 +0000 (0:00:00.293) 0:01:47.657 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:720 Saturday 20 January 2024 01:42:45 +0000 (0:00:00.025) 0:01:47.682 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:45 +0000 (0:00:00.038) 0:01:47.721 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004970", "end": "2024-01-20 01:42:46.739501", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:45.734531" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:46 +0000 (0:00:01.176) 0:01:48.898 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlskey", "/etc/pki/tls/private/ansible.HC_po0" ], "delta": "0:00:00.137703", "end": "2024-01-20 01:42:47.039466", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:46.901763" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:47 +0000 (0:00:00.314) 0:01:49.213 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:729 Saturday 20 January 2024 01:42:47 +0000 (0:00:00.035) 0:01:49.248 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:47 +0000 (0:00:00.054) 0:01:49.303 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.004898", "end": "2024-01-20 01:42:48.296565", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:47.291667" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:48 +0000 (0:00:01.170) 0:01:50.474 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlsprotocols", "1.2" ], "delta": "0:00:00.136770", "end": "2024-01-20 01:42:48.613956", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:48.477186" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:48 +0000 (0:00:00.308) 0:01:50.782 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:736 Saturday 20 January 2024 01:42:48 +0000 (0:00:00.023) 0:01:50.806 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:42:48 +0000 (0:00:00.095) 0:01:50.901 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003669", "end": "2024-01-20 01:42:48.926322", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:48.922653" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:42:48 +0000 (0:00:00.192) 0:01:51.094 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.forceencryption", "1" ], "delta": "0:00:00.139754", "end": "2024-01-20 01:42:49.273994", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:42:49.134240" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.343) 0:01:51.437 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:745 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.031) 0:01:51.469 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:753 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.027) 0:01:51.496 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.020) 0:01:51.516 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:768 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.019) 0:01:51.536 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:775 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.023) 0:01:51.560 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:784 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.029) 0:01:51.589 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.020) 0:01:51.610 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:806 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.019) 0:01:51.629 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:818 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.020) 0:01:51.649 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:823 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.023) 0:01:51.673 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:840 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.020) 0:01:51.693 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:845 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.020) 0:01:51.714 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:850 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.019) 0:01:51.734 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:856 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.019) 0:01:51.753 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:882 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.018) 0:01:51.772 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:903 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.053) 0:01:51.825 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:911 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.019) 0:01:51.844 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:921 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.018) 0:01:51.862 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:927 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.019) 0:01:51.882 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:944 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.020) 0:01:51.902 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:955 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.029) 0:01:51.932 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:975 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.031) 0:01:51.963 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1029 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.020) 0:01:51.984 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1036 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.021) 0:01:52.005 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1043 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.019) 0:01:52.024 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1053 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.019) 0:01:52.044 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1059 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.028) 0:01:52.072 ****** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1067 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.029) 0:01:52.102 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1076 Saturday 20 January 2024 01:42:49 +0000 (0:00:00.024) 0:01:52.126 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1084 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.025) 0:01:52.151 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1099 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.025) 0:01:52.176 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1106 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.019) 0:01:52.196 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1131 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.019) 0:01:52.216 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1140 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.019) 0:01:52.235 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1149 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.066) 0:01:52.302 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1160 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.019) 0:01:52.322 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.018) 0:01:52.340 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1182 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.020) 0:01:52.361 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1189 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.020) 0:01:52.381 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1196 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.019) 0:01:52.401 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1204 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.020) 0:01:52.421 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1211 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.032) 0:01:52.453 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1223 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.029) 0:01:52.482 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1232 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.023) 0:01:52.506 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1239 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.036) 0:01:52.542 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1245 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.031) 0:01:52.574 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1253 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.030) 0:01:52.604 ****** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1266 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.042) 0:01:52.647 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.024) 0:01:52.671 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1284 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.034) 0:01:52.706 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1293 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.032) 0:01:52.739 ****** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1302 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.246) 0:01:52.986 ****** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Saturday 20 January 2024 01:42:50 +0000 (0:00:00.064) 0:01:53.050 ****** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:42:28 UTC", "ActiveEnterTimestampMonotonic": "1977040885", "ActiveExitTimestamp": "Sat 2024-01-20 01:42:28 UTC", "ActiveExitTimestampMonotonic": "1976328228", "ActiveState": "active", "After": "network.target systemd-journald.socket auditd.service -.mount basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:42:28 UTC", "AssertTimestampMonotonic": "1977040215", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:42:28 UTC", "ConditionTimestampMonotonic": "1977040214", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "24625", "ExecMainStartTimestamp": "Sat 2024-01-20 01:42:28 UTC", "ExecMainStartTimestampMonotonic": "1977040827", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Sat 2024-01-20 01:42:28 UTC] ; stop_time=[n/a] ; pid=24625 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Sat 2024-01-20 01:42:28 UTC", "InactiveEnterTimestampMonotonic": "1977038728", "InactiveExitTimestamp": "Sat 2024-01-20 01:42:28 UTC", "InactiveExitTimestampMonotonic": "1977040885", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "24625", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:42:28 UTC", "WatchdogTimestampMonotonic": "1977040866", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.483) 0:01:53.534 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1313 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.020) 0:01:53.554 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:131 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.029) 0:01:53.583 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:8 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.119) 0:01:53.703 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:23 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.022) 0:01:53.725 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:35 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.022) 0:01:53.748 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:39 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.020) 0:01:53.769 ****** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:55 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.030) 0:01:53.799 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:60 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.034) 0:01:53.834 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:70 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.019) 0:01:53.853 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:75 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.019) 0:01:53.872 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:85 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.019) 0:01:53.892 ****** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Saturday 20 January 2024 01:42:51 +0000 (0:00:00.092) 0:01:53.984 ****** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:42:51 UTC", "ActiveEnterTimestampMonotonic": "1999409668", "ActiveExitTimestamp": "Sat 2024-01-20 01:42:51 UTC", "ActiveExitTimestampMonotonic": "1999171993", "ActiveState": "active", "After": "network.target systemd-journald.socket auditd.service -.mount basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:42:51 UTC", "AssertTimestampMonotonic": "1999408969", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:42:51 UTC", "ConditionTimestampMonotonic": "1999408967", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "25503", "ExecMainStartTimestamp": "Sat 2024-01-20 01:42:51 UTC", "ExecMainStartTimestampMonotonic": "1999409606", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Sat 2024-01-20 01:42:51 UTC] ; stop_time=[n/a] ; pid=25503 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Sat 2024-01-20 01:42:51 UTC", "InactiveEnterTimestampMonotonic": "1999408387", "InactiveExitTimestamp": "Sat 2024-01-20 01:42:51 UTC", "InactiveExitTimestampMonotonic": "1999409668", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "25503", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:42:51 UTC", "WatchdogTimestampMonotonic": "1999409649", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Saturday 20 January 2024 01:42:52 +0000 (0:00:00.239) 0:01:54.224 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004053", "end": "2024-01-20 01:42:52.225835", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:52.221782" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Saturday 20 January 2024 01:42:52 +0000 (0:00:00.160) 0:01:54.384 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004034", "end": "2024-01-20 01:42:52.378839", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:42:52.374805" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Saturday 20 January 2024 01:42:52 +0000 (0:00:00.152) 0:01:54.537 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:93 Saturday 20 January 2024 01:42:52 +0000 (0:00:00.048) 0:01:54.586 ****** ok: [sut] => { "changed": false, "elapsed": 3, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6995, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:99 Saturday 20 January 2024 01:42:55 +0000 (0:00:03.190) 0:01:57.777 ****** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.030105", "end": "2024-01-20 01:42:55.796485", "rc": 0, "start": "2024-01-20 01:42:55.766380" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2019 (RTM-CU24) (KB5031908) - 15.0.4345.5 (X64) Dec 4 2023 14:44:16 Copyright (C) 2019 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:113 Saturday 20 January 2024 01:42:55 +0000 (0:00:00.190) 0:01:57.968 ****** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:117 Saturday 20 January 2024 01:42:55 +0000 (0:00:00.029) 0:01:57.997 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:124 Saturday 20 January 2024 01:42:55 +0000 (0:00:00.036) 0:01:58.033 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:135 Saturday 20 January 2024 01:42:55 +0000 (0:00:00.040) 0:01:58.074 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:140 Saturday 20 January 2024 01:42:55 +0000 (0:00:00.035) 0:01:58.110 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:145 Saturday 20 January 2024 01:42:55 +0000 (0:00:00.022) 0:01:58.132 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:151 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.020) 0:01:58.153 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:157 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.035) 0:01:58.189 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:167 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.020) 0:01:58.210 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.037) 0:01:58.247 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005471", "end": "2024-01-20 01:42:56.257814", "rc": 0, "start": "2024-01-20 01:42:56.252343" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.DyiROJ TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.171) 0:01:58.418 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.081) 0:01:58.500 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/certs/ansible.DyiROJ] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.055) 0:01:58.556 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:178 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.021) 0:01:58.577 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.034) 0:01:58.611 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005309", "end": "2024-01-20 01:42:56.608788", "rc": 0, "start": "2024-01-20 01:42:56.603479" } STDOUT: tlskey = /etc/pki/tls/private/ansible.HC_po0 TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.158) 0:01:58.770 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.028) 0:01:58.798 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/private/ansible.HC_po0] *************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.025) 0:01:58.823 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:190 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.020) 0:01:58.844 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.036) 0:01:58.880 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005301", "end": "2024-01-20 01:42:56.875725", "rc": 0, "start": "2024-01-20 01:42:56.870424" } STDOUT: tlsprotocols = 1.2 TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.172) 0:01:59.053 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.030) 0:01:59.083 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = 1.2] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.024) 0:01:59.108 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:198 Saturday 20 January 2024 01:42:56 +0000 (0:00:00.020) 0:01:59.129 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:42:57 +0000 (0:00:00.033) 0:01:59.162 ****** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.006197", "end": "2024-01-20 01:42:57.154578", "rc": 0, "start": "2024-01-20 01:42:57.148381" } STDOUT: forceencryption = 1 TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:42:57 +0000 (0:00:00.150) 0:01:59.313 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:42:57 +0000 (0:00:00.019) 0:01:59.333 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = True] ********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:42:57 +0000 (0:00:00.064) 0:01:59.397 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Get the current mode of SELinux] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:208 Saturday 20 January 2024 01:42:57 +0000 (0:00:00.019) 0:01:59.417 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Verify that SELinux is in the mode {{ __mssql_selinux_mode }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:213 Saturday 20 January 2024 01:42:57 +0000 (0:00:00.021) 0:01:59.439 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package mssql-server-selinux] ********************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:219 Saturday 20 January 2024 01:42:57 +0000 (0:00:00.023) 0:01:59.462 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Check the ansible_managed header in the configuration file] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:137 Saturday 20 January 2024 01:42:57 +0000 (0:00:00.021) 0:01:59.483 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/check_header.yml for sut TASK [Grep the ansible_managed header in /var/opt/mssql/mssql.conf] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/check_header.yml:4 Saturday 20 January 2024 01:42:57 +0000 (0:00:00.150) 0:01:59.634 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "Ansible managed\n", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003859", "end": "2024-01-20 01:42:57.659886", "rc": 0, "start": "2024-01-20 01:42:57.656027" } STDOUT: # BEGIN ANSIBLE MANAGED BLOCK # # Ansible managed # # system_role:mssql # END ANSIBLE MANAGED BLOCK [sqlagent] enabled = false [EULA] accepteula = Y [network] tlscert = /etc/pki/tls/certs/ansible.DyiROJ tlskey = /etc/pki/tls/private/ansible.HC_po0 tlsprotocols = 1.2 forceencryption = 1 TASK [Disable TLS encryption] ************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:141 Saturday 20 January 2024 01:42:57 +0000 (0:00:00.195) 0:01:59.830 ****** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.342) 0:02:00.173 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.077) 0:02:00.250 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.120) 0:02:00.371 ****** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.037) 0:02:00.409 ****** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.030) 0:02:00.439 ****** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.049) 0:02:00.489 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.029) 0:02:00.519 ****** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.030) 0:02:00.549 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.022) 0:02:00.572 ****** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.022) 0:02:00.594 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.027) 0:02:00.621 ****** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.029) 0:02:00.651 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.035) 0:02:00.686 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.039) 0:02:00.726 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.021) 0:02:00.747 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.038) 0:02:00.785 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.026) 0:02:00.812 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.033) 0:02:00.845 ****** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Saturday 20 January 2024 01:42:58 +0000 (0:00:00.023) 0:02:00.868 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:130 Saturday 20 January 2024 01:43:00 +0000 (0:00:01.272) 0:02:02.141 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } ok: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_facts": { "__mssql_current_version": "2019" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2019, "value": 15 } } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:138 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.060) 0:02:02.201 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:145 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.025) 0:02:02.227 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:152 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.025) 0:02:02.253 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:166 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.039) 0:02:02.292 ****** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:179 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.367) 0:02:02.660 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:189 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.024) 0:02:02.684 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:200 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.020) 0:02:02.705 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:208 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.022) 0:02:02.728 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [Ensure that the system is in SELinux enforcing state] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:221 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.022) 0:02:02.751 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get the current mode of SELinux] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:228 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.019) 0:02:02.770 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:233 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.019) 0:02:02.790 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is not in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:242 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.019) 0:02:02.810 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-selinux] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:251 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.023) 0:02:02.833 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:256 Saturday 20 January 2024 01:43:00 +0000 (0:00:00.023) 0:02:02.857 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-15.0.4345.5-2.