+ cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_bind_high_availability.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_bind_high_availability.yml ************************************* 1 plays in /tmp/tmpnabf2h2p/tests/tests_bind_high_availability.yml PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_bind_high_availability.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [Set up test environment] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_bind_high_availability.yml:13 included: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml for /cache/rhel-8.qcow2 TASK [Include general tests variables] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:2 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_device": "/tmp/.nbde_client_dev_test", "nbde_client_test_encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "nbde_client_test_pass": "test-password-here", "nbde_client_test_roles_dir": "/tmp/.nbde_client_dev_roles"}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/main.yml"], "changed": false} TASK [Set version specific variables] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:5 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_packages": ["cryptsetup"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/RedHat_8.yml"], "changed": false} TASK [Print all available facts] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:20 ok: [/cache/rhel-8.qcow2] => { "ansible_facts": { "all_ipv4_addresses": [ "10.0.2.15" ], "all_ipv6_addresses": [ "fec0::5054:ff:fe12:3456", "fe80::5054:ff:fe12:3456" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "04/01/2014", "bios_version": "1.14.0-4.fc34", "cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "date_time": { "date": "2021-10-11", "day": "11", "epoch": "1633979383", "hour": "15", "iso8601": "2021-10-11T19:09:43Z", "iso8601_basic": "20211011T150943886775", "iso8601_basic_short": "20211011T150943", "iso8601_micro": "2021-10-11T19:09:43.886775Z", "minute": "09", "month": "10", "second": "43", "time": "15:09:43", "tz": "EDT", "tz_offset": "-0400", "weekday": "Monday", "weekday_number": "1", "weeknumber": "41", "year": "2021" }, "default_ipv4": { "address": "10.0.2.15", "alias": "eth0", "broadcast": "10.0.2.255", "gateway": "10.0.2.2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "netmask": "255.255.255.0", "network": "10.0.2.0", "type": "ether" }, "default_ipv6": { "address": "fec0::5054:ff:fe12:3456", "gateway": "fe80::2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "prefix": "64", "scope": "site", "type": "ether" }, "device_links": { "ids": { "sr0": [ "ata-QEMU_DVD-ROM_QM00003" ] }, "labels": { "sr0": [ "cidata" ], "vda3": [ "root" ] }, "masters": {}, "uuids": { "sr0": [ "2021-10-11-19-08-46-00" ], "vda2": [ "7B77-95E7" ], "vda3": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] } }, "devices": { "sr0": { "holders": [], "host": "IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]", "links": { "ids": [ "ata-QEMU_DVD-ROM_QM00003" ], "labels": [ "cidata" ], "masters": [], "uuids": [ "2021-10-11-19-08-46-00" ] }, "model": "QEMU DVD-ROM", "partitions": {}, "removable": "1", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "mq-deadline", "sectors": "728", "sectorsize": "2048", "size": "364.00 KB", "support_discard": "0", "vendor": "QEMU", "virtual": 1 }, "vda": { "holders": [], "host": "SCSI storage controller: Red Hat, Inc. Virtio block device", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "vda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "sectors": "2048", "sectorsize": 512, "size": "1.00 MB", "start": "2048", "uuid": null }, "vda2": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "7B77-95E7" ] }, "sectors": "204800", "sectorsize": 512, "size": "100.00 MB", "start": "4096", "uuid": "7B77-95E7" }, "vda3": { "holders": [], "links": { "ids": [], "labels": [ "root" ], "masters": [], "uuids": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] }, "sectors": "20762591", "sectorsize": 512, "size": "9.90 GB", "start": "208896", "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" } }, "removable": "0", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "none", "sectors": "20971520", "sectorsize": "512", "size": "10.00 GB", "support_discard": "512", "vendor": "0x1af4", "virtual": 1 } }, "distribution": "RedHat", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_search_string": "Red Hat", "distribution_file_variety": "RedHat", "distribution_major_version": "8", "distribution_release": "Ootpa", "distribution_version": "8.4", "dns": { "nameservers": [ "10.0.2.3" ], "search": [ "virt.pnr.lab.eng.rdu2.redhat.com" ] }, "domain": "virt.pnr.lab.eng.rdu2.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "DBUS_SESSION_BUS_ADDRESS": "unix:path=/run/user/0/bus", "HOME": "/root", "LANG": "en_US.UTF-8", "LC_CTYPE": "C.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.0.2.2 59856 22", "SSH_CONNECTION": "10.0.2.2 59856 10.0.2.15 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "1", "_": "/usr/libexec/platform-python" }, "eth0": { "active": true, "device": "eth0", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "off [requested on]", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "off [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "on [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "off", "tcp_segmentation_offload": "off", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "off", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "off [fixed]", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_tcp6_segmentation": "off [fixed]", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off [fixed]", "tx_tcp_segmentation": "off [fixed]", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.0.2.15", "broadcast": "10.0.2.255", "netmask": "255.255.255.0", "network": "10.0.2.0" }, "ipv6": [ { "address": "fec0::5054:ff:fe12:3456", "prefix": "64", "scope": "site" }, { "address": "fe80::5054:ff:fe12:3456", "prefix": "64", "scope": "link" } ], "macaddress": "52:54:00:12:34:56", "module": "virtio_net", "mtu": 1500, "pciid": "virtio0", "promisc": false, "speed": -1, "timestamping": [], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "gather_subset": [ "all" ], "hostname": "ibm-p8-kvm-03-guest-02", "hostnqn": "", "interfaces": [ "eth0", "lo" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "4.18.0-305.el8.x86_64", "kernel_version": "#1 SMP Thu Apr 29 08:54:30 EDT 2021", "lo": { "active": true, "device": "lo", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "934fd6ff9f2f4044a19698d07adf2795", "memfree_mb": 1392, "memory_mb": { "nocache": { "free": 1630, "used": 186 }, "real": { "free": 1392, "total": 1816, "used": 424 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 1816, "module_setup": true, "mounts": [ { "block_available": 2135724, "block_size": 4096, "block_total": 2592763, "block_used": 457039, "device": "/dev/vda3", "fstype": "xfs", "inode_available": 5151630, "inode_total": 5190592, "inode_used": 38962, "mount": "/", "options": "rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota", "size_available": 8747925504, "size_total": 10619957248, "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" }, { "block_available": 48159, "block_size": 2048, "block_total": 51091, "block_used": 2932, "device": "/dev/vda2", "fstype": "vfat", "inode_available": 0, "inode_total": 0, "inode_used": 0, "mount": "/boot/efi", "options": "rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro", "size_available": 98629632, "size_total": 104634368, "uuid": "7B77-95E7" } ], "nodename": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "os_family": "RedHat", "pkg_mgr": "dnf", "proc_cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "2", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "3", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz" ], "processor_cores": 1, "processor_count": 4, "processor_threads_per_core": 1, "processor_vcpus": 4, "product_name": "Standard PC (i440FX + PIIX, 1996)", "product_serial": "NA", "product_uuid": "NA", "product_version": "pc-i440fx-5.2", "python": { "executable": "/usr/libexec/platform-python", "has_sslcontext": true, "type": "cpython", "version": { "major": 3, "micro": 8, "minor": 6, "releaselevel": "final", "serial": 0 }, "version_info": [ 3, 6, 8, "final", 0 ] }, "python_version": "3.6.8", "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 33, "status": "enabled", "type": "targeted" }, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBBtFYr952MvnFe0fRPLQZxGKsv726gla/0GAx9MySwfQ29NrfsbZTP5Kytt2PmP4x15jv/zAVzy4bffpvtz2Adg=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAIGhEDv5Z+4MC9EMfEmxkbN39rI7taEuU+LDQWkz5856J", "ssh_host_key_rsa_public": "AAAAB3NzaC1yc2EAAAADAQABAAABgQDE8ARbd7qaQUEHw/HtsljZfOU9Z9T5FTE5UgPd9477q4r5srSdTRaQsooBGM9wbs0+lu1i/E+L/S69EtjtH4fRTQLSzd7RsG2AAG2GhPnooTkv5OQ0q/IUHrOKprz4q7/q2d8f9MMjiFiycQ2WA1KVgc+8W0QhImpxds5XRPNH+kAfbLo/bawwSrb1epglDpA/vXxiYn2i7/BkDTXcaKJOM+PxT8tKvtdrKWNVwcq/ma5TzNGqDn8p543ghm1y4FFHgIudFTT/cIsdCBw4+m17VFZ4CfHnG325Tj5ugWqdN/3ZMYy7KcxGr9IZoBy1a39/qWYHcdzKtBrpylVXkq8gQ40uX4Us18oVvudfKOW5Ta5IKhzFM6k1Pa2DE3uB1dLfpTSD9U98zVDEhGbi4H71t5F0GWZyNQacWNLFnCoOdUKosX7wffD3v6SPgxsKGw53o9dL9ZHNHwK/gPq6xVH/sNCc+8Gp79eHzRw5dMJ4GoWGaXSQ1SWOuclzUTpTWqs=", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "cap_wake_alarm", "cap_block_suspend", "cap_audit_read", "38", "39+ep" ], "system_capabilities_enforced": "True", "system_vendor": "QEMU", "uptime_seconds": 54, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "kvm" } } TASK [Install required packages for nbde_client tests] ************************* task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: cryptsetup-2.3.3-4.el8.x86_64"]} TASK [Clone nbde_server role for the tests] ************************************ task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:28 changed: [/cache/rhel-8.qcow2 -> localhost] => {"after": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "before": null, "changed": true} TASK [Deploy NBDE server for testing] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:35 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tang-7-6.el8.x86_64", "Installed: jose-10-2.el8.x86_64", "Installed: http-parser-2.8.0-9.el8.x86_64", "Installed: libjose-10-2.el8.x86_64"]} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 changed: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-created", "update": "/usr/libexec/tangd-update"}, "changed": true, "state": "keys-created"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 changed: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": true, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "sysinit.target system.slice", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Backlog": "128", "Before": "sockets.target shutdown.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "0", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "sysinit.target system.slice", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "Writable": "no"}} TASK [Create device for testing] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:39 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["fallocate", "-l64m", "/tmp/.nbde_client_dev_test"], "delta": "0:00:00.004195", "end": "2021-10-11 15:09:53.502826", "rc": 0, "start": "2021-10-11 15:09:53.498631", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Format test device as LUKS] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:43 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": "set -euo pipefail; echo -n test-password-here | cryptsetup luksFormat --pbkdf pbkdf2 --pbkdf-force-iterations 1000 --batch-mode --force-password /tmp/.nbde_client_dev_test", "delta": "0:00:00.354326", "end": "2021-10-11 15:09:54.188275", "rc": 0, "start": "2021-10-11 15:09:53.833949", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create key file for test device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:51 ok: [/cache/rhel-8.qcow2 -> localhost] => {"changed": false, "cmd": "echo -n test-password-here > /tmp/.nbde_client_dev_encryption_key\n", "delta": "0:00:00.004020", "end": "2021-10-11 19:09:54.635769", "rc": 0, "start": "2021-10-11 19:09:54.631749", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Use nbde_client role] **************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_bind_high_availability.yml:18 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tpm2-tools-4.1.1-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633979397.9225826-553-190421583466907/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost", "http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.yp3rxibznbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "servers": ["http://localhost", "http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost", "http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.yp3rxibznbde_client_encryption_keys", "state": "absent"} TASK [Attempt to unlock device] ************************************************ task path: /tmp/tmpnabf2h2p/tests/tests_bind_high_availability.yml:22 included: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml for /cache/rhel-8.qcow2 TASK [Verify we can unlock the device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["clevis", "luks", "unlock", "-d", "/tmp/.nbde_client_dev_test", "-n", "nbde_client_unlocked"], "delta": "0:00:04.202061", "end": "2021-10-11 15:10:11.262491", "rc": 0, "start": "2021-10-11 15:10:07.060430", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Close unlocked device] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:10 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["cryptsetup", "close", "nbde_client_unlocked"], "delta": "0:00:00.061361", "end": "2021-10-11 15:10:11.653069", "rc": 0, "start": "2021-10-11 15:10:11.591708", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Make sure the attempt to unlock succeeded] ******************************* task path: /tmp/tmpnabf2h2p/tests/tests_bind_high_availability.yml:25 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Assert idempotency] ****************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_bind_high_availability.yml:31 included: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml for /cache/rhel-8.qcow2 TASK [Use nbde_client role - idempotency check] ******************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:2 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 ok: [/cache/rhel-8.qcow2] => {"changed": false, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost", "http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "servers": ["http://localhost", "http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Verify idempotency of clevis operations] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:6 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Clean up test environment] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_bind_high_availability.yml:35 included: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml for /cache/rhel-8.qcow2 TASK [Clean up dummy testing device] ******************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_test", "state": "absent"} TASK [Clean up dummy key file] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:7 changed: [/cache/rhel-8.qcow2 -> localhost] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Clean up dummy key file on managed host] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:13 ok: [/cache/rhel-8.qcow2] => {"changed": false, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:27.524875", "end": "2021-10-11 15:10:45.106736", "rc": 0, "start": "2021-10-11 15:10:17.581861", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=41 changed=15 unreachable=0 failed=0 skipped=8 rescued=0 ignored=0 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_default.