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:264 Saturday 20 January 2024 01:43:01 +0000 (0:00:00.366) 0:02:03.223 ****** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:272 Saturday 20 January 2024 01:43:01 +0000 (0:00:00.020) 0:02:03.244 ****** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.006055", "end": "2024-01-20 01:43:01.238217", "rc": 0, "start": "2024-01-20 01:43:01.232162" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:287 Saturday 20 January 2024 01:43:01 +0000 (0:00:00.152) 0:02:03.397 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:291 Saturday 20 January 2024 01:43:02 +0000 (0:00:00.930) 0:02:04.328 ****** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Saturday 20 January 2024 01:43:02 +0000 (0:00:00.032) 0:02:04.360 ****** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Saturday 20 January 2024 01:43:02 +0000 (0:00:00.023) 0:02:04.384 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:336 Saturday 20 January 2024 01:43:02 +0000 (0:00:00.041) 0:02:04.426 ****** skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [Ensure correct SELinux context for {{ __mssql_storage_path }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:351 Saturday 20 January 2024 01:43:02 +0000 (0:00:00.030) 0:02:04.456 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:358 Saturday 20 January 2024 01:43:02 +0000 (0:00:00.029) 0:02:04.486 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:363 Saturday 20 January 2024 01:43:02 +0000 (0:00:00.364) 0:02:04.851 ****** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:10:03 UTC", "ActiveEnterTimestampMonotonic": "31830818", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "network.target systemd-journald.socket dbus.service systemd-sysctl.service basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:10:02 UTC", "AssertTimestampMonotonic": "30223778", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ConditionTimestampMonotonic": "30223776", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "881", "ExecMainStartTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ExecMainStartTimestampMonotonic": "30224381", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Sat 2024-01-20 01:10:02 UTC", "InactiveExitTimestampMonotonic": "30224418", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "881", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "dbus.service polkit.service basic.target system.slice", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:10:03 UTC", "WatchdogTimestampMonotonic": "31830530", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:369 Saturday 20 January 2024 01:43:02 +0000 (0:00:00.249) 0:02:05.100 ****** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.097056", "end": "2024-01-20 01:43:03.181875", "rc": 0, "start": "2024-01-20 01:43:03.084819" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:379 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.255) 0:02:05.356 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:392 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.023) 0:02:05.380 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:401 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.026) 0:02:05.406 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:411 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.022) 0:02:05.429 ****** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:418 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.156) 0:02:05.586 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:430 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.340) 0:02:05.926 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:434 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.020) 0:02:05.946 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:440 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.019) 0:02:05.966 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:455 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.018) 0:02:05.985 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:462 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.019) 0:02:06.005 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:470 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.019) 0:02:06.025 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:491 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.067) 0:02:06.092 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:498 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.019) 0:02:06.111 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:509 Saturday 20 January 2024 01:43:03 +0000 (0:00:00.019) 0:02:06.130 ****** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.006010", "end": "2024-01-20 01:43:04.126732", "rc": 0, "start": "2024-01-20 01:43:04.120722" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Saturday 20 January 2024 01:43:04 +0000 (0:00:00.154) 0:02:06.285 ****** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Saturday 20 January 2024 01:43:04 +0000 (0:00:00.023) 0:02:06.309 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:535 Saturday 20 January 2024 01:43:05 +0000 (0:00:01.065) 0:02:07.375 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:554 Saturday 20 January 2024 01:43:05 +0000 (0:00:00.033) 0:02:07.408 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:561 Saturday 20 January 2024 01:43:05 +0000 (0:00:00.045) 0:02:07.453 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:568 Saturday 20 January 2024 01:43:05 +0000 (0:00:00.023) 0:02:07.476 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:580 Saturday 20 January 2024 01:43:05 +0000 (0:00:00.025) 0:02:07.501 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:05 +0000 (0:00:00.042) 0:02:07.544 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003963", "end": "2024-01-20 01:43:05.536538", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:05.532575" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:05 +0000 (0:00:00.153) 0:02:07.697 ****** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.138035", "end": "2024-01-20 01:43:05.827441", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:05.689406" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:05 +0000 (0:00:00.294) 0:02:07.992 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:586 Saturday 20 January 2024 01:43:05 +0000 (0:00:00.028) 0:02:08.020 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:606 Saturday 20 January 2024 01:43:05 +0000 (0:00:00.024) 0:02:08.045 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:613 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.090) 0:02:08.135 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:620 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.024) 0:02:08.159 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.023) 0:02:08.183 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:635 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.020) 0:02:08.203 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:642 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.019) 0:02:08.223 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:650 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.018) 0:02:08.241 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:656 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.019) 0:02:08.261 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.020) 0:02:08.281 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.019) 0:02:08.300 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:693 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.019) 0:02:08.320 ****** skipping: [sut] => (item=/tmp/ansible.DyiROJ) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "/tmp/ansible.DyiROJ", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=ansible.HC_po0) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "ansible.HC_po0", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:711 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.023) 0:02:08.344 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.036) 0:02:08.380 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003870", "end": "2024-01-20 01:43:06.372159", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:06.368289" } STDOUT: tlscert = /etc/pki/tls/certs/ansible.DyiROJ TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.152) 0:02:08.533 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.030) 0:02:08.564 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlscert" ], "delta": "0:00:00.139634", "end": "2024-01-20 01:43:06.699355", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:06.559721" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:720 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.297) 0:02:08.862 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.037) 0:02:08.900 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003800", "end": "2024-01-20 01:43:06.892359", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:06.888559" } STDOUT: tlskey = /etc/pki/tls/private/ansible.HC_po0 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:06 +0000 (0:00:00.157) 0:02:09.057 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:07 +0000 (0:00:00.079) 0:02:09.137 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlskey" ], "delta": "0:00:00.137449", "end": "2024-01-20 01:43:07.264474", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:07.127025" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:729 Saturday 20 January 2024 01:43:07 +0000 (0:00:00.295) 0:02:09.433 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:07 +0000 (0:00:00.039) 0:02:09.472 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003881", "end": "2024-01-20 01:43:07.482296", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:07.478415" } STDOUT: tlsprotocols = 1.2 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:07 +0000 (0:00:00.174) 0:02:09.647 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:07 +0000 (0:00:00.026) 0:02:09.674 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlsprotocols" ], "delta": "0:00:00.135573", "end": "2024-01-20 01:43:07.798757", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:07.663184" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:736 Saturday 20 January 2024 01:43:07 +0000 (0:00:00.295) 0:02:09.969 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:07 +0000 (0:00:00.046) 0:02:10.015 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003830", "end": "2024-01-20 01:43:08.008189", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:08.004359" } STDOUT: forceencryption = 1 TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.152) 0:02:10.168 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.028) 0:02:10.197 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.forceencryption" ], "delta": "0:00:00.137975", "end": "2024-01-20 01:43:08.324803", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:08.186828" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:745 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.297) 0:02:10.494 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:753 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.026) 0:02:10.521 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.032) 0:02:10.553 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:768 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.026) 0:02:10.579 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:775 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.039) 0:02:10.619 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:784 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.041) 0:02:10.661 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.042) 0:02:10.703 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:806 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.020) 0:02:10.723 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:818 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.152) 0:02:10.876 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:823 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.023) 0:02:10.900 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:840 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.033) 0:02:10.933 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:845 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.022) 0:02:10.956 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:850 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.023) 0:02:10.979 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:856 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.042) 0:02:11.021 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:882 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.031) 0:02:11.052 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:903 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.026) 0:02:11.079 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:911 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.020) 0:02:11.100 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:921 Saturday 20 January 2024 01:43:08 +0000 (0:00:00.021) 0:02:11.122 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:927 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.042) 0:02:11.165 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:944 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.023) 0:02:11.188 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:955 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.034) 0:02:11.222 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:975 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.020) 0:02:11.242 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1029 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.030) 0:02:11.273 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1036 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.023) 0:02:11.296 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1043 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.020) 0:02:11.317 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1053 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.036) 0:02:11.353 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1059 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.037) 0:02:11.391 ****** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1067 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.136) 0:02:11.527 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1076 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.037) 0:02:11.565 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1084 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.037) 0:02:11.602 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1099 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.028) 0:02:11.631 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1106 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.032) 0:02:11.663 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1131 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.024) 0:02:11.688 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1140 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.029) 0:02:11.718 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1149 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.023) 0:02:11.741 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1160 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.025) 0:02:11.766 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.029) 0:02:11.796 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1182 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.025) 0:02:11.821 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1189 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.019) 0:02:11.841 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1196 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.019) 0:02:11.861 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1204 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.020) 0:02:11.881 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1211 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.022) 0:02:11.904 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1223 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.030) 0:02:11.934 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1232 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.020) 0:02:11.954 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1239 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.020) 0:02:11.975 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1245 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.019) 0:02:11.994 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1253 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.081) 0:02:12.075 ****** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1266 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.024) 0:02:12.100 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Saturday 20 January 2024 01:43:09 +0000 (0:00:00.020) 0:02:12.120 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1284 Saturday 20 January 2024 01:43:10 +0000 (0:00:00.019) 0:02:12.140 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1293 Saturday 20 January 2024 01:43:10 +0000 (0:00:00.019) 0:02:12.160 ****** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1302 Saturday 20 January 2024 01:43:10 +0000 (0:00:00.182) 0:02:12.342 ****** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Saturday 20 January 2024 01:43:10 +0000 (0:00:00.019) 0:02:12.362 ****** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:42:51 UTC", "ActiveEnterTimestampMonotonic": "1999409668", "ActiveExitTimestamp": "Sat 2024-01-20 01:42:51 UTC", "ActiveExitTimestampMonotonic": "1999171993", "ActiveState": "active", "After": "network.target systemd-journald.socket auditd.service -.mount basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:42:51 UTC", "AssertTimestampMonotonic": "1999408969", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:42:51 UTC", "ConditionTimestampMonotonic": "1999408967", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "25503", "ExecMainStartTimestamp": "Sat 2024-01-20 01:42:51 UTC", "ExecMainStartTimestampMonotonic": "1999409606", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Sat 2024-01-20 01:42:51 UTC] ; stop_time=[n/a] ; pid=25503 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Sat 2024-01-20 01:42:51 UTC", "InactiveEnterTimestampMonotonic": "1999408387", "InactiveExitTimestamp": "Sat 2024-01-20 01:42:51 UTC", "InactiveExitTimestampMonotonic": "1999409668", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "25503", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:42:51 UTC", "WatchdogTimestampMonotonic": "1999409649", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Saturday 20 January 2024 01:43:10 +0000 (0:00:00.598) 0:02:12.961 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1313 Saturday 20 January 2024 01:43:10 +0000 (0:00:00.035) 0:02:12.997 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:147 Saturday 20 January 2024 01:43:10 +0000 (0:00:00.038) 0:02:13.035 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:8 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.179) 0:02:13.215 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:23 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.025) 0:02:13.240 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:35 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.022) 0:02:13.263 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:39 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.022) 0:02:13.285 ****** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:55 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.110) 0:02:13.396 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:60 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.038) 0:02:13.434 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:70 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.024) 0:02:13.459 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:75 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.030) 0:02:13.489 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:85 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.024) 0:02:13.514 ****** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.051) 0:02:13.566 ****** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:43:10 UTC", "ActiveEnterTimestampMonotonic": "2018824685", "ActiveExitTimestamp": "Sat 2024-01-20 01:43:10 UTC", "ActiveExitTimestampMonotonic": "2018479150", "ActiveState": "active", "After": "network.target systemd-journald.socket auditd.service -.mount basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:43:10 UTC", "AssertTimestampMonotonic": "2018823749", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:43:10 UTC", "ConditionTimestampMonotonic": "2018823747", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "26192", "ExecMainStartTimestamp": "Sat 2024-01-20 01:43:10 UTC", "ExecMainStartTimestampMonotonic": "2018824618", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Sat 2024-01-20 01:43:10 UTC] ; stop_time=[n/a] ; pid=26192 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Sat 2024-01-20 01:43:10 UTC", "InactiveEnterTimestampMonotonic": "2018822467", "InactiveExitTimestamp": "Sat 2024-01-20 01:43:10 UTC", "InactiveExitTimestampMonotonic": "2018824685", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "26192", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice -.mount", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:43:10 UTC", "WatchdogTimestampMonotonic": "2018824666", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.292) 0:02:13.859 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004020", "end": "2024-01-20 01:43:11.858733", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:11.854713" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Saturday 20 January 2024 01:43:11 +0000 (0:00:00.158) 0:02:14.017 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.005125", "end": "2024-01-20 01:43:12.037542", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:12.032417" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Saturday 20 January 2024 01:43:12 +0000 (0:00:00.182) 0:02:14.199 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:93 Saturday 20 January 2024 01:43:12 +0000 (0:00:00.039) 0:02:14.238 ****** ok: [sut] => { "changed": false, "elapsed": 3, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6905, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:99 Saturday 20 January 2024 01:43:15 +0000 (0:00:03.180) 0:02:17.418 ****** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.032277", "end": "2024-01-20 01:43:15.454265", "rc": 0, "start": "2024-01-20 01:43:15.421988" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2019 (RTM-CU24) (KB5031908) - 15.0.4345.5 (X64) Dec 4 2023 14:44:16 Copyright (C) 2019 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:113 Saturday 20 January 2024 01:43:15 +0000 (0:00:00.202) 0:02:17.621 ****** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:117 Saturday 20 January 2024 01:43:15 +0000 (0:00:00.026) 0:02:17.648 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:124 Saturday 20 January 2024 01:43:15 +0000 (0:00:00.024) 0:02:17.672 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:135 Saturday 20 January 2024 01:43:15 +0000 (0:00:00.039) 0:02:17.712 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:140 Saturday 20 January 2024 01:43:15 +0000 (0:00:00.036) 0:02:17.749 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:145 Saturday 20 January 2024 01:43:15 +0000 (0:00:00.121) 0:02:17.871 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:151 Saturday 20 January 2024 01:43:15 +0000 (0:00:00.021) 0:02:17.893 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:157 Saturday 20 January 2024 01:43:15 +0000 (0:00:00.021) 0:02:17.914 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:167 Saturday 20 January 2024 01:43:15 +0000 (0:00:00.032) 0:02:17.946 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:43:15 +0000 (0:00:00.035) 0:02:17.982 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005053", "end": "2024-01-20 01:43:15.989764", "rc": 0, "start": "2024-01-20 01:43:15.984711" } TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.169) 0:02:18.151 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.030) 0:02:18.182 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.028) 0:02:18.210 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:178 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.021) 0:02:18.232 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.047) 0:02:18.280 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005084", "end": "2024-01-20 01:43:16.277108", "rc": 0, "start": "2024-01-20 01:43:16.272024" } TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.182) 0:02:18.462 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.040) 0:02:18.503 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.040) 0:02:18.544 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:190 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.034) 0:02:18.578 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.038) 0:02:18.617 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005076", "end": "2024-01-20 01:43:16.640139", "rc": 0, "start": "2024-01-20 01:43:16.635063" } TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.207) 0:02:18.825 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.150) 0:02:18.976 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport =] *************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.033) 0:02:19.009 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:198 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.043) 0:02:19.052 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:43:16 +0000 (0:00:00.073) 0:02:19.125 ****** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005107", "end": "2024-01-20 01:43:17.139706", "rc": 0, "start": "2024-01-20 01:43:17.134599" } TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.176) 0:02:19.301 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.037) 0:02:19.339 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = False] ********************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.060) 0:02:19.399 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Get the current mode of SELinux] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:208 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.023) 0:02:19.423 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Verify that SELinux is in the mode {{ __mssql_selinux_mode }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:213 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.023) 0:02:19.447 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package mssql-server-selinux] ********************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:219 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.028) 0:02:19.476 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Test with certs created by the certificate role] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:154 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.035) 0:02:19.511 ****** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.513) 0:02:20.024 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.036) 0:02:20.061 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.031) 0:02:20.093 ****** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Saturday 20 January 2024 01:43:17 +0000 (0:00:00.036) 0:02:20.130 ****** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.021) 0:02:20.151 ****** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.024) 0:02:20.176 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.033) 0:02:20.209 ****** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.026) 0:02:20.236 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.029) 0:02:20.266 ****** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.026) 0:02:20.293 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.024) 0:02:20.318 ****** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.035) 0:02:20.353 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.043) 0:02:20.397 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.043) 0:02:20.441 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.050) 0:02:20.491 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.034) 0:02:20.525 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.040) 0:02:20.566 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.144) 0:02:20.711 ****** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Saturday 20 January 2024 01:43:18 +0000 (0:00:00.041) 0:02:20.752 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:130 Saturday 20 January 2024 01:43:19 +0000 (0:00:01.086) 0:02:21.839 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } ok: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_facts": { "__mssql_current_version": "2019" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2019, "value": 15 } } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:138 Saturday 20 January 2024 01:43:19 +0000 (0:00:00.077) 0:02:21.916 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:145 Saturday 20 January 2024 01:43:19 +0000 (0:00:00.030) 0:02:21.946 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:152 Saturday 20 January 2024 01:43:19 +0000 (0:00:00.036) 0:02:21.983 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:166 Saturday 20 January 2024 01:43:19 +0000 (0:00:00.127) 0:02:22.111 ****** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:179 Saturday 20 January 2024 01:43:20 +0000 (0:00:00.390) 0:02:22.501 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:189 Saturday 20 January 2024 01:43:20 +0000 (0:00:00.048) 0:02:22.549 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:200 Saturday 20 January 2024 01:43:20 +0000 (0:00:00.025) 0:02:22.575 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:208 Saturday 20 January 2024 01:43:20 +0000 (0:00:00.062) 0:02:22.638 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [Ensure that the system is in SELinux enforcing state] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:221 Saturday 20 January 2024 01:43:20 +0000 (0:00:00.050) 0:02:22.689 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get the current mode of SELinux] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:228 Saturday 20 January 2024 01:43:20 +0000 (0:00:00.059) 0:02:22.748 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:233 Saturday 20 January 2024 01:43:20 +0000 (0:00:00.051) 0:02:22.800 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is not in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:242 Saturday 20 January 2024 01:43:20 +0000 (0:00:00.039) 0:02:22.839 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-selinux] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:251 Saturday 20 January 2024 01:43:20 +0000 (0:00:00.024) 0:02:22.863 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:256 Saturday 20 January 2024 01:43:20 +0000 (0:00:00.031) 0:02:22.895 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-15.0.4345.5-2.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:264 Saturday 20 January 2024 01:43:21 +0000 (0:00:00.590) 0:02:23.486 ****** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:272 Saturday 20 January 2024 01:43:21 +0000 (0:00:00.025) 0:02:23.511 ****** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.006029", "end": "2024-01-20 01:43:21.515264", "rc": 0, "start": "2024-01-20 01:43:21.509235" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:287 Saturday 20 January 2024 01:43:21 +0000 (0:00:00.169) 0:02:23.680 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:291 Saturday 20 January 2024 01:43:22 +0000 (0:00:00.844) 0:02:24.525 ****** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Saturday 20 January 2024 01:43:22 +0000 (0:00:00.057) 0:02:24.583 ****** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Saturday 20 January 2024 01:43:22 +0000 (0:00:00.045) 0:02:24.628 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:336 Saturday 20 January 2024 01:43:22 +0000 (0:00:00.032) 0:02:24.661 ****** skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [Ensure correct SELinux context for {{ __mssql_storage_path }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:351 Saturday 20 January 2024 01:43:22 +0000 (0:00:00.040) 0:02:24.701 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:358 Saturday 20 January 2024 01:43:22 +0000 (0:00:00.020) 0:02:24.722 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:363 Saturday 20 January 2024 01:43:22 +0000 (0:00:00.358) 0:02:25.081 ****** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:10:03 UTC", "ActiveEnterTimestampMonotonic": "31830818", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "network.target systemd-journald.socket dbus.service systemd-sysctl.service basic.target system.slice", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:10:02 UTC", "AssertTimestampMonotonic": "30223778", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ConditionTimestampMonotonic": "30223776", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "881", "ExecMainStartTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ExecMainStartTimestampMonotonic": "30224381", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Sat 2024-01-20 01:10:02 UTC", "InactiveExitTimestampMonotonic": "30224418", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "881", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "dbus.service polkit.service basic.target system.slice", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:10:03 UTC", "WatchdogTimestampMonotonic": "31830530", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:369 Saturday 20 January 2024 01:43:23 +0000 (0:00:00.291) 0:02:25.372 ****** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.099820", "end": "2024-01-20 01:43:23.463199", "rc": 0, "start": "2024-01-20 01:43:23.363379" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:379 Saturday 20 January 2024 01:43:23 +0000 (0:00:00.252) 0:02:25.624 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:392 Saturday 20 January 2024 01:43:23 +0000 (0:00:00.020) 0:02:25.645 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:401 Saturday 20 January 2024 01:43:23 +0000 (0:00:00.040) 0:02:25.685 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:411 Saturday 20 January 2024 01:43:23 +0000 (0:00:00.021) 0:02:25.707 ****** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:418 Saturday 20 January 2024 01:43:23 +0000 (0:00:00.167) 0:02:25.874 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:430 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.379) 0:02:26.254 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:434 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.021) 0:02:26.275 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:440 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.128) 0:02:26.404 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:455 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.032) 0:02:26.437 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:462 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.027) 0:02:26.464 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:470 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.032) 0:02:26.497 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:491 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.022) 0:02:26.519 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:498 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.020) 0:02:26.540 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:509 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.021) 0:02:26.561 ****** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.006423", "end": "2024-01-20 01:43:24.558775", "rc": 0, "start": "2024-01-20 01:43:24.552352" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.164) 0:02:26.726 ****** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Saturday 20 January 2024 01:43:24 +0000 (0:00:00.026) 0:02:26.753 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:535 Saturday 20 January 2024 01:43:25 +0000 (0:00:01.047) 0:02:27.800 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:554 Saturday 20 January 2024 01:43:25 +0000 (0:00:00.024) 0:02:27.824 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:561 Saturday 20 January 2024 01:43:25 +0000 (0:00:00.024) 0:02:27.849 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:568 Saturday 20 January 2024 01:43:25 +0000 (0:00:00.024) 0:02:27.873 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:580 Saturday 20 January 2024 01:43:25 +0000 (0:00:00.022) 0:02:27.895 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:25 +0000 (0:00:00.034) 0:02:27.930 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003841", "end": "2024-01-20 01:43:25.922548", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:25.918707" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.277) 0:02:28.208 ****** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.139164", "end": "2024-01-20 01:43:26.354052", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:26.214888" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.308) 0:02:28.517 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:586 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.028) 0:02:28.545 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:606 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.021) 0:02:28.567 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:613 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.021) 0:02:28.589 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:620 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.024) 0:02:28.613 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.027) 0:02:28.641 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:635 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.024) 0:02:28.666 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:642 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.035) 0:02:28.702 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:650 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.052) 0:02:28.754 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:656 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.030) 0:02:28.785 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.034) 0:02:28.819 ****** TASK [fedora.linux_system_roles.certificate : Set version specific variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:2 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.052) 0:02:28.872 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.certificate : Ensure ansible_facts used by role] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:2 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.042) 0:02:28.914 ****** skipping: [sut] => { "changed": false, "false_condition": "__certificate_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Check if system is ostree] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:10 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.027) 0:02:28.942 ****** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.certificate : Set flag to indicate system is ostree] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:15 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.148) 0:02:29.091 ****** ok: [sut] => { "ansible_facts": { "__certificate_is_ostree": false }, "changed": false } TASK [fedora.linux_system_roles.certificate : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:19 Saturday 20 January 2024 01:43:26 +0000 (0:00:00.026) 0:02:29.117 ****** skipping: [sut] => (item=RedHat.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__vars_file is file", "item": "RedHat.yml", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__certificate_default_directory": "/etc/pki/tls", "__certificate_packages": [ "python-pyasn1", "python-cryptography", "python-dbus" ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Ensure certificate role dependencies are installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:5 Saturday 20 January 2024 01:43:27 +0000 (0:00:00.214) 0:02:29.332 ****** changed: [sut] => { "changed": true, "changes": { "installed": [ "python-pyasn1", "python-cryptography" ] }, "rc": 0, "results": [ "dbus-python-1.1.1-9.el7.x86_64 providing python-dbus is already installed", "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\n * base: download.cf.centos.org\n * extras: download.cf.centos.org\n * updates: download.cf.centos.org\nResolving Dependencies\n--> Running transaction check\n---> Package python2-cryptography.x86_64 0:1.7.2-2.el7 will be installed\n--> Processing Dependency: python-idna >= 2.0 for package: python2-cryptography-1.7.2-2.el7.x86_64\n--> Processing Dependency: python-cffi >= 1.4.1 for package: python2-cryptography-1.7.2-2.el7.x86_64\n---> Package python2-pyasn1.noarch 0:0.1.9-7.el7 will be installed\n--> Running transaction check\n---> Package python-cffi.x86_64 0:1.6.0-5.el7 will be installed\n--> Processing Dependency: python-pycparser for package: python-cffi-1.6.0-5.el7.x86_64\n---> Package python-idna.noarch 0:2.4-1.el7 will be installed\n--> Running transaction check\n---> Package python-pycparser.noarch 0:2.14-1.el7 will be installed\n--> Processing Dependency: python-ply for package: python-pycparser-2.14-1.el7.noarch\n--> Running transaction check\n---> Package python-ply.noarch 0:3.4-11.el7 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n python2-cryptography x86_64 1.7.2-2.el7 base 502 k\n python2-pyasn1 noarch 0.1.9-7.el7 base 100 k\nInstalling for dependencies:\n python-cffi x86_64 1.6.0-5.el7 base 218 k\n python-idna noarch 2.4-1.el7 base 94 k\n python-ply noarch 3.4-11.el7 base 123 k\n python-pycparser noarch 2.14-1.el7 base 104 k\n\nTransaction Summary\n================================================================================\nInstall 2 Packages (+4 Dependent packages)\n\nTotal download size: 1.1 M\nInstalled size: 5.8 M\nDownloading packages:\n--------------------------------------------------------------------------------\nTotal 4.1 MB/s | 1.1 MB 00:00 \nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : python2-pyasn1-0.1.9-7.el7.noarch 1/6 \n Installing : python-ply-3.4-11.el7.noarch 2/6 \n Installing : python-pycparser-2.14-1.el7.noarch 3/6 \n Installing : python-cffi-1.6.0-5.el7.x86_64 4/6 \n Installing : python-idna-2.4-1.el7.noarch 5/6 \n Installing : python2-cryptography-1.7.2-2.el7.x86_64 6/6 \n Verifying : python-idna-2.4-1.el7.noarch 1/6 \n Verifying : python-pycparser-2.14-1.el7.noarch 2/6 \n Verifying : python-ply-3.4-11.el7.noarch 3/6 \n Verifying : python-cffi-1.6.0-5.el7.x86_64 4/6 \n Verifying : python2-pyasn1-0.1.9-7.el7.noarch 5/6 \n Verifying : python2-cryptography-1.7.2-2.el7.x86_64 6/6 \n\nInstalled:\n python2-cryptography.x86_64 0:1.7.2-2.el7 python2-pyasn1.noarch 0:0.1.9-7.el7\n\nDependency Installed:\n python-cffi.x86_64 0:1.6.0-5.el7 python-idna.noarch 0:2.4-1.el7 \n python-ply.noarch 0:3.4-11.el7 python-pycparser.noarch 0:2.14-1.el7 \n\nComplete!