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_default.yml **************************************************** 1 plays in /tmp/tmpnabf2h2p/tests/tests_default.yml PLAY [Ensure that the role runs with default parameters] *********************** TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_default.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: jose-10-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: cryptsetup-2.3.3-4.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: libjose-10-2.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64", "Installed: tpm2-tools-4.1.1-2.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633979515.3148713-1162-127913279921452/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=7 changed=3 unreachable=0 failed=0 skipped=6 rescued=0 ignored=0 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_default_vars.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_default_vars.yml *********************************************** 1 plays in /tmp/tmpnabf2h2p/tests/tests_default_vars.yml PLAY [Ensure that the role declares all parameters in defaults] **************** TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_default_vars.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: jose-10-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: cryptsetup-2.3.3-4.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: libjose-10-2.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64", "Installed: tpm2-tools-4.1.1-2.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633979581.8726423-1486-24860700648796/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Assert that the role declares all parameters in defaults] **************** task path: /tmp/tmpnabf2h2p/tests/tests_default_vars.yml:9 ok: [/cache/rhel-8.qcow2] => (item=nbde_client_provider) => { "ansible_loop_var": "item", "changed": false, "item": "nbde_client_provider", "msg": "All assertions passed" } ok: [/cache/rhel-8.qcow2] => (item=nbde_client_bindings) => { "ansible_loop_var": "item", "changed": false, "item": "nbde_client_bindings", "msg": "All assertions passed" } META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=8 changed=3 unreachable=0 failed=0 skipped=6 rescued=0 ignored=0 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_include_vars_from_parent.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_include_vars_from_parent.yml *********************************** 1 plays in /tmp/tmpnabf2h2p/tests/tests_include_vars_from_parent.yml PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_include_vars_from_parent.yml:1 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [create var file in caller that can override the one in called role] ****** task path: /tmp/tmpnabf2h2p/tests/tests_include_vars_from_parent.yml:3 changed: [/cache/rhel-8.qcow2 -> localhost] => (item=RedHat-8.4) => {"ansible_loop_var": "item", "changed": true, "checksum": "870b2314d3f4184a363b31373f07abb444f26444", "dest": "/tmp/tmpnabf2h2p/tests/roles/caller/vars/RedHat-8.4.yml", "gid": 0, "group": "root", "item": "RedHat-8.4", "md5sum": "5a57da448a1d752b982858b38aab344d", "mode": "0600", "owner": "root", "size": 23, "src": "/root/.ansible/tmp/ansible-tmp-1633979640.8431258-1791-203678506927605/source", "state": "file", "uid": 0} changed: [/cache/rhel-8.qcow2 -> localhost] => (item=RedHat-8) => {"ansible_loop_var": "item", "changed": true, "checksum": "870b2314d3f4184a363b31373f07abb444f26444", "dest": "/tmp/tmpnabf2h2p/tests/roles/caller/vars/RedHat-8.yml", "gid": 0, "group": "root", "item": "RedHat-8", "md5sum": "5a57da448a1d752b982858b38aab344d", "mode": "0600", "owner": "root", "size": 23, "src": "/root/.ansible/tmp/ansible-tmp-1633979641.407506-1791-218790805238011/source", "state": "file", "uid": 0} changed: [/cache/rhel-8.qcow2 -> localhost] => (item=RedHat_8.4) => {"ansible_loop_var": "item", "changed": true, "checksum": "870b2314d3f4184a363b31373f07abb444f26444", "dest": "/tmp/tmpnabf2h2p/tests/roles/caller/vars/RedHat_8.4.yml", "gid": 0, "group": "root", "item": "RedHat_8.4", "md5sum": "5a57da448a1d752b982858b38aab344d", "mode": "0600", "owner": "root", "size": 23, "src": "/root/.ansible/tmp/ansible-tmp-1633979641.7332597-1791-234603458161856/source", "state": "file", "uid": 0} changed: [/cache/rhel-8.qcow2 -> localhost] => (item=RedHat_8) => {"ansible_loop_var": "item", "changed": true, "checksum": "870b2314d3f4184a363b31373f07abb444f26444", "dest": "/tmp/tmpnabf2h2p/tests/roles/caller/vars/RedHat_8.yml", "gid": 0, "group": "root", "item": "RedHat_8", "md5sum": "5a57da448a1d752b982858b38aab344d", "mode": "0600", "owner": "root", "size": 23, "src": "/root/.ansible/tmp/ansible-tmp-1633979642.0709918-1791-188238211084368/source", "state": "file", "uid": 0} changed: [/cache/rhel-8.qcow2 -> localhost] => (item=RedHat) => {"ansible_loop_var": "item", "changed": true, "checksum": "870b2314d3f4184a363b31373f07abb444f26444", "dest": "/tmp/tmpnabf2h2p/tests/roles/caller/vars/RedHat.yml", "gid": 0, "group": "root", "item": "RedHat", "md5sum": "5a57da448a1d752b982858b38aab344d", "mode": "0600", "owner": "root", "size": 23, "src": "/root/.ansible/tmp/ansible-tmp-1633979642.4055443-1791-188891744003483/source", "state": "file", "uid": 0} TASK [include_role : {{ roletoinclude }}] ************************************** task path: /tmp/tmpnabf2h2p/tests/roles/caller/tasks/main.yml:4 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: jose-10-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: cryptsetup-2.3.3-4.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: libjose-10-2.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64", "Installed: tpm2-tools-4.1.1-2.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633979648.8107226-1918-279477104834228/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [caller : assert] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/roles/caller/tasks/main.yml:7 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=9 changed=4 unreachable=0 failed=0 skipped=6 rescued=0 ignored=0 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_key_rotation.yml *********************************************** 1 plays in /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [Set up test environment] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:12 included: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml for /cache/rhel-8.qcow2 TASK [Include general tests variables] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:2 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_device": "/tmp/.nbde_client_dev_test", "nbde_client_test_encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "nbde_client_test_pass": "test-password-here", "nbde_client_test_roles_dir": "/tmp/.nbde_client_dev_roles"}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/main.yml"], "changed": false} TASK [Set version specific variables] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:5 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_packages": ["cryptsetup"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/RedHat_8.yml"], "changed": false} TASK [Print all available facts] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:20 ok: [/cache/rhel-8.qcow2] => { "ansible_facts": { "all_ipv4_addresses": [ "10.0.2.15" ], "all_ipv6_addresses": [ "fec0::5054:ff:fe12:3456", "fe80::5054:ff:fe12:3456" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "04/01/2014", "bios_version": "1.14.0-4.fc34", "cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "date_time": { "date": "2021-10-11", "day": "11", "epoch": "1633979706", "hour": "15", "iso8601": "2021-10-11T19:15:06Z", "iso8601_basic": "20211011T151506462447", "iso8601_basic_short": "20211011T151506", "iso8601_micro": "2021-10-11T19:15:06.462447Z", "minute": "15", "month": "10", "second": "06", "time": "15:15:06", "tz": "EDT", "tz_offset": "-0400", "weekday": "Monday", "weekday_number": "1", "weeknumber": "41", "year": "2021" }, "default_ipv4": { "address": "10.0.2.15", "alias": "eth0", "broadcast": "10.0.2.255", "gateway": "10.0.2.2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "netmask": "255.255.255.0", "network": "10.0.2.0", "type": "ether" }, "default_ipv6": { "address": "fec0::5054:ff:fe12:3456", "gateway": "fe80::2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "prefix": "64", "scope": "site", "type": "ether" }, "device_links": { "ids": { "sr0": [ "ata-QEMU_DVD-ROM_QM00003" ] }, "labels": { "sr0": [ "cidata" ], "vda3": [ "root" ] }, "masters": {}, "uuids": { "sr0": [ "2021-10-11-19-14-09-00" ], "vda2": [ "7B77-95E7" ], "vda3": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] } }, "devices": { "sr0": { "holders": [], "host": "IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]", "links": { "ids": [ "ata-QEMU_DVD-ROM_QM00003" ], "labels": [ "cidata" ], "masters": [], "uuids": [ "2021-10-11-19-14-09-00" ] }, "model": "QEMU DVD-ROM", "partitions": {}, "removable": "1", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "mq-deadline", "sectors": "728", "sectorsize": "2048", "size": "364.00 KB", "support_discard": "0", "vendor": "QEMU", "virtual": 1 }, "vda": { "holders": [], "host": "SCSI storage controller: Red Hat, Inc. Virtio block device", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "vda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "sectors": "2048", "sectorsize": 512, "size": "1.00 MB", "start": "2048", "uuid": null }, "vda2": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "7B77-95E7" ] }, "sectors": "204800", "sectorsize": 512, "size": "100.00 MB", "start": "4096", "uuid": "7B77-95E7" }, "vda3": { "holders": [], "links": { "ids": [], "labels": [ "root" ], "masters": [], "uuids": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] }, "sectors": "20762591", "sectorsize": 512, "size": "9.90 GB", "start": "208896", "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" } }, "removable": "0", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "none", "sectors": "20971520", "sectorsize": "512", "size": "10.00 GB", "support_discard": "512", "vendor": "0x1af4", "virtual": 1 } }, "distribution": "RedHat", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_search_string": "Red Hat", "distribution_file_variety": "RedHat", "distribution_major_version": "8", "distribution_release": "Ootpa", "distribution_version": "8.4", "dns": { "nameservers": [ "10.0.2.3" ], "search": [ "virt.pnr.lab.eng.rdu2.redhat.com" ] }, "domain": "virt.pnr.lab.eng.rdu2.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "DBUS_SESSION_BUS_ADDRESS": "unix:path=/run/user/0/bus", "HOME": "/root", "LANG": "en_US.UTF-8", "LC_CTYPE": "C.