\n" ] } lsrpackages: python-cryptography python-dbus python-pyasn1 TASK [fedora.linux_system_roles.certificate : Ensure provider packages are installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:23 Saturday 20 January 2024 01:43:30 +0000 (0:00:03.395) 0:02:32.727 ****** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "changes": { "installed": [ "certmonger" ] }, "rc": 0, "results": [ "Loaded plugins: fastestmirror\nLoading mirror speeds from cached hostfile\n * base: download.cf.centos.org\n * extras: download.cf.centos.org\n * updates: download.cf.centos.org\nResolving Dependencies\n--> Running transaction check\n---> Package certmonger.x86_64 0:0.78.4-17.el7_9 will be installed\n--> Processing Dependency: libtevent.so.0(TEVENT_0.9.9)(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libtalloc.so.2(TALLOC_2.0.2)(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libxmlrpc_util.so.3()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libxmlrpc_client.so.3()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libxmlrpc.so.3()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libtevent.so.0()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Processing Dependency: libtalloc.so.2()(64bit) for package: certmonger-0.78.4-17.el7_9.x86_64\n--> Running transaction check\n---> Package libtalloc.x86_64 0:2.1.16-1.el7 will be installed\n---> Package libtevent.x86_64 0:0.9.39-1.el7 will be installed\n---> Package xmlrpc-c.x86_64 0:1.32.5-1905.svn2451.el7 will be installed\n---> Package xmlrpc-c-client.x86_64 0:1.32.5-1905.svn2451.el7 will be installed\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nInstalling:\n certmonger x86_64 0.78.4-17.el7_9 updates 608 k\nInstalling for dependencies:\n libtalloc x86_64 2.1.16-1.el7 base 33 k\n libtevent x86_64 0.9.39-1.el7 base 41 k\n xmlrpc-c x86_64 1.32.5-1905.svn2451.el7 base 130 k\n xmlrpc-c-client x86_64 1.32.5-1905.svn2451.el7 base 32 k\n\nTransaction Summary\n================================================================================\nInstall 1 Package (+4 Dependent packages)\n\nTotal download size: 843 k\nInstalled size: 3.3 M\nDownloading packages:\n--------------------------------------------------------------------------------\nTotal 2.3 MB/s | 843 kB 00:00 \nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Installing : libtalloc-2.1.16-1.el7.x86_64 1/5 \n Installing : xmlrpc-c-1.32.5-1905.svn2451.el7.x86_64 2/5 \n Installing : xmlrpc-c-client-1.32.5-1905.svn2451.el7.x86_64 3/5 \n Installing : libtevent-0.9.39-1.el7.x86_64 4/5 \n Installing : certmonger-0.78.4-17.el7_9.x86_64 5/5 \n Verifying : xmlrpc-c-1.32.5-1905.svn2451.el7.x86_64 1/5 \n Verifying : libtalloc-2.1.16-1.el7.x86_64 2/5 \n Verifying : certmonger-0.78.4-17.el7_9.x86_64 3/5 \n Verifying : xmlrpc-c-client-1.32.5-1905.svn2451.el7.x86_64 4/5 \n Verifying : libtevent-0.9.39-1.el7.x86_64 5/5 \n\nInstalled:\n certmonger.x86_64 0:0.78.4-17.el7_9 \n\nDependency Installed:\n libtalloc.x86_64 0:2.1.16-1.el7 \n libtevent.x86_64 0:0.9.39-1.el7 \n xmlrpc-c.x86_64 0:1.32.5-1905.svn2451.el7 \n xmlrpc-c-client.x86_64 0:1.32.5-1905.svn2451.el7 \n\nComplete!\n" ] } lsrpackages: certmonger TASK [fedora.linux_system_roles.certificate : Ensure pre-scripts hooks directory exists] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:35 Saturday 20 January 2024 01:43:33 +0000 (0:00:03.279) 0:02:36.006 ****** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/etc/certmonger//pre-scripts", "secontext": "unconfined_u:object_r:etc_t:s0", "size": 4096, "state": "directory", "uid": 0 } TASK [fedora.linux_system_roles.certificate : Ensure post-scripts hooks directory exists] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:61 Saturday 20 January 2024 01:43:34 +0000 (0:00:00.201) 0:02:36.208 ****** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/etc/certmonger//post-scripts", "secontext": "unconfined_u:object_r:etc_t:s0", "size": 4096, "state": "directory", "uid": 0 } TASK [fedora.linux_system_roles.certificate : Ensure provider service is running] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:90 Saturday 20 January 2024 01:43:34 +0000 (0:00:00.178) 0:02:36.386 ****** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "enabled": true, "name": "certmonger", "state": "started", "status": { "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "systemd-journald.socket syslog.target system.slice network.target dbus.service basic.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Before": "shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "org.fedorahosted.certmonger", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Certificate monitoring and PKI enrollment", "DevicePolicy": "auto", "EnvironmentFile": "/etc/sysconfig/certmonger (ignore_errors=yes)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "0", "ExecMainStartTimestampMonotonic": "0", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/certmonger ; argv[]=/usr/sbin/certmonger -S -p /var/run/certmonger.pid -n $OPTS ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/certmonger.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "certmonger.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "0", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "certmonger.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/var/run/certmonger.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "system.slice basic.target", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "dead", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.certificate : Ensure certificate requests] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:101 Saturday 20 January 2024 01:43:34 +0000 (0:00:00.395) 0:02:36.781 ****** changed: [sut] => (item={'name': 'mssql_2019_cert', 'common_name': '10.31.40.181', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}) => { "ansible_loop_var": "item", "changed": true, "item": { "ca": "self-sign", "common_name": "10.31.40.181", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } } MSG: Certificate requested (new). File attributes updated. TASK [fedora.linux_system_roles.certificate : Slurp the contents of the files] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:152 Saturday 20 January 2024 01:43:35 +0000 (0:00:01.045) 0:02:37.827 ****** skipping: [sut] => (item=['cert', {'name': 'mssql_2019_cert', 'common_name': '10.31.40.181', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}]) => { "ansible_loop_var": "item", "changed": false, "false_condition": "certificate_test_mode | d(false)", "item": [ "cert", { "ca": "self-sign", "common_name": "10.31.40.181", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } ], "skip_reason": "Conditional result was False" } skipping: [sut] => (item=['key', {'name': 'mssql_2019_cert', 'common_name': '10.31.40.181', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}]) => { "ansible_loop_var": "item", "changed": false, "false_condition": "certificate_test_mode | d(false)", "item": [ "key", { "ca": "self-sign", "common_name": "10.31.40.181", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } ], "skip_reason": "Conditional result was False" } skipping: [sut] => (item=['ca', {'name': 'mssql_2019_cert', 'common_name': '10.31.40.181', 'ca': 'self-sign', 'owner': 'mssql', 'group': 'mssql', 'mode': '0600'}]) => { "ansible_loop_var": "item", "changed": false, "false_condition": "certificate_test_mode | d(false)", "item": [ "ca", { "ca": "self-sign", "common_name": "10.31.40.181", "group": "mssql", "mode": "0600", "name": "mssql_2019_cert", "owner": "mssql" } ], "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.certificate : Create return data] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:160 Saturday 20 January 2024 01:43:35 +0000 (0:00:00.055) 0:02:37.882 ****** skipping: [sut] => { "changed": false, "false_condition": "certificate_test_mode | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Stop tracking certificates] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:176 Saturday 20 January 2024 01:43:35 +0000 (0:00:00.037) 0:02:37.920 ****** skipping: [sut] => { "changed": false, "false_condition": "certificate_test_mode | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Remove files] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:181 Saturday 20 January 2024 01:43:35 +0000 (0:00:00.037) 0:02:37.958 ****** skipping: [sut] => { "changed": false, "false_condition": "certificate_test_mode | d(false)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Saturday 20 January 2024 01:43:35 +0000 (0:00:00.053) 0:02:38.011 ****** ok: [sut] => { "ansible_facts": { "mssql_tls_cert": "mssql_2019_cert.crt", "mssql_tls_private_key": "mssql_2019_cert.key" }, "changed": false } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:693 Saturday 20 January 2024 01:43:35 +0000 (0:00:00.031) 0:02:38.042 ****** skipping: [sut] => (item=mssql_2019_cert.crt) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_certificates | length == 0", "item": "mssql_2019_cert.crt", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=mssql_2019_cert.key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_certificates | length == 0", "item": "mssql_2019_cert.key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:711 Saturday 20 January 2024 01:43:35 +0000 (0:00:00.055) 0:02:38.098 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:36 +0000 (0:00:00.041) 0:02:38.139 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:01.005523", "end": "2024-01-20 01:43:37.151891", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:36.146368" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:37 +0000 (0:00:01.183) 0:02:39.322 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlscert", "/etc/pki/tls/certs/mssql_2019_cert.crt" ], "delta": "0:00:00.142568", "end": "2024-01-20 01:43:37.553827", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:37.411259" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:37 +0000 (0:00:00.403) 0:02:39.726 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:720 Saturday 20 January 2024 01:43:37 +0000 (0:00:00.028) 0:02:39.754 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:37 +0000 (0:00:00.206) 0:02:39.961 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003846", "end": "2024-01-20 01:43:37.968642", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:37.964796" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:38 +0000 (0:00:00.177) 0:02:40.138 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlskey", "/etc/pki/tls/private/mssql_2019_cert.key" ], "delta": "0:00:00.143088", "end": "2024-01-20 01:43:38.308167", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:38.165079" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:38 +0000 (0:00:00.334) 0:02:40.473 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:729 Saturday 20 January 2024 01:43:38 +0000 (0:00:00.024) 0:02:40.498 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:38 +0000 (0:00:00.050) 0:02:40.548 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003804", "end": "2024-01-20 01:43:38.543321", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:38.539517" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:38 +0000 (0:00:00.159) 0:02:40.707 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tlsprotocols", "1.2" ], "delta": "0:00:00.143504", "end": "2024-01-20 01:43:38.857221", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:38.713717" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:38 +0000 (0:00:00.312) 0:02:41.020 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:736 Saturday 20 January 2024 01:43:38 +0000 (0:00:00.021) 0:02:41.041 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:38 +0000 (0:00:00.037) 0:02:41.078 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004022", "end": "2024-01-20 01:43:39.076193", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:39.072171" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.156) 0:02:41.235 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.forceencryption", "1" ], "delta": "0:00:00.141245", "end": "2024-01-20 01:43:39.372880", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:39.231635" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.300) 0:02:41.535 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:745 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.022) 0:02:41.557 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:753 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.022) 0:02:41.580 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.029) 0:02:41.609 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:768 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.023) 0:02:41.632 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:775 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.103) 0:02:41.736 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:784 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.025) 0:02:41.761 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.023) 0:02:41.784 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:806 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.036) 0:02:41.820 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:818 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.024) 0:02:41.845 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:823 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.019) 0:02:41.865 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:840 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.027) 0:02:41.892 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:845 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.020) 0:02:41.913 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:850 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.022) 0:02:41.936 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:856 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.023) 0:02:41.959 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:882 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.022) 0:02:41.982 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:903 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.024) 0:02:42.006 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:911 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.020) 0:02:42.026 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:921 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.029) 0:02:42.055 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:927 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.022) 0:02:42.078 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:944 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.021) 0:02:42.100 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:955 Saturday 20 January 2024 01:43:39 +0000 (0:00:00.020) 0:02:42.120 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:975 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.020) 0:02:42.141 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1029 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.022) 0:02:42.164 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1036 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.125) 0:02:42.290 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1043 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.022) 0:02:42.312 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1053 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.026) 0:02:42.339 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1059 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.027) 0:02:42.366 ****** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1067 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.033) 0:02:42.399 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1076 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.020) 0:02:42.420 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1084 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.031) 0:02:42.451 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1099 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.036) 0:02:42.488 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1106 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.033) 0:02:42.521 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1131 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.032) 0:02:42.553 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1140 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.044) 0:02:42.598 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1149 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.026) 0:02:42.624 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1160 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.023) 0:02:42.648 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.023) 0:02:42.672 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1182 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.021) 0:02:42.694 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1189 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.018) 0:02:42.712 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1196 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.020) 0:02:42.733 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1204 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.018) 0:02:42.751 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1211 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.019) 0:02:42.771 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1223 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.107) 0:02:42.879 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1232 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.020) 0:02:42.899 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1239 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.024) 0:02:42.924 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1245 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.020) 0:02:42.944 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1253 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.022) 0:02:42.967 ****** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1266 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.031) 0:02:42.999 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.021) 0:02:43.020 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1284 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.022) 0:02:43.043 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1293 Saturday 20 January 2024 01:43:40 +0000 (0:00:00.033) 0:02:43.076 ****** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1302 Saturday 20 January 2024 01:43:41 +0000 (0:00:00.217) 0:02:43.294 ****** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Saturday 20 January 2024 01:43:41 +0000 (0:00:00.020) 0:02:43.315 ****** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:43:10 UTC", "ActiveEnterTimestampMonotonic": "2018824685", "ActiveExitTimestamp": "Sat 2024-01-20 01:43:10 UTC", "ActiveExitTimestampMonotonic": "2018479150", "ActiveState": "active", "After": "auditd.service system.slice systemd-journald.socket basic.target network.target -.mount", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:43:10 UTC", "AssertTimestampMonotonic": "2018823749", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:43:10 UTC", "ConditionTimestampMonotonic": "2018823747", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "26192", "ExecMainStartTimestamp": "Sat 2024-01-20 01:43:10 UTC", "ExecMainStartTimestampMonotonic": "2018824618", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Sat 2024-01-20 01:43:10 UTC", "InactiveEnterTimestampMonotonic": "2018822467", "InactiveExitTimestamp": "Sat 2024-01-20 01:43:10 UTC", "InactiveExitTimestampMonotonic": "2018824685", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "26192", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "-.mount basic.target system.slice", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:43:10 UTC", "WatchdogTimestampMonotonic": "2018824666", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Saturday 20 January 2024 01:43:42 +0000 (0:00:01.487) 0:02:44.802 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1313 Saturday 20 January 2024 01:43:42 +0000 (0:00:00.019) 0:02:44.822 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Flush handlers] ********************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:165 Saturday 20 January 2024 01:43:42 +0000 (0:00:00.029) 0:02:44.851 ****** META: triggered running handlers for sut TASK [Verify connectivity and settings] **************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:168 Saturday 20 January 2024 01:43:42 +0000 (0:00:00.019) 0:02:44.870 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml for sut TASK [Check if the errorlog file exists and its location] ********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:8 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.282) 0:02:45.152 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Check if the set edition matches the existing edition] ******************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:23 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.022) 0:02:45.175 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify if the edition matches] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:35 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.037) 0:02:45.213 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_edition is defined", "skip_reason": "Conditional result was False" } TASK [Verify the setting {{ item.key }}] *************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:39 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.024) 0:02:45.237 ****** skipping: [sut] => { "changed": false, "false_condition": "item.value is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_datadir] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:55 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.025) 0:02:45.262 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_datadir has proper permissions and ownership] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:60 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.031) 0:02:45.294 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_datadir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Get stat of mssql_logdir] ************************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:70 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.023) 0:02:45.317 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Assert that mssql_logdir has proper permissions and ownership] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:75 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.041) 0:02:45.359 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_logdir_mode is defined", "skip_reason": "Conditional result was False" } TASK [Prepare MSSQL and facts for logging in] ********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:85 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.028) 0:02:45.387 ****** TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is started] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:3 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.053) 0:02:45.441 ****** ok: [sut] => { "changed": false, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:43:42 UTC", "ActiveEnterTimestampMonotonic": "2050678615", "ActiveExitTimestamp": "Sat 2024-01-20 01:43:41 UTC", "ActiveExitTimestampMonotonic": "2049469470", "ActiveState": "active", "After": "auditd.service system.slice systemd-journald.socket basic.target network.target -.mount", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:43:42 UTC", "AssertTimestampMonotonic": "2050677820", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:43:42 UTC", "ConditionTimestampMonotonic": "2050677819", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "27043", "ExecMainStartTimestamp": "Sat 2024-01-20 01:43:42 UTC", "ExecMainStartTimestampMonotonic": "2050678540", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Sat 2024-01-20 01:43:42 UTC] ; stop_time=[n/a] ; pid=27043 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Sat 2024-01-20 01:43:42 UTC", "InactiveEnterTimestampMonotonic": "2050676895", "InactiveExitTimestamp": "Sat 2024-01-20 01:43:42 UTC", "InactiveExitTimestampMonotonic": "2050678615", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "27043", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "-.mount basic.target system.slice", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:43:42 UTC", "WatchdogTimestampMonotonic": "2050678589", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.259) 0:02:45.700 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003935", "end": "2024-01-20 01:43:43.717346", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:43.713411" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Check if a custom ipaddress setting exist] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:14 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.187) 0:02:45.888 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^ipaddress = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.006018", "end": "2024-01-20 01:43:43.914264", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:43.908246" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Set a fact with a login command] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:20 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.186) 0:02:46.075 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Wait for mssql-server to prepare for client connections] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:93 Saturday 20 January 2024 01:43:43 +0000 (0:00:00.036) 0:02:46.111 ****** ok: [sut] => { "changed": false, "elapsed": 2, "gid": 994, "group": "mssql", "match_groupdict": {}, "match_groups": [], "mode": "0660", "owner": "mssql", "path": "/var/opt/mssql/log/errorlog", "port": null, "search_regex": "SQL Server is now ready for client connections", "secontext": "system_u:object_r:var_t:s0", "size": 6370, "state": "file", "uid": 996 } TASK [Check if the set password matches the existing password] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:99 Saturday 20 January 2024 01:43:46 +0000 (0:00:02.239) 0:02:48.351 ****** ok: [sut] => { "attempts": 1, "changed": false, "cmd": [ "/opt/mssql-tools/bin/sqlcmd", "-U", "sa", "-P", "p@55w0rD", "-Q", "SELECT @@VERSION" ], "delta": "0:00:00.044726", "end": "2024-01-20 01:43:46.427197", "rc": 0, "start": "2024-01-20 01:43:46.382471" } STDOUT: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Microsoft SQL Server 2019 (RTM-CU24) (KB5031908) - 15.0.4345.5 (X64) Dec 4 2023 14:44:16 Copyright (C) 2019 Microsoft Corporation Enterprise Evaluation Edition (64-bit) on Linux (CentOS Linux 7 (Core)) (1 rows affected) TASK [Set the mssql_password variable to default null] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:113 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.239) 0:02:48.591 ****** ok: [sut] => { "ansible_facts": { "mssql_password": null }, "changed": false } TASK [Verify the package mssql-server-fts] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:117 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.023) 0:02:48.614 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_fts_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package powershell] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:124 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.023) 0:02:48.637 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_powershell_is_installed is defined", "skip_reason": "Conditional result was False" } TASK [Get the value of the traceflag setting] ********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:135 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.030) 0:02:48.668 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is set to 3979] ************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:140 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.021) 0:02:48.690 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the traceflag setting is not set to 3979] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:145 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.025) 0:02:48.715 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify that the alternatewritethrough setting is false] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:151 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.021) 0:02:48.737 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the writethrough setting] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:157 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.023) 0:02:48.761 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_tuned_for_fua is defined", "skip_reason": "Conditional result was False" } TASK [Verify the tlscert setting] ********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:167 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.024) 0:02:48.786 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlscert] ************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.039) 0:02:48.826 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlscert' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005020", "end": "2024-01-20 01:43:46.819680", "rc": 0, "start": "2024-01-20 01:43:46.814660" } STDOUT: tlscert = /etc/pki/tls/certs/mssql_2019_cert.crt TASK [Verify the setting when it is type str tlscert] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.158) 0:02:48.984 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlscert] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.034) 0:02:49.018 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/certs/mssql_2019_cert.crt] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.027) 0:02:49.045 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlskey setting] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:178 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.021) 0:02:49.067 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlskey] ************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:43:46 +0000 (0:00:00.053) 0:02:49.120 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlskey' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005038", "end": "2024-01-20 01:43:47.118875", "rc": 0, "start": "2024-01-20 01:43:47.113837" } STDOUT: tlskey = /etc/pki/tls/private/mssql_2019_cert.key TASK [Verify the setting when it is type str tlskey] *************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.161) 0:02:49.281 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlskey] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.113) 0:02:49.395 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = /etc/pki/tls/private/mssql_2019_cert.key] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.027) 0:02:49.422 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the tlsprotocols setting] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:190 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.033) 0:02:49.455 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting tlsprotocols] ******************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.040) 0:02:49.496 ****** ok: [sut] => { "changed": false, "cmd": "grep '^tlsprotocols' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005048", "end": "2024-01-20 01:43:47.512673", "rc": 0, "start": "2024-01-20 01:43:47.507625" } STDOUT: tlsprotocols = 1.2 TASK [Verify the setting when it is type str tlsprotocols] ********************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.178) 0:02:49.675 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify the setting when it is type bool tlsprotocols] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.031) 0:02:49.707 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug == 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify that tcpport = 1.2] *********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.041) 0:02:49.749 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Verify the forceencryption setting] ************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:198 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.026) 0:02:49.775 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml for sut TASK [Get the value of the setting forceencryption] **************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:7 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.042) 0:02:49.817 ****** ok: [sut] => { "changed": false, "cmd": "grep '^forceencryption' /var/opt/mssql/mssql.conf || true", "delta": "0:00:00.005410", "end": "2024-01-20 01:43:47.843787", "rc": 0, "start": "2024-01-20 01:43:47.838377" } STDOUT: forceencryption = 1 TASK [Verify the setting when it is type str forceencryption] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:14 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.185) 0:02:50.003 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_value | type_debug != 'bool'", "skip_reason": "Conditional result was False" } TASK [Verify the setting when it is type bool forceencryption] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:25 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.024) 0:02:50.027 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Verify that tcpport = True] ********************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/mssql_conf_verify.yml:40 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.027) 0:02:50.054 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting == \"tcpport\"", "skip_reason": "Conditional result was False" } TASK [Get the current mode of SELinux] ***************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:208 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.019) 0:02:50.074 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Verify that SELinux is in the mode {{ __mssql_selinux_mode }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:213 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.022) 0:02:50.097 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Verify the package mssql-server-selinux] ********************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:219 Saturday 20 January 2024 01:43:47 +0000 (0:00:00.020) 0:02:50.118 ****** skipping: [sut] => { "changed": false, "false_condition": "__verify_mssql_is_confined is defined", "skip_reason": "Conditional result was False" } TASK [Disable TLS encryption] ************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/tests_tls.yml:175 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.024) 0:02:50.143 ****** TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:3 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.555) 0:02:50.698 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.mssql : Ensure ansible_facts used by role] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:3 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.032) 0:02:50.731 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set platform/version specific variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/set_vars.yml:8 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.051) 0:02:50.782 ****** ok: [sut] => (item=RedHat.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/9/prod/", "__mssql_confined_supported": true, "__mssql_server_repository": "https://packages.microsoft.com/rhel/9/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2022 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/RedHat.yml" ], "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml" } skipping: [sut] => (item=CentOS.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS.yml", "skip_reason": "Conditional result was False" } ok: [sut] => (item=CentOS_7.yml) => { "ansible_facts": { "__mssql_client_repository": "https://packages.microsoft.com/rhel/7/prod/", "__mssql_confined_supported": false, "__mssql_server_repository": "https://packages.microsoft.com/rhel/7/mssql-server-{{ mssql_version | int }}/", "__mssql_supported_versions": [ 2017, 2019 ] }, "ansible_included_var_files": [ "/WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/vars/CentOS_7.yml" ], "ansible_loop_var": "item", "changed": false, "item": "CentOS_7.yml" } skipping: [sut] => (item=CentOS_7.9.yml) => { "ansible_loop_var": "item", "changed": false, "false_condition": "__mssql_vars_file is file", "item": "CentOS_7.9.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the __mssql_sqlcmd_login_cmd fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:8 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.036) 0:02:50.819 ****** ok: [sut] => { "ansible_facts": { "__mssql_sqlcmd_login_cmd": null }, "changed": false } TASK [fedora.linux_system_roles.mssql : Print that the mssql_input_sql_file variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:15 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.020) 0:02:50.840 ****** skipping: [sut] => { "false_condition": "mssql_input_sql_file is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_input_sql_file fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:23 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.020) 0:02:50.860 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_input_sql_file is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:30 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.022) 0:02:50.882 ****** skipping: [sut] => { "false_condition": "mssql_ha_listener_port is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_listener_port fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:37 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.019) 0:02:50.902 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_listener_port is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ad_sql_user_name variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:44 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.021) 0:02:50.924 ****** skipping: [sut] => { "false_condition": "mssql_ad_sql_user_name is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ad_sql_user_name fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:51 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.123) 0:02:51.047 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_sql_user_name is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print that the mssql_ha_cluster_run_role variable is deprecated] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:58 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.021) 0:02:51.068 ****** skipping: [sut] => { "false_condition": "mssql_ha_cluster_run_role is defined" } TASK [fedora.linux_system_roles.mssql : Link the deprecated mssql_ha_cluster_run_role fact] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:65 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.021) 0:02:51.089 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_cluster_run_role is defined", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that the user accepts EULA variables] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:69 Saturday 20 January 2024 01:43:48 +0000 (0:00:00.025) 0:02:51.115 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify that EL < 8 is not used with mssql_ha_configure=true] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:81 Saturday 20 January 2024 01:43:49 +0000 (0:00:00.024) 0:02:51.140 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_ha_replica_type variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:89 Saturday 20 January 2024 01:43:49 +0000 (0:00:00.024) 0:02:51.164 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that 'mssql_ha_replica_type = primary' is provided once] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:98 Saturday 20 January 2024 01:43:49 +0000 (0:00:00.033) 0:02:51.198 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that mssql_ha_prep_for_pacemaker is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:107 Saturday 20 January 2024 01:43:49 +0000 (0:00:00.031) 0:02:51.230 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_ag_cluster_type | lower == 'none'", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that selinux variables are used on supported platforms] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:117 Saturday 20 January 2024 01:43:49 +0000 (0:00:00.021) 0:02:51.251 ****** skipping: [sut] => { "changed": false, "false_condition": "(mssql_manage_selinux | bool) or (mssql_run_selinux_confined | bool)", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 Saturday 20 January 2024 01:43:49 +0000 (0:00:00.025) 0:02:51.276 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set fact with the currently installed SQL Server version if any] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:130 Saturday 20 January 2024 01:43:50 +0000 (0:00:01.059) 0:02:52.336 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } ok: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_facts": { "__mssql_current_version": "2019" }, "ansible_loop_var": "item", "changed": false, "item": { "key": 2019, "value": 15 } } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int == item.value", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_version variable if user does not define it] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:138 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.059) 0:02:52.396 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_version is none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify if the mssql_version variable is provided correctly] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:145 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.020) 0:02:52.416 ****** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [fedora.linux_system_roles.mssql : Verify if mssql_version is not smaller then the existing SQL Server version] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:152 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.025) 0:02:52.442 ****** skipping: [sut] => (item={'key': 2017, 'value': 14}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2017, "value": 14 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2019, 'value': 15}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "ansible_facts.packages[\"mssql-server\"][0][\"version\"].split(\".\") | first | int > item.value", "item": { "key": 2019, "value": 15 }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 2022, 'value': 16}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_version | int == item.key", "item": { "key": 2022, "value": 16 }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Deploy the GPG key for Microsoft repositories] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:166 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.037) 0:02:52.480 ****** ok: [sut] => { "attempts": 1, "changed": false } TASK [fedora.linux_system_roles.mssql : Update all packages from SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:179 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.433) 0:02:52.914 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get yum repositories] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:189 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.020) 0:02:52.934 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove the current Microsoft SQL Server repository to upgrade to 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:200 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.096) 0:02:53.031 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_upgrade | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server repo version 2019] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:208 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.023) 0:02:53.054 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_server_packages not in ansible_facts.packages) or (mssql_upgrade | bool)", "skip_reason": "Conditional result was False" } TASK [Ensure that the system is in SELinux enforcing state] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:221 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.023) 0:02:53.078 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get the current mode of SELinux] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:228 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.019) 0:02:53.098 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:233 Saturday 20 January 2024 01:43:50 +0000 (0:00:00.018) 0:02:53.116 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that SELinux is not in enforcing mode] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:242 Saturday 20 January 2024 01:43:51 +0000 (0:00:00.019) 0:02:53.136 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-selinux] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:251 Saturday 20 January 2024 01:43:51 +0000 (0:00:00.019) 0:02:53.155 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_confined_supported | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:256 Saturday 20 January 2024 01:43:51 +0000 (0:00:00.020) 0:02:53.176 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-server-15.0.4345.5-2.x86_64 providing mssql-server is already installed" ] } lsrpackages: mssql-server TASK [fedora.linux_system_roles.mssql : Ensure that the openldap-compat package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:264 Saturday 20 January 2024 01:43:51 +0000 (0:00:00.399) 0:02:53.575 ****** skipping: [sut] => { "changed": false, "false_condition": "ansible_distribution == \"Fedora\"", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the errorlog file exists and its location] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:272 Saturday 20 January 2024 01:43:51 +0000 (0:00:00.019) 0:02:53.595 ****** ok: [sut] => { "changed": false, "cmd": "set -euo pipefail\nerrorlog=\"$(grep '^errorlogfile = ' /var/opt/mssql/mssql.conf \\\n| sed 's/errorlogfile : //')\" || :\nif [ -s \"${errorlog}\" ]; then\n echo \"${errorlog}\"\nelif [ -s /var/opt/mssql/log/errorlog ]; then\n echo /var/opt/mssql/log/errorlog\nelse\n echo \"\"\nfi\n", "delta": "0:00:00.006152", "end": "2024-01-20 01:43:51.589837", "rc": 0, "start": "2024-01-20 01:43:51.583685" } STDOUT: /var/opt/mssql/log/errorlog TASK [fedora.linux_system_roles.mssql : Gather system services facts] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:287 Saturday 20 January 2024 01:43:51 +0000 (0:00:00.157) 0:02:53.752 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Set the __mssql_is_setup variable] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:291 Saturday 20 January 2024 01:43:52 +0000 (0:00:00.866) 0:02:54.619 ****** ok: [sut] => { "ansible_facts": { "__mssql_is_setup": true }, "changed": false } TASK [fedora.linux_system_roles.mssql : Verify that the variables required for setting up MSSQL are defined] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:300 Saturday 20 January 2024 01:43:52 +0000 (0:00:00.031) 0:02:54.650 ****** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_is_setup", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set up MSSQL] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 Saturday 20 January 2024 01:43:52 +0000 (0:00:00.019) 0:02:54.670 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure the directory and permissions for datadir and logdir] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:336 Saturday 20 January 2024 01:43:52 +0000 (0:00:00.019) 0:02:54.689 ****** skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultdatadir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultdatadir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'path': None, 'mode': None, 'setting': 'defaultlogdir'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "item.path is not none", "item": { "mode": null, "path": null, "setting": "defaultlogdir" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [Ensure correct SELinux context for {{ __mssql_storage_path }}] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:351 Saturday 20 January 2024 01:43:52 +0000 (0:00:00.023) 0:02:54.713 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_selinux | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure that the tuned-profiles-mssql package is installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:358 Saturday 20 January 2024 01:43:52 +0000 (0:00:00.019) 0:02:54.732 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "tuned-profiles-mssql-2.11.0-12.el7_9.noarch providing tuned-profiles-mssql is already installed" ] } lsrpackages: tuned-profiles-mssql TASK [fedora.linux_system_roles.mssql : Ensure that the tuned service is started and enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:363 Saturday 20 January 2024 01:43:52 +0000 (0:00:00.387) 0:02:55.120 ****** ok: [sut] => { "changed": false, "enabled": true, "name": "tuned", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:10:03 UTC", "ActiveEnterTimestampMonotonic": "31830818", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "systemd-sysctl.service dbus.service system.slice systemd-journald.socket basic.target network.target", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:10:02 UTC", "AssertTimestampMonotonic": "30223778", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "com.redhat.tuned", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ConditionTimestampMonotonic": "30223776", "Conflicts": "cpupower.service shutdown.target", "ControlGroup": "/system.slice/tuned.