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.0.2.2 41374 22", "SSH_CONNECTION": "10.0.2.2 41374 10.0.2.15 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "1", "_": "/usr/libexec/platform-python" }, "eth0": { "active": true, "device": "eth0", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "off [requested on]", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "off [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "on [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "off", "tcp_segmentation_offload": "off", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "off", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "off [fixed]", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_tcp6_segmentation": "off [fixed]", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off [fixed]", "tx_tcp_segmentation": "off [fixed]", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.0.2.15", "broadcast": "10.0.2.255", "netmask": "255.255.255.0", "network": "10.0.2.0" }, "ipv6": [ { "address": "fec0::5054:ff:fe12:3456", "prefix": "64", "scope": "site" }, { "address": "fe80::5054:ff:fe12:3456", "prefix": "64", "scope": "link" } ], "macaddress": "52:54:00:12:34:56", "module": "virtio_net", "mtu": 1500, "pciid": "virtio0", "promisc": false, "speed": -1, "timestamping": [], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "gather_subset": [ "all" ], "hostname": "ibm-p8-kvm-03-guest-02", "hostnqn": "", "interfaces": [ "lo", "eth0" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "4.18.0-305.el8.x86_64", "kernel_version": "#1 SMP Thu Apr 29 08:54:30 EDT 2021", "lo": { "active": true, "device": "lo", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "97e4a29c38d8436f96ce1ddbda90654a", "memfree_mb": 1395, "memory_mb": { "nocache": { "free": 1633, "used": 183 }, "real": { "free": 1395, "total": 1816, "used": 421 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 1816, "module_setup": true, "mounts": [ { "block_available": 2135740, "block_size": 4096, "block_total": 2592763, "block_used": 457023, "device": "/dev/vda3", "fstype": "xfs", "inode_available": 5151630, "inode_total": 5190592, "inode_used": 38962, "mount": "/", "options": "rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota", "size_available": 8747991040, "size_total": 10619957248, "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" }, { "block_available": 48159, "block_size": 2048, "block_total": 51091, "block_used": 2932, "device": "/dev/vda2", "fstype": "vfat", "inode_available": 0, "inode_total": 0, "inode_used": 0, "mount": "/boot/efi", "options": "rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro", "size_available": 98629632, "size_total": 104634368, "uuid": "7B77-95E7" } ], "nodename": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "os_family": "RedHat", "pkg_mgr": "dnf", "proc_cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "2", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "3", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz" ], "processor_cores": 1, "processor_count": 4, "processor_threads_per_core": 1, "processor_vcpus": 4, "product_name": "Standard PC (i440FX + PIIX, 1996)", "product_serial": "NA", "product_uuid": "NA", "product_version": "pc-i440fx-5.2", "python": { "executable": "/usr/libexec/platform-python", "has_sslcontext": true, "type": "cpython", "version": { "major": 3, "micro": 8, "minor": 6, "releaselevel": "final", "serial": 0 }, "version_info": [ 3, 6, 8, "final", 0 ] }, "python_version": "3.6.8", "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 33, "status": "enabled", "type": "targeted" }, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBCWA91fNc6Fp5B25xlg+Uuh4js8gR6shhBzvQfAnHYGDrCVz2PZ44vEUfsTJh+mBh0Y/yP1vq41P51EJZ8LFRrI=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAIEfcAuH0x51QfpSzjhSD3ZRRoLbqoVGOx+46W3I4sNJ2", "ssh_host_key_rsa_public": "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", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "cap_wake_alarm", "cap_block_suspend", "cap_audit_read", "38", "39+ep" ], "system_capabilities_enforced": "True", "system_vendor": "QEMU", "uptime_seconds": 54, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "kvm" } } TASK [Install required packages for nbde_client tests] ************************* task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: cryptsetup-2.3.3-4.el8.x86_64"]} TASK [Clone nbde_server role for the tests] ************************************ task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:28 ok: [/cache/rhel-8.qcow2 -> localhost] => {"after": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "before": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "changed": false, "remote_url_changed": false} TASK [Deploy NBDE server for testing] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:35 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tang-7-6.el8.x86_64", "Installed: jose-10-2.el8.x86_64", "Installed: http-parser-2.8.0-9.el8.x86_64", "Installed: libjose-10-2.el8.x86_64"]} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 changed: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-created", "update": "/usr/libexec/tangd-update"}, "changed": true, "state": "keys-created"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 changed: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": true, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "sysinit.target system.slice", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Backlog": "128", "Before": "sockets.target shutdown.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "0", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "sysinit.target system.slice", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "Writable": "no"}} TASK [Create device for testing] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:39 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["fallocate", "-l64m", "/tmp/.nbde_client_dev_test"], "delta": "0:00:00.004727", "end": "2021-10-11 15:15:16.063264", "rc": 0, "start": "2021-10-11 15:15:16.058537", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Format test device as LUKS] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:43 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": "set -euo pipefail; echo -n test-password-here | cryptsetup luksFormat --pbkdf pbkdf2 --pbkdf-force-iterations 1000 --batch-mode --force-password /tmp/.nbde_client_dev_test", "delta": "0:00:00.349266", "end": "2021-10-11 15:15:16.737539", "rc": 0, "start": "2021-10-11 15:15:16.388273", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create key file for test device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:51 ok: [/cache/rhel-8.qcow2 -> localhost] => {"changed": false, "cmd": "echo -n test-password-here > /tmp/.nbde_client_dev_encryption_key\n", "delta": "0:00:00.003738", "end": "2021-10-11 19:15:17.709716", "rc": 0, "start": "2021-10-11 19:15:17.705978", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Use nbde_client role] **************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:17 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tpm2-tools-4.1.1-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633979721.068702-2438-265765729444139/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.n09r6nf8nbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.n09r6nf8nbde_client_encryption_keys", "state": "absent"} TASK [Attempt to unlock device] ************************************************ task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:21 included: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml for /cache/rhel-8.qcow2 TASK [Verify we can unlock the device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["clevis", "luks", "unlock", "-d", "/tmp/.nbde_client_dev_test", "-n", "nbde_client_unlocked"], "delta": "0:00:04.472656", "end": "2021-10-11 15:15:38.170422", "rc": 0, "start": "2021-10-11 15:15:33.697766", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Close unlocked device] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:10 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["cryptsetup", "close", "nbde_client_unlocked"], "delta": "0:00:00.059197", "end": "2021-10-11 15:15:38.557300", "rc": 0, "start": "2021-10-11 15:15:38.498103", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Make sure the attempt to unlock succeeded] ******************************* task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:24 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Assert idempotency] ****************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:30 included: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml for /cache/rhel-8.qcow2 TASK [Use nbde_client role - idempotency check] ******************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:2 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 ok: [/cache/rhel-8.qcow2] => {"changed": false, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Verify idempotency of clevis operations] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:6 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Rotate keys] ************************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:33 included: /tmp/tmpnabf2h2p/tests/tasks/rotate_keys.yml for /cache/rhel-8.qcow2 TASK [Rotate NBDE keys for testing] ******************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/rotate_keys.yml:2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 changed: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-rotated", "update": "/usr/libexec/tangd-update"}, "changed": true, "state": "keys-rotated"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 ok: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": false, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestamp": "Mon 2021-10-11 15:15:15 EDT", "ActiveEnterTimestampMonotonic": "63465907", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "system.slice sysinit.target", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "yes", "AssertTimestamp": "Mon 2021-10-11 15:15:15 EDT", "AssertTimestampMonotonic": "63462967", "Backlog": "128", "Before": "multi-user.target shutdown.target sockets.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Mon 2021-10-11 15:15:15 EDT", "ConditionTimestampMonotonic": "63462966", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/tangd.socket", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Mon 2021-10-11 15:15:15 EDT", "InactiveExitTimestampMonotonic": "63465907", "InvocationID": "16325860b7ab476684c6557f2033c534", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "0", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "6", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "system.slice sysinit.target", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Mon 2021-10-11 15:15:15 EDT", "StateChangeTimestampMonotonic": "63465907", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "listening", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "0", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "Writable": "no"}} TASK [Use nbde_client role - idempotency check - change expected] ************** task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:36 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.7jnbh6pznbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.7jnbh6pznbde_client_encryption_keys", "state": "absent"} TASK [Assert change happened after key rotation] ******************************* task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:40 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Assert idempotency again - change not expected] ************************** task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:45 included: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml for /cache/rhel-8.qcow2 TASK [Use nbde_client role - idempotency check] ******************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:2 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 ok: [/cache/rhel-8.qcow2] => {"changed": false, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Verify idempotency of clevis operations] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:6 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Clean up test environment] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_key_rotation.yml:49 included: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml for /cache/rhel-8.qcow2 TASK [Clean up dummy testing device] ******************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_test", "state": "absent"} TASK [Clean up dummy key file] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:7 changed: [/cache/rhel-8.qcow2 -> localhost] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Clean up dummy key file on managed host] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:13 ok: [/cache/rhel-8.qcow2] => {"changed": false, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:27.750171", "end": "2021-10-11 15:16:40.081087", "rc": 0, "start": "2021-10-11 15:16:12.330916", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=63 changed=19 unreachable=0 failed=0 skipped=15 rescued=0 ignored=0 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_passphrase_temporary.yml *************************************** 1 plays in /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [Set up test environment] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml:16 included: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml for /cache/rhel-8.qcow2 TASK [Include general tests variables] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:2 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_device": "/tmp/.nbde_client_dev_test", "nbde_client_test_encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "nbde_client_test_pass": "test-password-here", "nbde_client_test_roles_dir": "/tmp/.nbde_client_dev_roles"}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/main.yml"], "changed": false} TASK [Set version specific variables] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:5 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_packages": ["cryptsetup"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/RedHat_8.yml"], "changed": false} TASK [Print all available facts] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:20 ok: [/cache/rhel-8.qcow2] => { "ansible_facts": { "all_ipv4_addresses": [ "10.0.2.15" ], "all_ipv6_addresses": [ "fec0::5054:ff:fe12:3456", "fe80::5054:ff:fe12:3456" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "04/01/2014", "bios_version": "1.14.0-4.fc34", "cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "date_time": { "date": "2021-10-11", "day": "11", "epoch": "1633979857", "hour": "15", "iso8601": "2021-10-11T19:17:37Z", "iso8601_basic": "20211011T151737006076", "iso8601_basic_short": "20211011T151737", "iso8601_micro": "2021-10-11T19:17:37.006076Z", "minute": "17", "month": "10", "second": "37", "time": "15:17:37", "tz": "EDT", "tz_offset": "-0400", "weekday": "Monday", "weekday_number": "1", "weeknumber": "41", "year": "2021" }, "default_ipv4": { "address": "10.0.2.15", "alias": "eth0", "broadcast": "10.0.2.255", "gateway": "10.0.2.2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "netmask": "255.255.255.0", "network": "10.0.2.0", "type": "ether" }, "default_ipv6": { "address": "fec0::5054:ff:fe12:3456", "gateway": "fe80::2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "prefix": "64", "scope": "site", "type": "ether" }, "device_links": { "ids": { "sr0": [ "ata-QEMU_DVD-ROM_QM00003" ] }, "labels": { "sr0": [ "cidata" ], "vda3": [ "root" ] }, "masters": {}, "uuids": { "sr0": [ "2021-10-11-19-16-41-00" ], "vda2": [ "7B77-95E7" ], "vda3": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] } }, "devices": { "sr0": { "holders": [], "host": "IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]", "links": { "ids": [ "ata-QEMU_DVD-ROM_QM00003" ], "labels": [ "cidata" ], "masters": [], "uuids": [ "2021-10-11-19-16-41-00" ] }, "model": "QEMU DVD-ROM", "partitions": {}, "removable": "1", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "mq-deadline", "sectors": "728", "sectorsize": "2048", "size": "364.00 KB", "support_discard": "0", "vendor": "QEMU", "virtual": 1 }, "vda": { "holders": [], "host": "SCSI storage controller: Red Hat, Inc. Virtio block device", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "vda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "sectors": "2048", "sectorsize": 512, "size": "1.00 MB", "start": "2048", "uuid": null }, "vda2": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "7B77-95E7" ] }, "sectors": "204800", "sectorsize": 512, "size": "100.00 MB", "start": "4096", "uuid": "7B77-95E7" }, "vda3": { "holders": [], "links": { "ids": [], "labels": [ "root" ], "masters": [], "uuids": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] }, "sectors": "20762591", "sectorsize": 512, "size": "9.90 GB", "start": "208896", "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" } }, "removable": "0", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "none", "sectors": "20971520", "sectorsize": "512", "size": "10.00 GB", "support_discard": "512", "vendor": "0x1af4", "virtual": 1 } }, "distribution": "RedHat", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_search_string": "Red Hat", "distribution_file_variety": "RedHat", "distribution_major_version": "8", "distribution_release": "Ootpa", "distribution_version": "8.4", "dns": { "nameservers": [ "10.0.2.3" ], "search": [ "virt.pnr.lab.eng.rdu2.redhat.com" ] }, "domain": "virt.pnr.lab.eng.rdu2.