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Dynamic System Tuning Daemon", "DevicePolicy": "auto", "Documentation": "man:tuned(8) man:tuned.conf(5) man:tuned-adm(8)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "881", "ExecMainStartTimestamp": "Sat 2024-01-20 01:10:02 UTC", "ExecMainStartTimestampMonotonic": "30224381", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/tuned ; argv[]=/usr/sbin/tuned -l -P ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/tuned.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "tuned.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Sat 2024-01-20 01:10:02 UTC", "InactiveExitTimestampMonotonic": "30224418", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "881", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "tuned.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/tuned/tuned.pid", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice dbus.service polkit.service", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:10:03 UTC", "WatchdogTimestampMonotonic": "31830530", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.mssql : Get the active Tuned profiles] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:369 Saturday 20 January 2024 01:43:53 +0000 (0:00:00.332) 0:02:55.452 ****** ok: [sut] => { "changed": false, "cmd": [ "tuned-adm", "active" ], "delta": "0:00:00.101244", "end": "2024-01-20 01:43:53.542469", "rc": 0, "start": "2024-01-20 01:43:53.441225" } STDOUT: Current active profile: virtual-guest mssql TASK [fedora.linux_system_roles.mssql : Attempt to add mssql to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:379 Saturday 20 January 2024 01:43:53 +0000 (0:00:00.249) 0:02:55.702 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove troublemaking include from the mssql profile] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:392 Saturday 20 January 2024 01:43:53 +0000 (0:00:00.019) 0:02:55.721 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Add the fixed mssql profile to the list of Tuned profiles] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:401 Saturday 20 January 2024 01:43:53 +0000 (0:00:00.019) 0:02:55.741 ****** skipping: [sut] => { "changed": false, "false_condition": "\"mssql\" not in __mssql_tuned_active_profiles.stdout", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the Microsoft SQL Server Tools repository] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:411 Saturday 20 January 2024 01:43:53 +0000 (0:00:00.019) 0:02:55.761 ****** ok: [sut] => { "changed": false, "repo": "packages-microsoft-com-prod", "state": "present" } TASK [fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:418 Saturday 20 January 2024 01:43:53 +0000 (0:00:00.156) 0:02:55.917 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "mssql-tools-17.10.1.1-1.x86_64 providing mssql-tools is already installed", "unixODBC-devel-2.3.11-1.rh.x86_64 providing unixODBC-devel is already installed" ] } lsrpackages: mssql-tools unixODBC-devel TASK [fedora.linux_system_roles.mssql : Prepare MSSQL and facts for logging in] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:430 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.396) 0:02:56.314 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Wait for mssql-server to prepare for client connections] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:434 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.028) 0:02:56.342 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set password matches the existing password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:440 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.022) 0:02:56.364 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:455 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.022) 0:02:56.387 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_password is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:462 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.022) 0:02:56.409 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the password of sa user] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:470 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.039) 0:02:56.449 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script files to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:491 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.033) 0:02:56.482 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Pre-input SQL script contents to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:498 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.023) 0:02:56.506 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_pre_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the set edition matches the existing edition] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:509 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.024) 0:02:56.530 ****** ok: [sut] => { "changed": false, "cmd": "errorlog_edition=\"$(grep -oi 'Evaluation edition' \\\n/var/opt/mssql/log/errorlog)\"\nif [ -z \"${errorlog_edition}\" ]; then\n edition_matches=false\nelse\n edition_matches=true\nfi\necho \"${edition_matches}\"\n", "delta": "0:00:00.006639", "end": "2024-01-20 01:43:54.564215", "rc": 0, "start": "2024-01-20 01:43:54.557576" } STDOUT: true TASK [fedora.linux_system_roles.mssql : Ensure that the mssql-server service is stopped] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:522 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.195) 0:02:56.726 ****** skipping: [sut] => { "changed": false, "false_condition": "not __mssql_edition_matches.stdout | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Gather package facts] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 Saturday 20 January 2024 01:43:54 +0000 (0:00:00.022) 0:02:56.749 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Change the edition of MSSQL] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:535 Saturday 20 January 2024 01:43:55 +0000 (0:00:01.215) 0:02:57.964 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Configure the IP address setting] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:554 Saturday 20 January 2024 01:43:55 +0000 (0:00:00.023) 0:02:57.988 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ip_address is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register the previous tcpport setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:561 Saturday 20 January 2024 01:43:55 +0000 (0:00:00.021) 0:02:58.009 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [Open the TCP port 1433] ************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:568 Saturday 20 January 2024 01:43:55 +0000 (0:00:00.024) 0:02:58.034 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the TCP port setting to 1433] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:580 Saturday 20 January 2024 01:43:55 +0000 (0:00:00.021) 0:02:58.055 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tcpport] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:55 +0000 (0:00:00.033) 0:02:58.089 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tcpport = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003918", "end": "2024-01-20 01:43:56.083022", "failed_when_result": false, "rc": 1, "start": "2024-01-20 01:43:56.079104" } MSG: non-zero return code TASK [fedora.linux_system_roles.mssql : Configure the setting network tcpport] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.152) 0:02:58.242 ****** ok: [sut] => { "changed": false, "cmd": [ "/opt/mssql/bin/mssql-conf", "set", "network.tcpport", "1433" ], "delta": "0:00:00.139224", "end": "2024-01-20 01:43:56.375230", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:56.236006" } STDOUT: Validation error on setting 'network.tcpport' Port '1433' is already in use. Please use another port TASK [fedora.linux_system_roles.mssql : Unset the setting network tcpport] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.296) 0:02:58.539 ****** skipping: [sut] => { "changed": false, "false_condition": "__mssql_conf_setting_value == \"unset\"", "skip_reason": "Conditional result was False" } TASK [Close the previously set SQL Server TCP port if it changed] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:586 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.019) 0:02:58.558 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_manage_firewall | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the sqlagent setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:606 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.020) 0:02:58.578 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_enable_sql_agent is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-fts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:613 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.022) 0:02:58.601 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_fts is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package powershell] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:620 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.021) 0:02:58.622 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_install_powershell is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Check if the 3979 trace flag is enabled] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:629 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.021) 0:02:58.644 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set the 3979 traceflag] **************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:635 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.020) 0:02:58.664 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the 3979 traceflag] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:642 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.024) 0:02:58.689 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the alternatewritethrough setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:650 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.023) 0:02:58.712 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the writethrough setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:656 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.021) 0:02:58.734 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tune_for_fua_storage is not none", "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:674 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.101) 0:02:58.836 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set mssql_tls_cert and _private_key based on the cert name] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:688 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.022) 0:02:58.858 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_tls_enable | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Copy certificate and private_key files to the host] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:693 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.022) 0:02:58.880 ****** skipping: [sut] => (item=mssql_2019_cert.crt) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "mssql_2019_cert.crt", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=mssql_2019_cert.key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_tls_enable | bool", "item": "mssql_2019_cert.key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure the tlscert setting] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:711 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.026) 0:02:58.906 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlscert] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.035) 0:02:58.942 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlscert = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003928", "end": "2024-01-20 01:43:56.933943", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:56.930015" } STDOUT: tlscert = /etc/pki/tls/certs/mssql_2019_cert.crt TASK [fedora.linux_system_roles.mssql : Configure the setting network tlscert] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.152) 0:02:59.094 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlscert] ***** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:56 +0000 (0:00:00.027) 0:02:59.121 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlscert" ], "delta": "0:00:00.140417", "end": "2024-01-20 01:43:57.252060", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:57.111643" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlskey setting] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:720 Saturday 20 January 2024 01:43:57 +0000 (0:00:00.293) 0:02:59.415 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlskey] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:57 +0000 (0:00:00.038) 0:02:59.453 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlskey = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003939", "end": "2024-01-20 01:43:57.448119", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:57.444180" } STDOUT: tlskey = /etc/pki/tls/private/mssql_2019_cert.key TASK [fedora.linux_system_roles.mssql : Configure the setting network tlskey] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:57 +0000 (0:00:00.155) 0:02:59.608 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlskey] ****** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:57 +0000 (0:00:00.027) 0:02:59.636 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlskey" ], "delta": "0:00:00.140089", "end": "2024-01-20 01:43:57.770212", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:57.630123" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the tlsprotocols setting] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:729 Saturday 20 January 2024 01:43:57 +0000 (0:00:00.295) 0:02:59.932 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:57 +0000 (0:00:00.038) 0:02:59.971 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^tlsprotocols = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.003829", "end": "2024-01-20 01:43:57.966085", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:57.962256" } STDOUT: tlsprotocols = 1.2 TASK [fedora.linux_system_roles.mssql : Configure the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:57 +0000 (0:00:00.154) 0:03:00.126 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network tlsprotocols] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:58 +0000 (0:00:00.026) 0:03:00.152 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.tlsprotocols" ], "delta": "0:00:00.140123", "end": "2024-01-20 01:43:58.283816", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:58.143693" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Configure the forceencryption setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:736 Saturday 20 January 2024 01:43:58 +0000 (0:00:00.292) 0:03:00.444 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml for sut TASK [fedora.linux_system_roles.mssql : Get the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 Saturday 20 January 2024 01:43:58 +0000 (0:00:00.124) 0:03:00.569 ****** ok: [sut] => { "changed": false, "cmd": [ "grep", "^forceencryption = ", "/var/opt/mssql/mssql.conf" ], "delta": "0:00:00.004007", "end": "2024-01-20 01:43:58.567153", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:58.563146" } STDOUT: forceencryption = 1 TASK [fedora.linux_system_roles.mssql : Configure the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:12 Saturday 20 January 2024 01:43:58 +0000 (0:00:00.158) 0:03:00.728 ****** skipping: [sut] => { "changed": false, "false_condition": "(__mssql_conf_setting_value != 'unset') and ((\"No setting for the given\" in __mssql_conf_get_setting.stdout) or ((__mssql_conf_setting_value | type_debug != \"bool\") and (__mssql_conf_setting_value | string | lower not in __mssql_conf_get_value | lower)) or ((__mssql_conf_setting_value | type_debug == \"bool\") and (__mssql_conf_setting_value != __mssql_conf_get_value | bool)))", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Unset the setting network forceencryption] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:42 Saturday 20 January 2024 01:43:58 +0000 (0:00:00.025) 0:03:00.753 ****** Notification for handler Restart the mssql-server service has been saved. changed: [sut] => { "changed": true, "cmd": [ "/opt/mssql/bin/mssql-conf", "unset", "network.forceencryption" ], "delta": "0:00:00.136377", "end": "2024-01-20 01:43:58.879646", "failed_when_result": false, "rc": 0, "start": "2024-01-20 01:43:58.743269" } STDOUT: SQL Server needs to be restarted in order to apply this setting. Please run 'systemctl restart mssql-server.service'. TASK [fedora.linux_system_roles.mssql : Verify that ad_integration_realm variable is provided] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:745 Saturday 20 January 2024 01:43:58 +0000 (0:00:00.287) 0:03:01.041 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [Join to realm {{ ad_integration_realm }}] ******************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:753 Saturday 20 January 2024 01:43:58 +0000 (0:00:00.020) 0:03:01.061 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure adutil and krb5-workstation] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:761 Saturday 20 January 2024 01:43:58 +0000 (0:00:00.018) 0:03:01.080 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print credential caches to check if AD principal exists] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:768 Saturday 20 January 2024 01:43:58 +0000 (0:00:00.019) 0:03:01.099 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Print status of credential cache for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:775 Saturday 20 January 2024 01:43:58 +0000 (0:00:00.021) 0:03:01.121 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Obtain Kerberos ticket for {{ __mssql_ad_kinit_user }}] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:784 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.022) 0:03:01.143 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Check if AD user exists] *************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:797 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.020) 0:03:01.163 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : In AD server create user] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:806 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.183 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Get SPNs for the principal] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:818 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.020) 0:03:01.203 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Register SPNs to the principal] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:823 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.222 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get kvno of the SPN host] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:840 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.020) 0:03:01.243 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get stats of the keytab file] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:845 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.262 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Get keytab properties] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:850 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.282 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create keytab] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:856 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.020) 