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "DBUS_SESSION_BUS_ADDRESS": "unix:path=/run/user/0/bus", "HOME": "/root", "LANG": "en_US.UTF-8", "LC_CTYPE": "C.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.0.2.2 52428 22", "SSH_CONNECTION": "10.0.2.2 52428 10.0.2.15 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "1", "_": "/usr/libexec/platform-python" }, "eth0": { "active": true, "device": "eth0", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "off [requested on]", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "off [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "on [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "off", "tcp_segmentation_offload": "off", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "off", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "off [fixed]", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_tcp6_segmentation": "off [fixed]", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off [fixed]", "tx_tcp_segmentation": "off [fixed]", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.0.2.15", "broadcast": "10.0.2.255", "netmask": "255.255.255.0", "network": "10.0.2.0" }, "ipv6": [ { "address": "fec0::5054:ff:fe12:3456", "prefix": "64", "scope": "site" }, { "address": "fe80::5054:ff:fe12:3456", "prefix": "64", "scope": "link" } ], "macaddress": "52:54:00:12:34:56", "module": "virtio_net", "mtu": 1500, "pciid": "virtio0", "promisc": false, "speed": -1, "timestamping": [], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "gather_subset": [ "all" ], "hostname": "ibm-p8-kvm-03-guest-02", "hostnqn": "", "interfaces": [ "eth0", "lo" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "4.18.0-305.el8.x86_64", "kernel_version": "#1 SMP Thu Apr 29 08:54:30 EDT 2021", "lo": { "active": true, "device": "lo", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "bbf655a209db44f79edb473b2e55a1b6", "memfree_mb": 1392, "memory_mb": { "nocache": { "free": 1630, "used": 186 }, "real": { "free": 1392, "total": 1816, "used": 424 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 1816, "module_setup": true, "mounts": [ { "block_available": 2135740, "block_size": 4096, "block_total": 2592763, "block_used": 457023, "device": "/dev/vda3", "fstype": "xfs", "inode_available": 5151630, "inode_total": 5190592, "inode_used": 38962, "mount": "/", "options": "rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota", "size_available": 8747991040, "size_total": 10619957248, "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" }, { "block_available": 48159, "block_size": 2048, "block_total": 51091, "block_used": 2932, "device": "/dev/vda2", "fstype": "vfat", "inode_available": 0, "inode_total": 0, "inode_used": 0, "mount": "/boot/efi", "options": "rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro", "size_available": 98629632, "size_total": 104634368, "uuid": "7B77-95E7" } ], "nodename": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "os_family": "RedHat", "pkg_mgr": "dnf", "proc_cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "2", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "3", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz" ], "processor_cores": 1, "processor_count": 4, "processor_threads_per_core": 1, "processor_vcpus": 4, "product_name": "Standard PC (i440FX + PIIX, 1996)", "product_serial": "NA", "product_uuid": "NA", "product_version": "pc-i440fx-5.2", "python": { "executable": "/usr/libexec/platform-python", "has_sslcontext": true, "type": "cpython", "version": { "major": 3, "micro": 8, "minor": 6, "releaselevel": "final", "serial": 0 }, "version_info": [ 3, 6, 8, "final", 0 ] }, "python_version": "3.6.8", "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 33, "status": "enabled", "type": "targeted" }, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBKurjiCxNdN6vd+1dPYod81Gu+VvOXTOpkgpY51cptmqOMNGt3OmzsBWuG3xIDx0J1iJ5X7BZztLOMwj430oMyo=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAIFOEvEr9+P7+bIfXbO4F9UDZvj/8llJ78xEFqpV2UdH3", "ssh_host_key_rsa_public": "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", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "cap_wake_alarm", "cap_block_suspend", "cap_audit_read", "38", "39+ep" ], "system_capabilities_enforced": "True", "system_vendor": "QEMU", "uptime_seconds": 53, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "kvm" } } TASK [Install required packages for nbde_client tests] ************************* task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: cryptsetup-2.3.3-4.el8.x86_64"]} TASK [Clone nbde_server role for the tests] ************************************ task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:28 ok: [/cache/rhel-8.qcow2 -> localhost] => {"after": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "before": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "changed": false, "remote_url_changed": false} TASK [Deploy NBDE server for testing] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:35 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tang-7-6.el8.x86_64", "Installed: jose-10-2.el8.x86_64", "Installed: http-parser-2.8.0-9.el8.x86_64", "Installed: libjose-10-2.el8.x86_64"]} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 changed: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-created", "update": "/usr/libexec/tangd-update"}, "changed": true, "state": "keys-created"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 changed: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": true, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "system.slice sysinit.target", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Backlog": "128", "Before": "shutdown.target sockets.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "0", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "system.slice sysinit.target", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "Writable": "no"}} TASK [Create device for testing] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:39 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["fallocate", "-l64m", "/tmp/.nbde_client_dev_test"], "delta": "0:00:01.005758", "end": "2021-10-11 15:17:47.660922", "rc": 0, "start": "2021-10-11 15:17:46.655164", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Format test device as LUKS] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:43 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": "set -euo pipefail; echo -n test-password-here | cryptsetup luksFormat --pbkdf pbkdf2 --pbkdf-force-iterations 1000 --batch-mode --force-password /tmp/.nbde_client_dev_test", "delta": "0:00:00.361502", "end": "2021-10-11 15:17:48.372522", "rc": 0, "start": "2021-10-11 15:17:48.011020", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create key file for test device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:51 ok: [/cache/rhel-8.qcow2 -> localhost] => {"changed": false, "cmd": "echo -n test-password-here > /tmp/.nbde_client_dev_encryption_key\n", "delta": "0:00:00.004235", "end": "2021-10-11 19:17:49.488664", "rc": 0, "start": "2021-10-11 19:17:49.484429", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Use nbde_client role] **************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml:21 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tpm2-tools-4.1.1-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633979872.850314-3423-100375097946956/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": true, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}, {"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.kda84o8rnbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": true, "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": true, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}, {"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.kda84o8rnbde_client_encryption_keys", "state": "absent"} TASK [Attempt to unlock device] ************************************************ task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml:25 included: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml for /cache/rhel-8.qcow2 TASK [Verify we can unlock the device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["clevis", "luks", "unlock", "-d", "/tmp/.nbde_client_dev_test", "-n", "nbde_client_unlocked"], "delta": "0:00:04.119261", "end": "2021-10-11 15:18:11.625366", "rc": 0, "start": "2021-10-11 15:18:07.506105", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Close unlocked device] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:10 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["cryptsetup", "close", "nbde_client_unlocked"], "delta": "0:00:00.056905", "end": "2021-10-11 15:18:12.013459", "rc": 0, "start": "2021-10-11 15:18:11.956554", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Make sure the attempt to unlock succeeded] ******************************* task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml:28 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Attempt to check whether default passphrase works] *********************** task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml:34 included: /tmp/tmpnabf2h2p/tests/tasks/verify_default_passphrase.yml for /cache/rhel-8.qcow2 TASK [Verify the default passphrase works] ************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/verify_default_passphrase.yml:2 fatal: [/cache/rhel-8.qcow2]: FAILED! => {"changed": false, "cmd": "echo -n \"test-password-here\" | cryptsetup open --test-passphrase \"/tmp/.nbde_client_dev_test\"\n", "delta": "0:00:02.168164", "end": "2021-10-11 15:18:14.578176", "msg": "non-zero return code", "rc": 2, "start": "2021-10-11 15:18:12.410012", "stderr": "No key available with this passphrase.", "stderr_lines": ["No key available with this passphrase."], "stdout": "", "stdout_lines": []} ...ignoring TASK [Make sure the default passphrase did not work] *************************** task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml:37 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Assert idempotency] ****************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml:42 included: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml for /cache/rhel-8.qcow2 TASK [Use nbde_client role - idempotency check] ******************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:2 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 ok: [/cache/rhel-8.qcow2] => {"changed": false, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": true, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}, {"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": true, "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Verify idempotency of clevis operations] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:6 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Clean up test environment] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary.yml:46 included: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml for /cache/rhel-8.qcow2 TASK [Clean up dummy testing device] ******************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_test", "state": "absent"} TASK [Clean up dummy key file] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:7 changed: [/cache/rhel-8.qcow2 -> localhost] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Clean up dummy key file on managed host] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:13 ok: [/cache/rhel-8.qcow2] => {"changed": false, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:28.104407", "end": "2021-10-11 15:18:50.753839", "rc": 0, "start": "2021-10-11 15:18:22.649432", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=44 changed=14 unreachable=0 failed=0 skipped=8 rescued=0 ignored=1 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_passphrase_temporary_keyfile.yml ******************************* 1 plays in /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [Set up test environment] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml:16 included: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml for /cache/rhel-8.qcow2 TASK [Include general tests variables] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:2 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_device": "/tmp/.nbde_client_dev_test", "nbde_client_test_encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "nbde_client_test_pass": "test-password-here", "nbde_client_test_roles_dir": "/tmp/.nbde_client_dev_roles"}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/main.yml"], "changed": false} TASK [Set version specific variables] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:5 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_packages": ["cryptsetup"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/RedHat_8.yml"], "changed": false} TASK [Print all available facts] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:20 ok: [/cache/rhel-8.qcow2] => { "ansible_facts": { "all_ipv4_addresses": [ "10.0.2.15" ], "all_ipv6_addresses": [ "fec0::5054:ff:fe12:3456", "fe80::5054:ff:fe12:3456" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "04/01/2014", "bios_version": "1.14.0-4.fc34", "cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "date_time": { "date": "2021-10-11", "day": "11", "epoch": "1633979988", "hour": "15", "iso8601": "2021-10-11T19:19:48Z", "iso8601_basic": "20211011T151948380251", "iso8601_basic_short": "20211011T151948", "iso8601_micro": "2021-10-11T19:19:48.380251Z", "minute": "19", "month": "10", "second": "48", "time": "15:19:48", "tz": "EDT", "tz_offset": "-0400", "weekday": "Monday", "weekday_number": "1", "weeknumber": "41", "year": "2021" }, "default_ipv4": { "address": "10.0.2.15", "alias": "eth0", "broadcast": "10.0.2.255", "gateway": "10.0.2.2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "netmask": "255.255.255.0", "network": "10.0.2.0", "type": "ether" }, "default_ipv6": { "address": "fec0::5054:ff:fe12:3456", "gateway": "fe80::2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "prefix": "64", "scope": "site", "type": "ether" }, "device_links": { "ids": { "sr0": [ "ata-QEMU_DVD-ROM_QM00003" ] }, "labels": { "sr0": [ "cidata" ], "vda3": [ "root" ] }, "masters": {}, "uuids": { "sr0": [ "2021-10-11-19-18-52-00" ], "vda2": [ "7B77-95E7" ], "vda3": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] } }, "devices": { "sr0": { "holders": [], "host": "IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]", "links": { "ids": [ "ata-QEMU_DVD-ROM_QM00003" ], "labels": [ "cidata" ], "masters": [], "uuids": [ "2021-10-11-19-18-52-00" ] }, "model": "QEMU DVD-ROM", "partitions": {}, "removable": "1", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "mq-deadline", "sectors": "728", "sectorsize": "2048", "size": "364.00 KB", "support_discard": "0", "vendor": "QEMU", "virtual": 1 }, "vda": { "holders": [], "host": "SCSI storage controller: Red Hat, Inc. Virtio block device", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "vda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "sectors": "2048", "sectorsize": 512, "size": "1.00 MB", "start": "2048", "uuid": null }, "vda2": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "7B77-95E7" ] }, "sectors": "204800", "sectorsize": 512, "size": "100.00 MB", "start": "4096", "uuid": "7B77-95E7" }, "vda3": { "holders": [], "links": { "ids": [], "labels": [ "root" ], "masters": [], "uuids": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] }, "sectors": "20762591", "sectorsize": 512, "size": "9.90 GB", "start": "208896", "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" } }, "removable": "0", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "none", "sectors": "20971520", "sectorsize": "512", "size": "10.00 GB", "support_discard": "512", "vendor": "0x1af4", "virtual": 1 } }, "distribution": "RedHat", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_search_string": "Red Hat", "distribution_file_variety": "RedHat", "distribution_major_version": "8", "distribution_release": "Ootpa", "distribution_version": "8.4", "dns": { "nameservers": [ "10.0.2.3" ], "search": [ "virt.pnr.lab.eng.rdu2.redhat.com" ] }, "domain": "virt.pnr.lab.eng.rdu2.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "DBUS_SESSION_BUS_ADDRESS": "unix:path=/run/user/0/bus", "HOME": "/root", "LANG": "en_US.UTF-8", "LC_CTYPE": "C.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.0.2.2 55832 22", "SSH_CONNECTION": "10.0.2.2 55832 10.0.2.15 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "1", "_": "/usr/libexec/platform-python" }, "eth0": { "active": true, "device": "eth0", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "off [requested on]", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "off [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "on [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "off", "tcp_segmentation_offload": "off", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "off", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "off [fixed]", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_tcp6_segmentation": "off [fixed]", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off [fixed]", "tx_tcp_segmentation": "off [fixed]", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.0.2.15", "broadcast": "10.0.2.255", "netmask": "255.255.255.0", "network": "10.0.2.0" }, "ipv6": [ { "address": "fec0::5054:ff:fe12:3456", "prefix": "64", "scope": "site" }, { "address": "fe80::5054:ff:fe12:3456", "prefix": "64", "scope": "link" } ], "macaddress": "52:54:00:12:34:56", "module": "virtio_net", "mtu": 1500, "pciid": "virtio0", "promisc": false, "speed": -1, "timestamping": [], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "gather_subset": [ "all" ], "hostname": "ibm-p8-kvm-03-guest-02", "hostnqn": "", "interfaces": [ "eth0", "lo" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "4.18.0-305.el8.x86_64", "kernel_version": "#1 SMP Thu Apr 29 08:54:30 EDT 2021", "lo": { "active": true, "device": "lo", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "812e0c22d75745898f5abfa04ab073c3", "memfree_mb": 1386, "memory_mb": { "nocache": { "free": 1624, "used": 192 }, "real": { "free": 1386, "total": 1816, "used": 430 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 1816, "module_setup": true, "mounts": [ { "block_available": 2135694, "block_size": 4096, "block_total": 2592763, "block_used": 457069, "device": "/dev/vda3", "fstype": "xfs", "inode_available": 5151630, "inode_total": 5190592, "inode_used": 38962, "mount": "/", "options": "rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota", "size_available": 8747802624, "size_total": 10619957248, "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" }, { "block_available": 48159, "block_size": 2048, "block_total": 51091, "block_used": 2932, "device": "/dev/vda2", "fstype": "vfat", "inode_available": 0, "inode_total": 0, "inode_used": 0, "mount": "/boot/efi", "options": "rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro", "size_available": 98629632, "size_total": 104634368, "uuid": "7B77-95E7" } ], "nodename": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "os_family": "RedHat", "pkg_mgr": "dnf", "proc_cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "2", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "3", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz" ], "processor_cores": 1, "processor_count": 4, "processor_threads_per_core": 1, "processor_vcpus": 4, "product_name": "Standard PC (i440FX + PIIX, 1996)", "product_serial": "NA", "product_uuid": "NA", "product_version": "pc-i440fx-5.2", "python": { "executable": "/usr/libexec/platform-python", "has_sslcontext": true, "type": "cpython", "version": { "major": 3, "micro": 8, "minor": 6, "releaselevel": "final", "serial": 0 }, "version_info": [ 3, 6, 8, "final", 0 ] }, "python_version": "3.6.8", "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 33, "status": "enabled", "type": "targeted" }, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBHMYmxReWG3DyY3Fog62HQhq0olIjzICgNtJRMhs9ycA8+EwoplBjhduP49VS0d1sK/JLnVOLamd5WPZX9QH0yM=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAILFJNvJzS9LFroZfSsffWU4Cxtgp3Ye2fmbGDYtABYkH", "ssh_host_key_rsa_public": "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", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "cap_wake_alarm", "cap_block_suspend", "cap_audit_read", "38", "39+ep" ], "system_capabilities_enforced": "True", "system_vendor": "QEMU", "uptime_seconds": 54, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "kvm" } } TASK [Install required packages for nbde_client tests] ************************* task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: cryptsetup-2.3.3-4.el8.x86_64"]} TASK [Clone nbde_server role for the tests] ************************************ task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:28 ok: [/cache/rhel-8.qcow2 -> localhost] => {"after": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "before": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "changed": false, "remote_url_changed": false} TASK [Deploy NBDE server for testing] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:35 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tang-7-6.el8.x86_64", "Installed: jose-10-2.el8.x86_64", "Installed: http-parser-2.8.0-9.el8.x86_64", "Installed: libjose-10-2.el8.x86_64"]} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 changed: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-created", "update": "/usr/libexec/tangd-update"}, "changed": true, "state": "keys-created"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 changed: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": true, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "sysinit.target system.slice", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Backlog": "128", "Before": "shutdown.target sockets.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "0", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "sysinit.target system.slice", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "Writable": "no"}} TASK [Create device for testing] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:39 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["fallocate", "-l64m", "/tmp/.nbde_client_dev_test"], "delta": "0:00:00.005306", "end": "2021-10-11 15:19:58.079323", "rc": 0, "start": "2021-10-11 15:19:58.074017", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Format test device as LUKS] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:43 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": "set -euo pipefail; echo -n test-password-here | cryptsetup luksFormat --pbkdf pbkdf2 --pbkdf-force-iterations 1000 --batch-mode --force-password /tmp/.nbde_client_dev_test", "delta": "0:00:00.378442", "end": "2021-10-11 15:19:58.786036", "rc": 0, "start": "2021-10-11 15:19:58.407594", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create key file for test device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:51 ok: [/cache/rhel-8.qcow2 -> localhost] => {"changed": false, "cmd": "echo -n test-password-here > /tmp/.nbde_client_dev_encryption_key\n", "delta": "0:00:00.004135", "end": "2021-10-11 19:19:59.648326", "rc": 0, "start": "2021-10-11 19:19:59.644191", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Use nbde_client role] **************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml:21 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tpm2-tools-4.1.1-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633980003.0969656-4173-135017187297975/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": true, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}, {"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.obsllz75nbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 changed: [/cache/rhel-8.qcow2] => (item=/tmp/.nbde_client_dev_encryption_key) => {"ansible_loop_var": "item", "changed": true, "checksum": "ddcbbd80371add8b55e5288b1278a7ead06c422e", "dest": "/tmp/ansible.obsllz75nbde_client_encryption_keys/.nbde_client_dev_encryption_key", "gid": 0, "group": "root", "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": true, "servers": ["http://localhost"]}, "md5sum": "7e9df3be3334c1e2e9aa64d831cdb03d", "mode": "0400", "owner": "root", "secontext": "unconfined_u:object_r:admin_home_t:s0", "size": 18, "src": "/root/.ansible/tmp/ansible-tmp-1633980005.0656104-4233-60946149102056/source", "state": "file", "uid": 0} skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_key": "/tmp/ansible.obsllz75nbde_client_encryption_keys/.nbde_client_dev_encryption_key", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": true, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}, {"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.obsllz75nbde_client_encryption_keys", "state": "absent"} TASK [Attempt to unlock device] ************************************************ task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml:25 included: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml for /cache/rhel-8.qcow2 TASK [Verify we can unlock the device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["clevis", "luks", "unlock", "-d", "/tmp/.nbde_client_dev_test", "-n", "nbde_client_unlocked"], "delta": "0:00:03.683047", "end": "2021-10-11 15:20:20.041162", "rc": 0, "start": "2021-10-11 15:20:16.358115", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Close unlocked device] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:10 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["cryptsetup", "close", "nbde_client_unlocked"], "delta": "0:00:00.065375", "end": "2021-10-11 15:20:20.452645", "rc": 0, "start": "2021-10-11 15:20:20.387270", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Make sure the attempt to unlock succeeded] ******************************* task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml:28 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [copy the key file to the managed host] *********************************** task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml:34 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "ddcbbd80371add8b55e5288b1278a7ead06c422e", "dest": "/tmp/.nbde_client_dev_encryption_key", "gid": 0, "group": "root", "md5sum": "7e9df3be3334c1e2e9aa64d831cdb03d", "mode": "0644", "owner": "root", "secontext": "unconfined_u:object_r:admin_home_t:s0", "size": 18, "src": "/root/.ansible/tmp/ansible-tmp-1633980021.224036-4329-91537969766034/source", "state": "file", "uid": 0} TASK [Attempt to check whether default key file works] ************************* task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml:40 included: /tmp/tmpnabf2h2p/tests/tasks/verify_default_key_file.yml for /cache/rhel-8.qcow2 TASK [Verify the default key file works] *************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_default_key_file.yml:2 fatal: [/cache/rhel-8.qcow2]: FAILED! => {"changed": false, "cmd": ["cryptsetup", "open", "--test-passphrase", "/tmp/.nbde_client_dev_test", "--key-file", "/tmp/.nbde_client_dev_encryption_key"], "delta": "0:00:01.761297", "end": "2021-10-11 15:20:23.289188", "msg": "non-zero return code", "rc": 2, "start": "2021-10-11 15:20:21.527891", "stderr": "No key available with this passphrase.", "stderr_lines": ["No key available with this passphrase."], "stdout": "", "stdout_lines": []} ...ignoring TASK [Make sure the default key file did not work] ***************************** task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml:43 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Assert idempotency] ****************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml:50 included: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml for /cache/rhel-8.qcow2 TASK [Use nbde_client role - idempotency check] ******************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:2 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 ok: [/cache/rhel-8.qcow2] => {"changed": false, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": true, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}, {"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=/tmp/.nbde_client_dev_encryption_key) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": true, "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Verify idempotency of clevis operations] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:6 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Clean up test environment] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_passphrase_temporary_keyfile.yml:54 included: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml for /cache/rhel-8.qcow2 TASK [Clean up dummy testing device] ******************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_test", "state": "absent"} TASK [Clean up dummy key file] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:7 changed: [/cache/rhel-8.qcow2 -> localhost] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Clean up dummy key file on managed host] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:13 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:27.996076", "end": "2021-10-11 15:20:58.903992", "rc": 0, "start": "2021-10-11 15:20:30.907916", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=46 changed=17 unreachable=0 failed=0 skipped=7 rescued=0 ignored=1 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_simple_bind.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_simple_bind.yml ************************************************ 1 plays in /tmp/tmpnabf2h2p/tests/tests_simple_bind.yml PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [Set up test environment] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind.yml:12 included: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml for /cache/rhel-8.qcow2 TASK [Include general tests variables] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:2 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_device": "/tmp/.nbde_client_dev_test", "nbde_client_test_encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "nbde_client_test_pass": "test-password-here", "nbde_client_test_roles_dir": "/tmp/.nbde_client_dev_roles"}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/main.yml"], "changed": false} TASK [Set version specific variables] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:5 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_packages": ["cryptsetup"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/RedHat_8.yml"], "changed": false} TASK [Print all available facts] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:20 ok: [/cache/rhel-8.qcow2] => { "ansible_facts": { "all_ipv4_addresses": [ "10.0.2.15" ], "all_ipv6_addresses": [ "fec0::5054:ff:fe12:3456", "fe80::5054:ff:fe12:3456" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "04/01/2014", "bios_version": "1.14.0-4.fc34", "cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "date_time": { "date": "2021-10-11", "day": "11", "epoch": "1633980115", "hour": "15", "iso8601": "2021-10-11T19:21:55Z", "iso8601_basic": "20211011T152155918308", "iso8601_basic_short": "20211011T152155", "iso8601_micro": "2021-10-11T19:21:55.918308Z", "minute": "21", "month": "10", "second": "55", "time": "15:21:55", "tz": "EDT", "tz_offset": "-0400", "weekday": "Monday", "weekday_number": "1", "weeknumber": "41", "year": "2021" }, "default_ipv4": { "address": "10.0.2.15", "alias": "eth0", "broadcast": "10.0.2.255", "gateway": "10.0.2.2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "netmask": "255.255.255.0", "network": "10.0.2.0", "type": "ether" }, "default_ipv6": { "address": "fec0::5054:ff:fe12:3456", "gateway": "fe80::2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "prefix": "64", "scope": "site", "type": "ether" }, "device_links": { "ids": { "sr0": [ "ata-QEMU_DVD-ROM_QM00003" ] }, "labels": { "sr0": [ "cidata" ], "vda3": [ "root" ] }, "masters": {}, "uuids": { "sr0": [ "2021-10-11-19-20-59-00" ], "vda2": [ "7B77-95E7" ], "vda3": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] } }, "devices": { "sr0": { "holders": [], "host": "IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]", "links": { "ids": [ "ata-QEMU_DVD-ROM_QM00003" ], "labels": [ "cidata" ], "masters": [], "uuids": [ "2021-10-11-19-20-59-00" ] }, "model": "QEMU DVD-ROM", "partitions": {}, "removable": "1", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "mq-deadline", "sectors": "728", "sectorsize": "2048", "size": "364.00 KB", "support_discard": "0", "vendor": "QEMU", "virtual": 1 }, "vda": { "holders": [], "host": "SCSI storage controller: Red Hat, Inc. Virtio block device", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "vda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "sectors": "2048", "sectorsize": 512, "size": "1.00 MB", "start": "2048", "uuid": null }, "vda2": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "7B77-95E7" ] }, "sectors": "204800", "sectorsize": 512, "size": "100.00 MB", "start": "4096", "uuid": "7B77-95E7" }, "vda3": { "holders": [], "links": { "ids": [], "labels": [ "root" ], "masters": [], "uuids": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] }, "sectors": "20762591", "sectorsize": 512, "size": "9.90 GB", "start": "208896", "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" } }, "removable": "0", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "none", "sectors": "20971520", "sectorsize": "512", "size": "10.00 GB", "support_discard": "512", "vendor": "0x1af4", "virtual": 1 } }, "distribution": "RedHat", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_search_string": "Red Hat", "distribution_file_variety": "RedHat", "distribution_major_version": "8", "distribution_release": "Ootpa", "distribution_version": "8.4", "dns": { "nameservers": [ "10.0.2.3" ], "search": [ "virt.pnr.lab.eng.rdu2.redhat.com" ] }, "domain": "virt.pnr.lab.eng.rdu2.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "DBUS_SESSION_BUS_ADDRESS": "unix:path=/run/user/0/bus", "HOME": "/root", "LANG": "en_US.UTF-8", "LC_CTYPE": "C.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.0.2.2 55740 22", "SSH_CONNECTION": "10.0.2.2 55740 10.0.2.15 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "1", "_": "/usr/libexec/platform-python" }, "eth0": { "active": true, "device": "eth0", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "off [requested on]", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "off [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "on [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "off", "tcp_segmentation_offload": "off", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "off", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "off [fixed]", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_tcp6_segmentation": "off [fixed]", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off [fixed]", "tx_tcp_segmentation": "off [fixed]", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.0.2.15", "broadcast": "10.0.2.255", "netmask": "255.255.255.0", "network": "10.0.2.0" }, "ipv6": [ { "address": "fec0::5054:ff:fe12:3456", "prefix": "64", "scope": "site" }, { "address": "fe80::5054:ff:fe12:3456", "prefix": "64", "scope": "link" } ], "macaddress": "52:54:00:12:34:56", "module": "virtio_net", "mtu": 1500, "pciid": "virtio0", "promisc": false, "speed": -1, "timestamping": [], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "gather_subset": [ "all" ], "hostname": "ibm-p8-kvm-03-guest-02", "hostnqn": "", "interfaces": [ "eth0", "lo" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "4.18.0-305.el8.x86_64", "kernel_version": "#1 SMP Thu Apr 29 08:54:30 EDT 2021", "lo": { "active": true, "device": "lo", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "8f1e91b27f1d4fdaa080ab4478065be2", "memfree_mb": 1393, "memory_mb": { "nocache": { "free": 1631, "used": 185 }, "real": { "free": 1393, "total": 1816, "used": 423 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 1816, "module_setup": true, "mounts": [ { "block_available": 2135695, "block_size": 4096, "block_total": 2592763, "block_used": 457068, "device": "/dev/vda3", "fstype": "xfs", "inode_available": 5151630, "inode_total": 5190592, "inode_used": 38962, "mount": "/", "options": "rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota", "size_available": 8747806720, "size_total": 10619957248, "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" }, { "block_available": 48159, "block_size": 2048, "block_total": 51091, "block_used": 2932, "device": "/dev/vda2", "fstype": "vfat", "inode_available": 0, "inode_total": 0, "inode_used": 0, "mount": "/boot/efi", "options": "rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro", "size_available": 98629632, "size_total": 104634368, "uuid": "7B77-95E7" } ], "nodename": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "os_family": "RedHat", "pkg_mgr": "dnf", "proc_cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "2", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "3", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz" ], "processor_cores": 1, "processor_count": 4, "processor_threads_per_core": 1, "processor_vcpus": 4, "product_name": "Standard PC (i440FX + PIIX, 1996)", "product_serial": "NA", "product_uuid": "NA", "product_version": "pc-i440fx-5.2", "python": { "executable": "/usr/libexec/platform-python", "has_sslcontext": true, "type": "cpython", "version": { "major": 3, "micro": 8, "minor": 6, "releaselevel": "final", "serial": 0 }, "version_info": [ 3, 6, 8, "final", 0 ] }, "python_version": "3.6.8", "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 33, "status": "enabled", "type": "targeted" }, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBNld95t+9JFHWRGNLUAfYe97Zo18faIfS/wd4tHNC2MsAoM0sUcgKm+/JyfqhhZ57l8Of8UNefMsGp4eLryp574=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAIC4OH+UrefIQ5zHIuUKDxJV4aqIY+T4N5Hrab1JdnkTq", "ssh_host_key_rsa_public": "AAAAB3NzaC1yc2EAAAADAQABAAABgQDGMBzuJYo2+ruMuOC5k+k8/znWrqWSYR6v3Ti4MzwshsQyRz0RTlqLwGscZ0wNDMtX6iM8kmUcAd/qUro+H9caOd4GTjRCEe0xOArbXatzTr/YTzXlxvwnWkPZDwcMFy9zK6Nxplh7eLLojg5UXi29vwZZhYtgJXKi4UOtEIGm6M6N23YGaaIf5SoaN5j3DTLvSINte9PxFOvz/BrTy8Hwr01kLDYtvRfTSEIxuTtcrg76YbTwu1/DJzm7N18DA8/ZK8H0cI0LhCaeJOc3TomNkz2QvZq1WZxoywzSHUc640nESiiJi0f0KlHKPLIwJoe/hfk59FXIAYOWXdjm2lxOcXElJOV5HTQF3svbfwFdecMm90GEwVzE0/V/z7ryyTL47rQh+MoKuAXVf3crj6KLPEAJn/PFM2AaEftxQitY2Qcg8gJHEQtmGoYSqfve+NVJXH2plxC6OfLks5Abcz25wkAWt2nKz8tMFMyRMYLlCMaR2nOsII6+0wjA5laPeuM=", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "cap_wake_alarm", "cap_block_suspend", "cap_audit_read", "38", "39+ep" ], "system_capabilities_enforced": "True", "system_vendor": "QEMU", "uptime_seconds": 53, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "kvm" } } TASK [Install required packages for nbde_client tests] ************************* task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: cryptsetup-2.3.3-4.el8.x86_64"]} TASK [Clone nbde_server role for the tests] ************************************ task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:28 ok: [/cache/rhel-8.qcow2 -> localhost] => {"after": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "before": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "changed": false, "remote_url_changed": false} TASK [Deploy NBDE server for testing] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:35 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tang-7-6.el8.x86_64", "Installed: jose-10-2.el8.x86_64", "Installed: http-parser-2.8.0-9.el8.x86_64", "Installed: libjose-10-2.el8.x86_64"]} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 changed: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-created", "update": "/usr/libexec/tangd-update"}, "changed": true, "state": "keys-created"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 changed: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": true, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "system.slice sysinit.target", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Backlog": "128", "Before": "sockets.target shutdown.