0:03:01.302 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Add an entry in the keytab for the principal name and password] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:882 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.018) 0:03:01.320 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [fedora.linux_system_roles.mssql : Ensure correct permissions and ownership on the keytab] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:903 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.094) 0:03:01.415 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch keytab file to host] ************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:911 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.020) 0:03:01.435 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:921 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.454 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure the network.kerberoskeytabfile setting] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:927 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.018) 0:03:01.473 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ad_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with mssql_ha_replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:944 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.020) 0:03:01.494 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [Open the port and enable the high-availability service in firewall tcp port 5022] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:955 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.020) 0:03:01.514 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set host variables] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:975 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.533 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1029 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.020) 0:03:01.553 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1036 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.018) 0:03:01.572 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1043 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.591 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1053 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.611 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key files] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1059 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.018) 0:03:01.630 ****** skipping: [sut] => (item=/var/opt/mssql/data/.cer) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.cer", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=/var/opt/mssql/data/.pvk) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "/var/opt/mssql/data/.pvk", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on the primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1067 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.024) 0:03:01.654 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create login for HA on in SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1076 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.674 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Fetch certificate files from the primary to the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1084 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.027) 0:03:01.701 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Get the current primary replica in SQL] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1099 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.032) 0:03:01.734 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Set fact with the current primary replica] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1106 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.022) 0:03:01.757 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure ag] ************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1131 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.020) 0:03:01.778 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1140 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.797 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Replicate DBs] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1149 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.098) 0:03:01.895 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1160 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.020) 0:03:01.916 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Verify that hosts with replica_type=primary is available] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1173 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.935 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the package mssql-server-ha] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1182 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.955 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Enable the hadrenabled setting] ******** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1189 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.974 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Restart the mssql-server service if hadrenabled task was changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1196 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:01.993 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate from SQL Server] **** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1204 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.018) 0:03:02.012 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Distribute certificate and private key to managed nodes] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1211 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:02.032 ****** skipping: [sut] => (item={'key': 'cert', 'value': '/var/opt/mssql/data/.cer'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "cert", "value": "/var/opt/mssql/data/.cer" }, "skip_reason": "Conditional result was False" } skipping: [sut] => (item={'key': 'key', 'value': '/var/opt/mssql/data/.pvk'}) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": { "key": "key", "value": "/var/opt/mssql/data/.pvk" }, "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Configure SQL entities on not primary replicas] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1223 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.023) 0:03:02.055 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Create HA login] *********************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1232 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:02.075 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Join to availability group] ************ task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1239 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.019) 0:03:02.094 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Grant permissions to HA login] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1245 Saturday 20 January 2024 01:43:59 +0000 (0:00:00.018) 0:03:02.113 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Remove certificate and private key from the control node] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1253 Saturday 20 January 2024 01:44:00 +0000 (0:00:00.020) 0:03:02.134 ****** skipping: [sut] => (item=cert) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "cert", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=key) => { "ansible_loop_var": "item", "changed": false, "false_condition": "mssql_ha_configure | bool", "item": "key", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.mssql : Save credentials for the SQL Server login] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1266 Saturday 20 January 2024 01:44:00 +0000 (0:00:00.024) 0:03:02.159 ****** skipping: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Run ha_cluster to configure pacemaker] *********************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1278 Saturday 20 January 2024 01:44:00 +0000 (0:00:00.020) 0:03:02.179 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Configure listener for the availability group] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1284 Saturday 20 January 2024 01:44:00 +0000 (0:00:00.020) 0:03:02.200 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_ha_configure | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Ensure the ansible_managed header in /var/opt/mssql/mssql.conf] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1293 Saturday 20 January 2024 01:44:00 +0000 (0:00:00.019) 0:03:02.220 ****** changed: [sut] => { "changed": true } MSG: Block inserted TASK [fedora.linux_system_roles.mssql : Flush handlers prior to inputting post SQL scripts] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1302 Saturday 20 January 2024 01:44:00 +0000 (0:00:00.266) 0:03:02.486 ****** NOTIFIED HANDLER fedora.linux_system_roles.mssql : Restart the mssql-server service for sut META: triggered running handlers for sut RUNNING HANDLER [fedora.linux_system_roles.mssql : Restart the mssql-server service] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Saturday 20 January 2024 01:44:00 +0000 (0:00:00.095) 0:03:02.582 ****** changed: [sut] => { "changed": true, "name": "mssql-server", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:43:42 UTC", "ActiveEnterTimestampMonotonic": "2050678615", "ActiveExitTimestamp": "Sat 2024-01-20 01:43:41 UTC", "ActiveExitTimestampMonotonic": "2049469470", "ActiveState": "active", "After": "auditd.service system.slice systemd-journald.socket basic.target network.target -.mount", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:43:42 UTC", "AssertTimestampMonotonic": "2050677820", "Before": "multi-user.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:43:42 UTC", "ConditionTimestampMonotonic": "2050677819", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/mssql-server.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "Microsoft SQL Server Database Engine", "DevicePolicy": "auto", "Documentation": "https://docs.microsoft.com/en-us/sql/linux", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "27043", "ExecMainStartTimestamp": "Sat 2024-01-20 01:43:42 UTC", "ExecMainStartTimestampMonotonic": "2050678540", "ExecMainStatus": "0", "ExecStart": "{ path=/opt/mssql/bin/sqlservr ; argv[]=/opt/mssql/bin/sqlservr ; ignore_errors=no ; start_time=[Sat 2024-01-20 01:43:42 UTC] ; stop_time=[n/a] ; pid=27043 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/mssql-server.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "mssql-server.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Sat 2024-01-20 01:43:42 UTC", "InactiveEnterTimestampMonotonic": "2050676895", "InactiveExitTimestamp": "Sat 2024-01-20 01:43:42 UTC", "InactiveExitTimestampMonotonic": "2050678615", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "process", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "18446744073709551615", "LimitNPROC": "18446744073709551615", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "27043", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "mssql-server.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "-.mount basic.target system.slice", "RequiresMountsFor": "/var/opt/mssql", "Restart": "on-failure", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "0", "StartLimitInterval": "0", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "30min", "TimeoutStopUSec": "30min", "TimerSlackNSec": "50000", "Transient": "no", "Type": "simple", "UMask": "0007", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "User": "mssql", "WantedBy": "multi-user.target", "WatchdogTimestamp": "Sat 2024-01-20 01:43:42 UTC", "WatchdogTimestampMonotonic": "2050678589", "WatchdogUSec": "0", "WorkingDirectory": "/var/opt/mssql" } } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1306 Saturday 20 January 2024 01:44:00 +0000 (0:00:00.466) 0:03:03.048 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_file != []", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.mssql : Post-input SQL scripts to SQL Server] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:1313 Saturday 20 January 2024 01:44:00 +0000 (0:00:00.020) 0:03:03.069 ****** skipping: [sut] => { "changed": false, "false_condition": "mssql_post_input_sql_content != []", "skip_reason": "Conditional result was False" } TASK [Clean up after the role invocation] ************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tests_tls_2019.yml:26 Saturday 20 January 2024 01:44:00 +0000 (0:00:00.046) 0:03:03.116 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml for sut TASK [Gather package facts] **************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:2 Saturday 20 January 2024 01:44:01 +0000 (0:00:00.050) 0:03:03.166 ****** ok: [sut] => { "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": false } TASK [Purge cluster configuration] ********************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:6 Saturday 20 January 2024 01:44:02 +0000 (0:00:01.072) 0:03:04.239 ****** skipping: [sut] => { "changed": false, "false_condition": "ansible_facts.packages.pcs is defined", "skip_reason": "Conditional result was False" } TASK [Debug ansible_python_version] ******************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:14 Saturday 20 January 2024 01:44:02 +0000 (0:00:00.025) 0:03:04.264 ****** ok: [sut] => { "ansible_python_version": "2.7.5" } TASK [Purge firewall configuration] ******************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:18 Saturday 20 January 2024 01:44:02 +0000 (0:00:00.030) 0:03:04.295 ****** TASK [fedora.linux_system_roles.firewall : Setup firewalld] ******************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:2 Saturday 20 January 2024 01:44:02 +0000 (0:00:00.057) 0:03:04.352 ****** included: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml for sut TASK [fedora.linux_system_roles.firewall : Ensure ansible_facts used by role] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:2 Saturday 20 January 2024 01:44:02 +0000 (0:00:00.035) 0:03:04.387 ****** skipping: [sut] => { "changed": false, "false_condition": "__firewall_required_facts | difference(ansible_facts.keys() | list) | length > 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Check if system is ostree] ********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:10 Saturday 20 January 2024 01:44:02 +0000 (0:00:00.032) 0:03:04.420 ****** ok: [sut] => { "changed": false, "stat": { "exists": false } } TASK [fedora.linux_system_roles.firewall : Set flag to indicate system is ostree] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:15 Saturday 20 January 2024 01:44:02 +0000 (0:00:00.149) 0:03:04.569 ****** ok: [sut] => { "ansible_facts": { "__firewall_is_ostree": false }, "changed": false } TASK [fedora.linux_system_roles.firewall : Install firewalld] ****************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:19 Saturday 20 January 2024 01:44:02 +0000 (0:00:00.105) 0:03:04.675 ****** ok: [sut] => { "changed": false, "rc": 0, "results": [ "firewalld-0.6.3-13.el7_9.noarch providing firewalld is already installed" ] } lsrpackages: firewalld TASK [fedora.linux_system_roles.firewall : Reboot transactional update systems] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/firewalld.yml:26 Saturday 20 January 2024 01:44:03 +0000 (0:00:00.606) 0:03:05.281 ****** skipping: [sut] => { "changed": false, "false_condition": "firewall_package_result is changed", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Collect service facts] ************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:5 Saturday 20 January 2024 01:44:03 +0000 (0:00:00.020) 0:03:05.302 ****** skipping: [sut] => { "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Attempt to stop and disable conflicting services] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:9 Saturday 20 January 2024 01:44:03 +0000 (0:00:00.020) 0:03:05.322 ****** skipping: [sut] => (item=nftables) => { "ansible_loop_var": "item", "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "item": "nftables", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=iptables) => { "ansible_loop_var": "item", "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "item": "iptables", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=ufw) => { "ansible_loop_var": "item", "changed": false, "false_condition": "firewall_disable_conflicting_services | bool", "item": "ufw", "skip_reason": "Conditional result was False" } skipping: [sut] => { "changed": false } MSG: All items skipped TASK [fedora.linux_system_roles.firewall : Unmask firewalld service] *********** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:22 Saturday 20 January 2024 01:44:03 +0000 (0:00:00.025) 0:03:05.347 ****** ok: [sut] => { "changed": false, "name": "firewalld", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:33:24 UTC", "ActiveEnterTimestampMonotonic": "1432049119", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "basic.target system.slice dbus.service polkit.service", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:33:23 UTC", "AssertTimestampMonotonic": "1431473801", "Before": "multi-user.target network-pre.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "org.fedoraproject.FirewallD1", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "yes", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:33:23 UTC", "ConditionTimestampMonotonic": "1431473800", "Conflicts": "iptables.service ebtables.service shutdown.target ip6tables.service ipset.service", "ControlGroup": "/system.slice/firewalld.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "firewalld - dynamic firewall daemon", "DevicePolicy": "auto", "Documentation": "man:firewalld(1)", "EnvironmentFile": "/etc/sysconfig/firewalld (ignore_errors=yes)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "13797", "ExecMainStartTimestamp": "Sat 2024-01-20 01:33:23 UTC", "ExecMainStartTimestampMonotonic": "1431475801", "ExecMainStatus": "0", "ExecReload": "{ path=/bin/kill ; argv[]=/bin/kill -HUP $MAINPID ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStart": "{ path=/usr/sbin/firewalld ; argv[]=/usr/sbin/firewalld --nofork --nopid $FIREWALLD_ARGS ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/firewalld.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "firewalld.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Sat 2024-01-20 01:33:23 UTC", "InactiveExitTimestampMonotonic": "1431475837", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "mixed", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "13797", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "firewalld.service dbus-org.fedoraproject.FirewallD1.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "null", "StandardInput": "null", "StandardOutput": "null", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "Wants": "network-pre.target", "WatchdogTimestamp": "Sat 2024-01-20 01:33:24 UTC", "WatchdogTimestampMonotonic": "1432049053", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.firewall : Enable and start firewalld service] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:28 Saturday 20 January 2024 01:44:03 +0000 (0:00:00.297) 0:03:05.645 ****** ok: [sut] => { "changed": false, "enabled": true, "name": "firewalld", "state": "started", "status": { "ActiveEnterTimestamp": "Sat 2024-01-20 01:33:24 UTC", "ActiveEnterTimestampMonotonic": "1432049119", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "basic.target system.slice dbus.service polkit.service", "AllowIsolate": "no", "AmbientCapabilities": "0", "AssertResult": "yes", "AssertTimestamp": "Sat 2024-01-20 01:33:23 UTC", "AssertTimestampMonotonic": "1431473801", "Before": "multi-user.target network-pre.target shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "18446744073709551615", "BusName": "org.fedoraproject.FirewallD1", "CPUAccounting": "no", "CPUQuotaPerSecUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "18446744073709551615", "CanIsolate": "no", "CanReload": "yes", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "18446744073709551615", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Sat 2024-01-20 01:33:23 UTC", "ConditionTimestampMonotonic": "1431473800", "Conflicts": "iptables.service ebtables.service shutdown.target ip6tables.service ipset.service", "ControlGroup": "/system.slice/firewalld.service", "ControlPID": "0", "DefaultDependencies": "yes", "Delegate": "no", "Description": "firewalld - dynamic firewall daemon", "DevicePolicy": "auto", "Documentation": "man:firewalld(1)", "EnvironmentFile": "/etc/sysconfig/firewalld (ignore_errors=yes)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "13797", "ExecMainStartTimestamp": "Sat 2024-01-20 01:33:23 UTC", "ExecMainStartTimestampMonotonic": "1431475801", "ExecMainStatus": "0", "ExecReload": "{ path=/bin/kill ; argv[]=/bin/kill -HUP $MAINPID ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStart": "{ path=/usr/sbin/firewalld ; argv[]=/usr/sbin/firewalld --nofork --nopid $FIREWALLD_ARGS ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/firewalld.service", "GuessMainPID": "yes", "IOScheduling": "0", "Id": "firewalld.service", "IgnoreOnIsolate": "no", "IgnoreOnSnapshot": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Sat 2024-01-20 01:33:23 UTC", "InactiveExitTimestampMonotonic": "1431475837", "JobTimeoutAction": "none", "JobTimeoutUSec": "0", "KillMode": "mixed", "KillSignal": "15", "LimitAS": "18446744073709551615", "LimitCORE": "18446744073709551615", "LimitCPU": "18446744073709551615", "LimitDATA": "18446744073709551615", "LimitFSIZE": "18446744073709551615", "LimitLOCKS": "18446744073709551615", "LimitMEMLOCK": "65536", "LimitMSGQUEUE": "819200", "LimitNICE": "0", "LimitNOFILE": "4096", "LimitNPROC": "29173", "LimitRSS": "18446744073709551615", "LimitRTPRIO": "0", "LimitRTTIME": "18446744073709551615", "LimitSIGPENDING": "29173", "LimitSTACK": "18446744073709551615", "LoadState": "loaded", "MainPID": "13797", "MemoryAccounting": "no", "MemoryCurrent": "18446744073709551615", "MemoryLimit": "18446744073709551615", "MountFlags": "0", "Names": "firewalld.service dbus-org.fedoraproject.FirewallD1.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PermissionsStartOnly": "no", "PrivateDevices": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "ProtectHome": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "Requires": "basic.target system.slice", "Restart": "no", "RestartUSec": "100ms", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "null", "StandardInput": "null", "StandardOutput": "null", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitInterval": "10000000", "StartupBlockIOWeight": "18446744073709551615", "StartupCPUShares": "18446744073709551615", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "no", "TasksCurrent": "18446744073709551615", "TasksMax": "18446744073709551615", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "WantedBy": "multi-user.target", "Wants": "network-pre.target", "WatchdogTimestamp": "Sat 2024-01-20 01:33:24 UTC", "WatchdogTimestampMonotonic": "1432049053", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.firewall : Check if previous replaced is defined] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:34 Saturday 20 January 2024 01:44:03 +0000 (0:00:00.255) 0:03:05.901 ****** ok: [sut] => { "ansible_facts": { "__firewall_previous_replaced": true, "__firewall_python_cmd": "/usr/bin/python2", "__firewall_report_changed": true }, "changed": false } TASK [fedora.linux_system_roles.firewall : Get config files, checksums before and remove] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:43 Saturday 20 January 2024 01:44:03 +0000 (0:00:00.041) 0:03:05.943 ****** ok: [sut] => { "changed": false, "rc": 0 } STDERR: Shared connection to 10.31.40.181 closed. TASK [fedora.linux_system_roles.firewall : Tell firewall module it is able to report changed] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:55 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.417) 0:03:06.360 ****** ok: [sut] => { "ansible_facts": { "__firewall_report_changed": true }, "changed": false } TASK [fedora.linux_system_roles.firewall : Configure firewall] ***************** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:71 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.024) 0:03:06.384 ****** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.firewall : Gather firewall config information] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:120 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.024) 0:03:06.409 ****** skipping: [sut] => { "changed": false, "skipped_reason": "No items in the list" } TASK [fedora.linux_system_roles.firewall : Update firewalld_config fact] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:130 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.024) 0:03:06.434 ****** skipping: [sut] => { "changed": false, "false_condition": "'detailed' in fw[0]", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Gather firewall config if no arguments] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:139 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.024) 0:03:06.458 ****** skipping: [sut] => { "changed": false, "false_condition": "firewall == None or firewall | length == 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Update firewalld_config fact] ******* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:144 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.021) 0:03:06.480 ****** skipping: [sut] => { "changed": false, "false_condition": "firewall == None or firewall | length == 0", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.firewall : Get config files, checksums after] *** task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:153 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.021) 0:03:06.502 ****** ok: [sut] => { "changed": false, "rc": 0 } STDERR: Shared connection to 10.31.40.181 closed. TASK [fedora.linux_system_roles.firewall : Calculate what has changed] ********* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:163 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.398) 0:03:06.900 ****** ok: [sut] => { "ansible_facts": { "firewall_lib_result": { "changed": false } }, "changed": false } TASK [fedora.linux_system_roles.firewall : Show diffs] ************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/firewall/tasks/main.yml:169 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.025) 0:03:06.926 ****** skipping: [sut] => { "false_condition": "__firewall_debug | d(false)" } TASK [Leave realm] ************************************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:27 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.108) 0:03:07.034 ****** skipping: [sut] => { "changed": false, "false_condition": "ansible_facts.packages.realmd is defined", "skip_reason": "Conditional result was False" } TASK [Destroy Kerberos tickets] ************************************************ task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:35 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.033) 0:03:07.067 ****** skipping: [sut] => { "changed": false, "false_condition": "ansible_facts.packages[\"krb5-workstation\"] is defined", "skip_reason": "Conditional result was False" } TASK [Ensure that yum and dnf caching is enabled] ****************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:39 Saturday 20 January 2024 01:44:04 +0000 (0:00:00.029) 0:03:07.096 ****** ok: [sut] => { "backup": "", "changed": false } TASK [Remove related packages] ************************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:45 Saturday 20 January 2024 01:44:05 +0000 (0:00:00.247) 0:03:07.344 ****** changed: [sut] => { "changed": true, "changes": { "removed": [ "mssql-server", "mssql-tools", "unixODBC-devel" ] }, "rc": 0, "results": [ "adutil is not installed", "mssql-server-fts is not installed", "mssql-server-ha is not installed", "powershell is not installed", "Loaded plugins: fastestmirror\nResolving Dependencies\n--> Running transaction check\n---> Package mssql-server.x86_64 0:15.0.4345.5-2 will be erased\n---> Package mssql-tools.x86_64 0:17.10.1.1-1 will be erased\n---> Package unixODBC-devel.x86_64 0:2.3.11-1.rh will be erased\n--> Finished Dependency Resolution\n--> Finding unneeded leftover dependencies\n---> Marking msodbcsql17 to be removed - no longer needed by mssql-tools\n---> Marking unixODBC to be removed - no longer needed by unixODBC-devel\n---> Marking python3 to be removed - no longer needed by mssql-server\n---> Marking cyrus-sasl to be removed - no longer needed by mssql-server\n---> Marking gdb to be removed - no longer needed by mssql-server\n---> Marking lsof to be removed - no longer needed by mssql-server\n---> Marking libsss_nss_idmap to be removed - no longer needed by mssql-server\n---> Marking cyrus-sasl-gssapi to be removed - no longer needed by mssql-server\n---> Marking libatomic to be removed - no longer needed by mssql-server\n---> Marking bzip2 to be removed - no longer needed by mssql-server\n---> Marking libtool-ltdl to be removed - no longer needed by unixODBC\n---> Marking python3-libs to be removed - no longer needed by python3\n---> Marking python3-setuptools to be removed - no longer needed by python3\n---> Marking python3-pip to be removed - no longer needed by python3\nFound and removing 14 unneeded dependencies\n--> Running transaction check\n---> Package bzip2.x86_64 0:1.0.6-13.el7 will be erased\n---> Package cyrus-sasl.x86_64 0:2.1.26-24.el7_9 will be erased\n---> Package cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 will be erased\n---> Package gdb.x86_64 0:7.6.1-120.el7 will be erased\n---> Package libatomic.x86_64 0:4.8.5-44.el7 will be erased\n---> Package libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.15 will be erased\n---> Package libtool-ltdl.x86_64 0:2.4.2-22.el7_3 will be erased\n---> Package lsof.x86_64 0:4.87-6.el7 will be erased\n---> Package msodbcsql17.x86_64 0:17.10.5.1-1 will be erased\n---> Package python3.x86_64 0:3.6.8-21.el7_9 will be erased\n---> Package python3-libs.x86_64 0:3.6.8-21.el7_9 will be erased\n---> Package python3-pip.noarch 0:9.0.3-8.el7 will be erased\n---> Package python3-setuptools.noarch 0:39.2.0-10.el7 will be erased\n---> Package unixODBC.x86_64 0:2.3.11-1.rh will be erased\n--> Finished Dependency Resolution\n\nDependencies Resolved\n\n================================================================================\n Package Arch Version Repository Size\n================================================================================\nRemoving:\n mssql-server x86_64 15.0.4345.5-2 @packages-microsoft-com-mssql-server-2019\n 1.1 G\n mssql-tools x86_64 17.10.1.1-1 @packages-microsoft-com-prod 714 k\n unixODBC-devel x86_64 2.3.11-1.rh @packages-microsoft-com-prod 223 k\nRemoving for dependencies:\n bzip2 x86_64 1.0.6-13.el7 @base 82 k\n cyrus-sasl x86_64 2.1.26-24.el7_9 @updates 141 k\n cyrus-sasl-gssapi x86_64 2.1.26-24.el7_9 @updates 36 k\n gdb x86_64 7.6.1-120.el7 @base 7.0 M\n libatomic x86_64 4.8.5-44.el7 @base 26 k\n libsss_nss_idmap x86_64 1.16.5-10.el7_9.15 @updates 82 k\n libtool-ltdl x86_64 2.4.2-22.el7_3 @base 66 k\n lsof x86_64 4.87-6.el7 @base 927 k\n msodbcsql17 x86_64 17.10.5.1-1 @packages-microsoft-com-prod 2.2 M\n python3 x86_64 3.6.8-21.el7_9 @updates 39 k\n python3-libs x86_64 3.6.8-21.el7_9 @updates 35 M\n python3-pip noarch 9.0.3-8.el7 @base 9.1 M\n python3-setuptools\n noarch 39.2.0-10.el7 @base 3.6 M\n unixODBC x86_64 2.3.11-1.rh @packages-microsoft-com-prod 648 k\n\nTransaction Summary\n================================================================================\nRemove 3 Packages (+14 Dependent packages)\n\nInstalled size: 1.2 G\nDownloading packages:\nRunning transaction check\nRunning transaction test\nTransaction test succeeded\nRunning transaction\n Erasing : mssql-server-15.0.4345.5-2.x86_64 1/17 \n Erasing : unixODBC-devel-2.3.11-1.rh.x86_64 2/17 \n Erasing : mssql-tools-17.10.1.1-1.x86_64 3/17 \n Erasing : python3-libs-3.6.8-21.el7_9.x86_64 4/17 \n Erasing : python3-pip-9.0.3-8.el7.noarch 5/17 \n Erasing : python3-setuptools-39.2.0-10.el7.noarch 6/17 \n Erasing : python3-3.6.8-21.el7_9.x86_64 7/17 \n Erasing : msodbcsql17-17.10.5.1-1.x86_64 8/17 \nODBC Driver 17 for SQL Server has been deleted (if it existed at all) because its usage count became zero\n Erasing : unixODBC-2.3.11-1.rh.x86_64 9/17 \nwarning: /etc/odbcinst.ini saved as /etc/odbcinst.ini.rpmsave\n Erasing : libtool-ltdl-2.4.2-22.el7_3.x86_64 10/17 \n Erasing : libatomic-4.8.5-44.el7.x86_64 11/17 \n Erasing : bzip2-1.0.6-13.el7.x86_64 12/17 \n Erasing : gdb-7.6.1-120.el7.x86_64 13/17 \n Erasing : libsss_nss_idmap-1.16.5-10.el7_9.15.x86_64 14/17 \n Erasing : cyrus-sasl-2.1.26-24.el7_9.x86_64 15/17 \n Erasing : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 16/17 \n Erasing : lsof-4.87-6.el7.x86_64 17/17 \n Verifying : mssql-tools-17.10.1.1-1.x86_64 1/17 \n Verifying : python3-3.6.8-21.el7_9.x86_64 2/17 \n Verifying : python3-setuptools-39.2.0-10.el7.noarch 3/17 \n Verifying : bzip2-1.0.6-13.el7.x86_64 4/17 \n Verifying : mssql-server-15.0.4345.5-2.x86_64 5/17 \n Verifying : libtool-ltdl-2.4.2-22.el7_3.x86_64 6/17 \n Verifying : lsof-4.87-6.el7.x86_64 7/17 \n Verifying : unixODBC-devel-2.3.11-1.rh.x86_64 8/17 \n Verifying : cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64 9/17 \n Verifying : gdb-7.6.1-120.el7.x86_64 10/17 \n Verifying : unixODBC-2.3.11-1.rh.x86_64 11/17 \n Verifying : python3-libs-3.6.8-21.el7_9.x86_64 12/17 \n Verifying : msodbcsql17-17.10.5.1-1.x86_64 13/17 \n Verifying : python3-pip-9.0.3-8.el7.noarch 14/17 \n Verifying : cyrus-sasl-2.1.26-24.el7_9.x86_64 15/17 \n Verifying : libatomic-4.8.5-44.el7.x86_64 16/17 \n Verifying : libsss_nss_idmap-1.16.5-10.el7_9.15.x86_64 17/17 \n\nRemoved:\n mssql-server.x86_64 0:15.0.4345.5-2 mssql-tools.x86_64 0:17.10.1.1-1 \n unixODBC-devel.x86_64 0:2.3.11-1.rh \n\nDependency Removed:\n bzip2.x86_64 0:1.0.6-13.el7 \n cyrus-sasl.x86_64 0:2.1.26-24.el7_9 \n cyrus-sasl-gssapi.x86_64 0:2.1.26-24.el7_9 \n gdb.x86_64 0:7.6.1-120.el7 \n libatomic.x86_64 0:4.8.5-44.el7 \n libsss_nss_idmap.x86_64 0:1.16.5-10.el7_9.15 \n libtool-ltdl.x86_64 0:2.4.2-22.el7_3 \n lsof.x86_64 0:4.87-6.el7 \n msodbcsql17.x86_64 0:17.10.5.1-1 \n python3.x86_64 0:3.6.8-21.el7_9 \n python3-libs.x86_64 0:3.6.8-21.el7_9 \n python3-pip.noarch 0:9.0.3-8.el7 \n python3-setuptools.noarch 0:39.2.0-10.el7 \n unixODBC.x86_64 0:2.3.11-1.rh \n\nComplete!\n" ] } TASK [Remove related files] **************************************************** task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:58 Saturday 20 January 2024 01:44:09 +0000 (0:00:03.916) 0:03:11.260 ****** changed: [sut] => { "changed": true, "cmd": "rm -rfv /var/opt/mssql* /opt/mssql* /var/log/pacemaker/pacemaker.log /etc/yum.repos.d/packages-microsoft-com-* /tmp/*.j2 /tmp/mssql_data /tmp/mssql_log /etc/systemd/system/multi-user.target.wants/mssql-server.service", "delta": "0:00:00.011719", "end": "2024-01-20 01:44:09.259360", "rc": 0, "start": "2024-01-20 01:44:09.247641" } STDOUT: removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133501886437680000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133501885744790000.xel’ removed ‘/var/opt/mssql/log/errorlog.6’ removed ‘/var/opt/mssql/log/sqlagentstartup.log’ removed ‘/var/opt/mssql/log/errorlog.7’ removed ‘/var/opt/mssql/log/log_5.trc’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133501885113340000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133501886442150000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133501885516700000.xel’ removed ‘/var/opt/mssql/log/log_3.trc’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133501885322350000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133501885935100000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133501885159860000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133501885165370000.xel’ removed ‘/var/opt/mssql/log/log_7.trc’ removed ‘/var/opt/mssql/log/errorlog.8’ removed ‘/var/opt/mssql/log/log_4.trc’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133501885740550000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133501885120150000.xel’ removed ‘/var/opt/mssql/log/HkEngineEventFile_0_133501886253250000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133501886257460000.xel’ removed ‘/var/opt/mssql/log/errorlog.5’ removed ‘/var/opt/mssql/log/system_health_0_133501885939550000.xel’ removed ‘/var/opt/mssql/log/log_6.trc’ removed ‘/var/opt/mssql/log/mssql-conf/mssql-conf.log’ removed directory: ‘/var/opt/mssql/log/mssql-conf’ removed ‘/var/opt/mssql/log/errorlog.3’ removed ‘/var/opt/mssql/log/system_health_0_133501885521010000.xel’ removed ‘/var/opt/mssql/log/system_health_0_133501885326490000.xel’ removed ‘/var/opt/mssql/log/errorlog.4’ removed ‘/var/opt/mssql/log/errorlog.1’ removed ‘/var/opt/mssql/log/errorlog’ removed ‘/var/opt/mssql/log/errorlog.2’ removed directory: ‘/var/opt/mssql/log’ removed ‘/var/opt/mssql/secrets/machine-key’ removed directory: ‘/var/opt/mssql/secrets’ removed ‘/var/opt/mssql/data/model_msdbdata.mdf’ removed ‘/var/opt/mssql/data/mastlog.ldf’ removed ‘/var/opt/mssql/data/model.mdf’ removed ‘/var/opt/mssql/data/modellog.ldf’ removed ‘/var/opt/mssql/data/model_replicatedmaster.ldf’ removed ‘/var/opt/mssql/data/model_replicatedmaster.mdf’ removed ‘/var/opt/mssql/data/tempdb3.ndf’ removed ‘/var/opt/mssql/data/tempdb4.ndf’ removed ‘/var/opt/mssql/data/msdbdata.mdf’ removed ‘/var/opt/mssql/data/tempdb2.ndf’ removed ‘/var/opt/mssql/data/tempdb.mdf’ removed ‘/var/opt/mssql/data/master.mdf’ removed ‘/var/opt/mssql/data/templog.ldf’ removed ‘/var/opt/mssql/data/Entropy.bin’ removed ‘/var/opt/mssql/data/model_msdblog.ldf’ removed ‘/var/opt/mssql/data/msdblog.ldf’ removed directory: ‘/var/opt/mssql/data’ removed ‘/var/opt/mssql/.system/instance_id’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/Temp’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/Desktop’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/Documents’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/LocalLow’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/CRLs’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/Certificates’ removed ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/AppContainerUserCertRead’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My/CTLs’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates/My’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft/SystemCertificates’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming/Microsoft’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Roaming’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local/Microsoft/Windows/Temporary Internet Files’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local/Microsoft/Windows’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local/Microsoft’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData/Local’ removed directory: ‘/var/opt/mssql/.system/profiles/Client/AppData’ removed directory: ‘/var/opt/mssql/.system/profiles/Client’ removed directory: ‘/var/opt/mssql/.system/profiles’ removed directory: ‘/var/opt/mssql/.system/system/Temp’ removed ‘/var/opt/mssql/.system/system/debug/PASSWD.LOG’ removed directory: ‘/var/opt/mssql/.system/system/debug’ removed ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18/User/Preferred’ removed ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18/User/742723dd-ea78-4e5e-88a3-b62c4e104f97’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18/User’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect/S-1-5-18’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft/Protect’ removed directory: ‘/var/opt/mssql/.system/system/system32/Microsoft’ removed directory: ‘/var/opt/mssql/.system/system/system32/LogFiles/Scm’ removed directory: ‘/var/opt/mssql/.system/system/system32/LogFiles’ removed directory: ‘/var/opt/mssql/.system/system/system32’ removed ‘/var/opt/mssql/.system/system/licensing.hiv’ removed ‘/var/opt/mssql/.system/system/lsa.hiv’ removed ‘/var/opt/mssql/.system/system/lsasetup.log’ removed ‘/var/opt/mssql/.system/system/security.hiv’ removed directory: ‘/var/opt/mssql/.system/system’ removed ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework/BreadcrumbStore/Microsoft.Diagnostics.Tracing.EventSource, Version=1.1.26.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a’ removed ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework/BreadcrumbStore/Microsoft.Diagnostics.Tracing.EventSource, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a’ removed directory: ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework/BreadcrumbStore’ removed directory: ‘/var/opt/mssql/.system/programdata/Microsoft/NetFramework’ removed directory: ‘/var/opt/mssql/.system/programdata/Microsoft’ removed directory: ‘/var/opt/mssql/.system/programdata’ removed directory: ‘/var/opt/mssql/.system’ removed ‘/var/opt/mssql/mssql.conf’ removed directory: ‘/var/opt/mssql’ removed directory: ‘/opt/mssql’ removed directory: ‘/opt/mssql-tools’ removed ‘/etc/yum.repos.d/packages-microsoft-com-mssql-server-2019.repo’ removed ‘/etc/yum.repos.d/packages-microsoft-com-prod.repo’ removed ‘/etc/systemd/system/multi-user.target.wants/mssql-server.service’ TASK [Stop the mssql-server service] ******************************************* task path: /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:72 Saturday 20 January 2024 01:44:09 +0000 (0:00:00.160) 0:03:11.421 ****** ok: [sut] => { "changed": false, "cmd": "systemctl stop mssql-server || true", "delta": "0:00:06.007554", "end": "2024-01-20 01:44:15.423057", "rc": 0, "start": "2024-01-20 01:44:09.415503" } PLAY RECAP ********************************************************************* sut : ok=369 changed=60 unreachable=0 failed=0 skipped=836 rescued=0 ignored=0 Saturday 20 January 2024 01:44:15 +0000 (0:00:06.192) 0:03:17.613 ****** =============================================================================== fedora.linux_system_roles.mssql : Ensure the package mssql-server ------ 42.30s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:256 Stop the mssql-server service ------------------------------------------- 6.19s /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:72 --------------------- fedora.linux_system_roles.mssql : Set up MSSQL -------------------------- 5.42s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:316 fedora.linux_system_roles.mssql : Ensure that SQL Server client tools are installed --- 5.25s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:418 Remove related packages ------------------------------------------------- 3.92s /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/cleanup.yml:45 --------------------- fedora.linux_system_roles.certificate : Ensure certificate role dependencies are installed --- 3.40s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:5 fedora.linux_system_roles.certificate : Ensure provider packages are installed --- 3.28s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:23 Wait for mssql-server to prepare for client connections ----------------- 3.19s /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:93 ------------- Wait for mssql-server to prepare for client connections ----------------- 3.18s /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:93 ------------- Wait for mssql-server to prepare for client connections ----------------- 2.24s /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:93 ------------- Wait for mssql-server to prepare for client connections ----------------- 2.15s /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:93 ------------- fedora.linux_system_roles.mssql : Restart the mssql-server service ------ 1.49s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/handlers/main.yml:3 Wait for mssql-server to prepare for client connections ----------------- 1.30s /WORKDIR/git-weekly-cizdzs_jjs/tests/tasks/verify_settings.yml:93 ------------- fedora.linux_system_roles.mssql : Gather package facts ------------------ 1.28s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 fedora.linux_system_roles.mssql : Gather package facts ------------------ 1.27s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:126 fedora.linux_system_roles.mssql : Gather package facts ------------------ 1.22s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/main.yml:529 fedora.linux_system_roles.mssql : Get the setting network tlscert ------- 1.18s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 fedora.linux_system_roles.mssql : Get the setting network tlskey -------- 1.18s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 fedora.linux_system_roles.mssql : Get the setting network tlsprotocols --- 1.17s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/mssql_conf_setting.yml:3 fedora.linux_system_roles.mssql : Check if a custom tcpport setting exist --- 1.16s /WORKDIR/git-weekly-cizdzs_jjs/.collection/ansible_collections/fedora/linux_system_roles/roles/mssql/tasks/verify_password.yml:8 ---^---^---^---^---^--- # STDERR: ---v---v---v---v---v--- [DEPRECATION WARNING]: ANSIBLE_COLLECTIONS_PATHS option, does not fit var naming standard, use the singular form ANSIBLE_COLLECTIONS_PATH instead. This feature will be removed from ansible-core in version 2.19. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. ---^---^---^---^---^---