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "0", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "system.slice sysinit.target", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "Writable": "no"}} TASK [Create device for testing] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:39 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["fallocate", "-l64m", "/tmp/.nbde_client_dev_test"], "delta": "0:00:01.005603", "end": "2021-10-11 15:22:06.922469", "rc": 0, "start": "2021-10-11 15:22:05.916866", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Format test device as LUKS] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:43 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": "set -euo pipefail; echo -n test-password-here | cryptsetup luksFormat --pbkdf pbkdf2 --pbkdf-force-iterations 1000 --batch-mode --force-password /tmp/.nbde_client_dev_test", "delta": "0:00:00.375529", "end": "2021-10-11 15:22:07.637619", "rc": 0, "start": "2021-10-11 15:22:07.262090", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create key file for test device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:51 ok: [/cache/rhel-8.qcow2 -> localhost] => {"changed": false, "cmd": "echo -n test-password-here > /tmp/.nbde_client_dev_encryption_key\n", "delta": "0:00:00.003544", "end": "2021-10-11 19:22:08.434553", "rc": 0, "start": "2021-10-11 19:22:08.431009", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Use nbde_client role] **************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind.yml:17 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tpm2-tools-4.1.1-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633980131.7711515-4963-245387316744941/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.wthf0d3enbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.wthf0d3enbde_client_encryption_keys", "state": "absent"} TASK [Attempt to unlock device] ************************************************ task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind.yml:21 included: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml for /cache/rhel-8.qcow2 TASK [Verify we can unlock the device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["clevis", "luks", "unlock", "-d", "/tmp/.nbde_client_dev_test", "-n", "nbde_client_unlocked"], "delta": "0:00:04.138012", "end": "2021-10-11 15:22:28.242809", "rc": 0, "start": "2021-10-11 15:22:24.104797", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Close unlocked device] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:10 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["cryptsetup", "close", "nbde_client_unlocked"], "delta": "0:00:00.061019", "end": "2021-10-11 15:22:28.637230", "rc": 0, "start": "2021-10-11 15:22:28.576211", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Make sure the attempt to unlock succeeded] ******************************* task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind.yml:24 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Assert idempotency] ****************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind.yml:30 included: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml for /cache/rhel-8.qcow2 TASK [Use nbde_client role - idempotency check] ******************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:2 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 ok: [/cache/rhel-8.qcow2] => {"changed": false, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Verify idempotency of clevis operations] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:6 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Clean up test environment] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind.yml:34 included: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml for /cache/rhel-8.qcow2 TASK [Clean up dummy testing device] ******************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_test", "state": "absent"} TASK [Clean up dummy key file] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:7 changed: [/cache/rhel-8.qcow2 -> localhost] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Clean up dummy key file on managed host] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:13 ok: [/cache/rhel-8.qcow2] => {"changed": false, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:28.022732", "end": "2021-10-11 15:23:02.659914", "rc": 0, "start": "2021-10-11 15:22:34.637182", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=41 changed=14 unreachable=0 failed=0 skipped=8 rescued=0 ignored=0 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_simple_bind_keyfile.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_simple_bind_keyfile.yml **************************************** 1 plays in /tmp/tmpnabf2h2p/tests/tests_simple_bind_keyfile.yml PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_keyfile.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [Set up test environment] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_keyfile.yml:12 included: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml for /cache/rhel-8.qcow2 TASK [Include general tests variables] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:2 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_device": "/tmp/.nbde_client_dev_test", "nbde_client_test_encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "nbde_client_test_pass": "test-password-here", "nbde_client_test_roles_dir": "/tmp/.nbde_client_dev_roles"}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/main.yml"], "changed": false} TASK [Set version specific variables] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:5 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_packages": ["cryptsetup"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/RedHat_8.yml"], "changed": false} TASK [Print all available facts] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:20 ok: [/cache/rhel-8.qcow2] => { "ansible_facts": { "all_ipv4_addresses": [ "10.0.2.15" ], "all_ipv6_addresses": [ "fec0::5054:ff:fe12:3456", "fe80::5054:ff:fe12:3456" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "04/01/2014", "bios_version": "1.14.0-4.fc34", "cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "date_time": { "date": "2021-10-11", "day": "11", "epoch": "1633980240", "hour": "15", "iso8601": "2021-10-11T19:24:00Z", "iso8601_basic": "20211011T152400100005", "iso8601_basic_short": "20211011T152400", "iso8601_micro": "2021-10-11T19:24:00.100005Z", "minute": "24", "month": "10", "second": "00", "time": "15:24:00", "tz": "EDT", "tz_offset": "-0400", "weekday": "Monday", "weekday_number": "1", "weeknumber": "41", "year": "2021" }, "default_ipv4": { "address": "10.0.2.15", "alias": "eth0", "broadcast": "10.0.2.255", "gateway": "10.0.2.2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "netmask": "255.255.255.0", "network": "10.0.2.0", "type": "ether" }, "default_ipv6": { "address": "fec0::5054:ff:fe12:3456", "gateway": "fe80::2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "prefix": "64", "scope": "site", "type": "ether" }, "device_links": { "ids": { "sr0": [ "ata-QEMU_DVD-ROM_QM00003" ] }, "labels": { "sr0": [ "cidata" ], "vda3": [ "root" ] }, "masters": {}, "uuids": { "sr0": [ "2021-10-11-19-23-03-00" ], "vda2": [ "7B77-95E7" ], "vda3": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] } }, "devices": { "sr0": { "holders": [], "host": "IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]", "links": { "ids": [ "ata-QEMU_DVD-ROM_QM00003" ], "labels": [ "cidata" ], "masters": [], "uuids": [ "2021-10-11-19-23-03-00" ] }, "model": "QEMU DVD-ROM", "partitions": {}, "removable": "1", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "mq-deadline", "sectors": "728", "sectorsize": "2048", "size": "364.00 KB", "support_discard": "0", "vendor": "QEMU", "virtual": 1 }, "vda": { "holders": [], "host": "SCSI storage controller: Red Hat, Inc. Virtio block device", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "vda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "sectors": "2048", "sectorsize": 512, "size": "1.00 MB", "start": "2048", "uuid": null }, "vda2": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "7B77-95E7" ] }, "sectors": "204800", "sectorsize": 512, "size": "100.00 MB", "start": "4096", "uuid": "7B77-95E7" }, "vda3": { "holders": [], "links": { "ids": [], "labels": [ "root" ], "masters": [], "uuids": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] }, "sectors": "20762591", "sectorsize": 512, "size": "9.90 GB", "start": "208896", "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" } }, "removable": "0", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "none", "sectors": "20971520", "sectorsize": "512", "size": "10.00 GB", "support_discard": "512", "vendor": "0x1af4", "virtual": 1 } }, "distribution": "RedHat", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_search_string": "Red Hat", "distribution_file_variety": "RedHat", "distribution_major_version": "8", "distribution_release": "Ootpa", "distribution_version": "8.4", "dns": { "nameservers": [ "10.0.2.3" ], "search": [ "virt.pnr.lab.eng.rdu2.redhat.com" ] }, "domain": "virt.pnr.lab.eng.rdu2.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "DBUS_SESSION_BUS_ADDRESS": "unix:path=/run/user/0/bus", "HOME": "/root", "LANG": "en_US.UTF-8", "LC_CTYPE": "C.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.0.2.2 57106 22", "SSH_CONNECTION": "10.0.2.2 57106 10.0.2.15 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "1", "_": "/usr/libexec/platform-python" }, "eth0": { "active": true, "device": "eth0", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "off [requested on]", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "off [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "on [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "off", "tcp_segmentation_offload": "off", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "off", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "off [fixed]", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_tcp6_segmentation": "off [fixed]", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off [fixed]", "tx_tcp_segmentation": "off [fixed]", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.0.2.15", "broadcast": "10.0.2.255", "netmask": "255.255.255.0", "network": "10.0.2.0" }, "ipv6": [ { "address": "fec0::5054:ff:fe12:3456", "prefix": "64", "scope": "site" }, { "address": "fe80::5054:ff:fe12:3456", "prefix": "64", "scope": "link" } ], "macaddress": "52:54:00:12:34:56", "module": "virtio_net", "mtu": 1500, "pciid": "virtio0", "promisc": false, "speed": -1, "timestamping": [], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "gather_subset": [ "all" ], "hostname": "ibm-p8-kvm-03-guest-02", "hostnqn": "", "interfaces": [ "eth0", "lo" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "4.18.0-305.el8.x86_64", "kernel_version": "#1 SMP Thu Apr 29 08:54:30 EDT 2021", "lo": { "active": true, "device": "lo", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "c654b718f30c43019e5e3db5e9eb42d5", "memfree_mb": 1393, "memory_mb": { "nocache": { "free": 1631, "used": 185 }, "real": { "free": 1393, "total": 1816, "used": 423 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 1816, "module_setup": true, "mounts": [ { "block_available": 2135739, "block_size": 4096, "block_total": 2592763, "block_used": 457024, "device": "/dev/vda3", "fstype": "xfs", "inode_available": 5151630, "inode_total": 5190592, "inode_used": 38962, "mount": "/", "options": "rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota", "size_available": 8747986944, "size_total": 10619957248, "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" }, { "block_available": 48159, "block_size": 2048, "block_total": 51091, "block_used": 2932, "device": "/dev/vda2", "fstype": "vfat", "inode_available": 0, "inode_total": 0, "inode_used": 0, "mount": "/boot/efi", "options": "rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro", "size_available": 98629632, "size_total": 104634368, "uuid": "7B77-95E7" } ], "nodename": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "os_family": "RedHat", "pkg_mgr": "dnf", "proc_cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "2", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "3", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz" ], "processor_cores": 1, "processor_count": 4, "processor_threads_per_core": 1, "processor_vcpus": 4, "product_name": "Standard PC (i440FX + PIIX, 1996)", "product_serial": "NA", "product_uuid": "NA", "product_version": "pc-i440fx-5.2", "python": { "executable": "/usr/libexec/platform-python", "has_sslcontext": true, "type": "cpython", "version": { "major": 3, "micro": 8, "minor": 6, "releaselevel": "final", "serial": 0 }, "version_info": [ 3, 6, 8, "final", 0 ] }, "python_version": "3.6.8", "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 33, "status": "enabled", "type": "targeted" }, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBKNtllfXS+0ivPssYZ1MjMrRUI4xqjcLKIo/VJCaOWiVKeW2p8HFDVEJkmd05wXz6G7eu1+4IiwHPS2gdj9PKIA=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAIB7AK8UaV/cEeXmhoA1TNhwj5PnrKcgv3K+9H4aARPH+", "ssh_host_key_rsa_public": "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", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "cap_wake_alarm", "cap_block_suspend", "cap_audit_read", "38", "39+ep" ], "system_capabilities_enforced": "True", "system_vendor": "QEMU", "uptime_seconds": 54, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "kvm" } } TASK [Install required packages for nbde_client tests] ************************* task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: cryptsetup-2.3.3-4.el8.x86_64"]} TASK [Clone nbde_server role for the tests] ************************************ task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:28 ok: [/cache/rhel-8.qcow2 -> localhost] => {"after": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "before": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "changed": false, "remote_url_changed": false} TASK [Deploy NBDE server for testing] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:35 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tang-7-6.el8.x86_64", "Installed: jose-10-2.el8.x86_64", "Installed: http-parser-2.8.0-9.el8.x86_64", "Installed: libjose-10-2.el8.x86_64"]} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 changed: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-created", "update": "/usr/libexec/tangd-update"}, "changed": true, "state": "keys-created"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 changed: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": true, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "system.slice sysinit.target", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Backlog": "128", "Before": "sockets.target shutdown.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "0", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "system.slice sysinit.target", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "Writable": "no"}} TASK [Create device for testing] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:39 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["fallocate", "-l64m", "/tmp/.nbde_client_dev_test"], "delta": "0:00:00.004708", "end": "2021-10-11 15:24:09.989146", "rc": 0, "start": "2021-10-11 15:24:09.984438", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Format test device as LUKS] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:43 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": "set -euo pipefail; echo -n test-password-here | cryptsetup luksFormat --pbkdf pbkdf2 --pbkdf-force-iterations 1000 --batch-mode --force-password /tmp/.nbde_client_dev_test", "delta": "0:00:00.338729", "end": "2021-10-11 15:24:10.666815", "rc": 0, "start": "2021-10-11 15:24:10.328086", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create key file for test device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:51 ok: [/cache/rhel-8.qcow2 -> localhost] => {"changed": false, "cmd": "echo -n test-password-here > /tmp/.nbde_client_dev_encryption_key\n", "delta": "0:00:00.003782", "end": "2021-10-11 19:24:11.241622", "rc": 0, "start": "2021-10-11 19:24:11.237840", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Use nbde_client role] **************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_keyfile.yml:17 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tpm2-tools-4.1.1-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633980254.5666938-5683-69213624844771/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.ejen4pmtnbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 changed: [/cache/rhel-8.qcow2] => (item=/tmp/.nbde_client_dev_encryption_key) => {"ansible_loop_var": "item", "changed": true, "checksum": "ddcbbd80371add8b55e5288b1278a7ead06c422e", "dest": "/tmp/ansible.ejen4pmtnbde_client_encryption_keys/.nbde_client_dev_encryption_key", "gid": 0, "group": "root", "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "servers": ["http://localhost"]}, "md5sum": "7e9df3be3334c1e2e9aa64d831cdb03d", "mode": "0400", "owner": "root", "secontext": "unconfined_u:object_r:admin_home_t:s0", "size": 18, "src": "/root/.ansible/tmp/ansible-tmp-1633980256.5152166-5743-101845077656994/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_key": "/tmp/ansible.ejen4pmtnbde_client_encryption_keys/.nbde_client_dev_encryption_key", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.ejen4pmtnbde_client_encryption_keys", "state": "absent"} TASK [Attempt to unlock device] ************************************************ task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_keyfile.yml:21 included: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml for /cache/rhel-8.qcow2 TASK [Verify we can unlock the device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["clevis", "luks", "unlock", "-d", "/tmp/.nbde_client_dev_test", "-n", "nbde_client_unlocked"], "delta": "0:00:04.491825", "end": "2021-10-11 15:24:29.977820", "rc": 0, "start": "2021-10-11 15:24:25.485995", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Close unlocked device] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:10 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["cryptsetup", "close", "nbde_client_unlocked"], "delta": "0:00:00.063733", "end": "2021-10-11 15:24:30.386036", "rc": 0, "start": "2021-10-11 15:24:30.322303", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Make sure the attempt to unlock succeeded] ******************************* task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_keyfile.yml:24 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Assert idempotency] ****************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_keyfile.yml:30 included: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml for /cache/rhel-8.qcow2 TASK [Use nbde_client role - idempotency check] ******************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:2 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 ok: [/cache/rhel-8.qcow2] => {"changed": false, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=/tmp/.nbde_client_dev_encryption_key) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Verify idempotency of clevis operations] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:6 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Clean up test environment] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_keyfile.yml:34 included: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml for /cache/rhel-8.qcow2 TASK [Clean up dummy testing device] ******************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_test", "state": "absent"} TASK [Clean up dummy key file] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:7 changed: [/cache/rhel-8.qcow2 -> localhost] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Clean up dummy key file on managed host] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:13 ok: [/cache/rhel-8.qcow2] => {"changed": false, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:28.498940", "end": "2021-10-11 15:25:04.977533", "rc": 0, "start": "2021-10-11 15:24:36.478593", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=42 changed=15 unreachable=0 failed=0 skipped=7 rescued=0 ignored=0 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_simple_bind_unbind.yml ***************************************** 1 plays in /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind.yml PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [Set up test environment] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind.yml:15 included: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml for /cache/rhel-8.qcow2 TASK [Include general tests variables] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:2 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_device": "/tmp/.nbde_client_dev_test", "nbde_client_test_encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "nbde_client_test_pass": "test-password-here", "nbde_client_test_roles_dir": "/tmp/.nbde_client_dev_roles"}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/main.yml"], "changed": false} TASK [Set version specific variables] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:5 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_packages": ["cryptsetup"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/RedHat_8.yml"], "changed": false} TASK [Print all available facts] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:20 ok: [/cache/rhel-8.qcow2] => { "ansible_facts": { "all_ipv4_addresses": [ "10.0.2.15" ], "all_ipv6_addresses": [ "fec0::5054:ff:fe12:3456", "fe80::5054:ff:fe12:3456" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "04/01/2014", "bios_version": "1.14.0-4.fc34", "cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "date_time": { "date": "2021-10-11", "day": "11", "epoch": "1633980361", "hour": "15", "iso8601": "2021-10-11T19:26:01Z", "iso8601_basic": "20211011T152601735197", "iso8601_basic_short": "20211011T152601", "iso8601_micro": "2021-10-11T19:26:01.735197Z", "minute": "26", "month": "10", "second": "01", "time": "15:26:01", "tz": "EDT", "tz_offset": "-0400", "weekday": "Monday", "weekday_number": "1", "weeknumber": "41", "year": "2021" }, "default_ipv4": { "address": "10.0.2.15", "alias": "eth0", "broadcast": "10.0.2.255", "gateway": "10.0.2.2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "netmask": "255.255.255.0", "network": "10.0.2.0", "type": "ether" }, "default_ipv6": { "address": "fec0::5054:ff:fe12:3456", "gateway": "fe80::2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "prefix": "64", "scope": "site", "type": "ether" }, "device_links": { "ids": { "sr0": [ "ata-QEMU_DVD-ROM_QM00003" ] }, "labels": { "sr0": [ "cidata" ], "vda3": [ "root" ] }, "masters": {}, "uuids": { "sr0": [ "2021-10-11-19-25-05-00" ], "vda2": [ "7B77-95E7" ], "vda3": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] } }, "devices": { "sr0": { "holders": [], "host": "IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]", "links": { "ids": [ "ata-QEMU_DVD-ROM_QM00003" ], "labels": [ "cidata" ], "masters": [], "uuids": [ "2021-10-11-19-25-05-00" ] }, "model": "QEMU DVD-ROM", "partitions": {}, "removable": "1", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "mq-deadline", "sectors": "728", "sectorsize": "2048", "size": "364.00 KB", "support_discard": "0", "vendor": "QEMU", "virtual": 1 }, "vda": { "holders": [], "host": "SCSI storage controller: Red Hat, Inc. Virtio block device", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "vda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "sectors": "2048", "sectorsize": 512, "size": "1.00 MB", "start": "2048", "uuid": null }, "vda2": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "7B77-95E7" ] }, "sectors": "204800", "sectorsize": 512, "size": "100.00 MB", "start": "4096", "uuid": "7B77-95E7" }, "vda3": { "holders": [], "links": { "ids": [], "labels": [ "root" ], "masters": [], "uuids": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] }, "sectors": "20762591", "sectorsize": 512, "size": "9.90 GB", "start": "208896", "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" } }, "removable": "0", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "none", "sectors": "20971520", "sectorsize": "512", "size": "10.00 GB", "support_discard": "512", "vendor": "0x1af4", "virtual": 1 } }, "distribution": "RedHat", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_search_string": "Red Hat", "distribution_file_variety": "RedHat", "distribution_major_version": "8", "distribution_release": "Ootpa", "distribution_version": "8.4", "dns": { "nameservers": [ "10.0.2.3" ], "search": [ "virt.pnr.lab.eng.rdu2.redhat.com" ] }, "domain": "virt.pnr.lab.eng.rdu2.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "DBUS_SESSION_BUS_ADDRESS": "unix:path=/run/user/0/bus", "HOME": "/root", "LANG": "en_US.UTF-8", "LC_CTYPE": "C.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.0.2.2 49740 22", "SSH_CONNECTION": "10.0.2.2 49740 10.0.2.15 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "1", "_": "/usr/libexec/platform-python" }, "eth0": { "active": true, "device": "eth0", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "off [requested on]", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "off [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "on [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "off", "tcp_segmentation_offload": "off", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "off", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "off [fixed]", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_tcp6_segmentation": "off [fixed]", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off [fixed]", "tx_tcp_segmentation": "off [fixed]", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.0.2.15", "broadcast": "10.0.2.255", "netmask": "255.255.255.0", "network": "10.0.2.0" }, "ipv6": [ { "address": "fec0::5054:ff:fe12:3456", "prefix": "64", "scope": "site" }, { "address": "fe80::5054:ff:fe12:3456", "prefix": "64", "scope": "link" } ], "macaddress": "52:54:00:12:34:56", "module": "virtio_net", "mtu": 1500, "pciid": "virtio0", "promisc": false, "speed": -1, "timestamping": [], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "gather_subset": [ "all" ], "hostname": "ibm-p8-kvm-03-guest-02", "hostnqn": "", "interfaces": [ "lo", "eth0" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "4.18.0-305.el8.x86_64", "kernel_version": "#1 SMP Thu Apr 29 08:54:30 EDT 2021", "lo": { "active": true, "device": "lo", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "7c779b56e9544c76866ba73a63ae1188", "memfree_mb": 1387, "memory_mb": { "nocache": { "free": 1625, "used": 191 }, "real": { "free": 1387, "total": 1816, "used": 429 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 1816, "module_setup": true, "mounts": [ { "block_available": 2135694, "block_size": 4096, "block_total": 2592763, "block_used": 457069, "device": "/dev/vda3", "fstype": "xfs", "inode_available": 5151630, "inode_total": 5190592, "inode_used": 38962, "mount": "/", "options": "rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota", "size_available": 8747802624, "size_total": 10619957248, "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" }, { "block_available": 48159, "block_size": 2048, "block_total": 51091, "block_used": 2932, "device": "/dev/vda2", "fstype": "vfat", "inode_available": 0, "inode_total": 0, "inode_used": 0, "mount": "/boot/efi", "options": "rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro", "size_available": 98629632, "size_total": 104634368, "uuid": "7B77-95E7" } ], "nodename": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "os_family": "RedHat", "pkg_mgr": "dnf", "proc_cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "2", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "3", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz" ], "processor_cores": 1, "processor_count": 4, "processor_threads_per_core": 1, "processor_vcpus": 4, "product_name": "Standard PC (i440FX + PIIX, 1996)", "product_serial": "NA", "product_uuid": "NA", "product_version": "pc-i440fx-5.2", "python": { "executable": "/usr/libexec/platform-python", "has_sslcontext": true, "type": "cpython", "version": { "major": 3, "micro": 8, "minor": 6, "releaselevel": "final", "serial": 0 }, "version_info": [ 3, 6, 8, "final", 0 ] }, "python_version": "3.6.8", "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 33, "status": "enabled", "type": "targeted" }, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBHvDm5wTe2S7bKw9b1TB+ZBGrjipBfJUmEec1O617xYvTIn2pzW5U27yznCxt2bTNpG/GVYNpqdgq7gH6Vg51cg=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAIF135E9eVuzv9eH9PScJL4fDQzyjfZuDP38HSoggIo+i", "ssh_host_key_rsa_public": "AAAAB3NzaC1yc2EAAAADAQABAAABgQCt6m0DEBZHNrk+jXoaMdc360yvSb5BnpVeYsCF+JbGeKf3AzaxYPwsLSMO+n19B9d4b3R5jF/VzZtz95oG5kPGlLn0CsJXKNkhyx1/dC9J796VeZGwug2VUQM9il7pcxhUSFUBCvICNw3ywgFdYH+b3useOYeZq9lStL2CWKMlFn/CnzYV6zoynyHdDZ5fZxjFmQHnHSyCMQkk7sj7BcNUpQSGQfZ39xwYfqZ25XyxZSSH6sn6236te1U78Qlb5apNkS4TGKiDo7F6+9bgrOkxzkOzukulT7IqIsz2abnjnNQKmH4u3MVcOVWB6UVtBWsee3GK40UNRl2pM7QS3HcBHzRhvFhS91BUuUNpE5TtlvXw6rIkjo32d2MUlR5RlMYmopHMNH9SLA9M77ILgJR1nhAFFt1uJ+A37WixvGgJug5sl3SMMzBaVdmRIdXVpSibl740kpVrxvo2ZtI5E3lT/uplDjkRvQCaA/g6o0E8OeKEGfbOQxdy/x5vYhYWIKM=", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "cap_wake_alarm", "cap_block_suspend", "cap_audit_read", "38", "39+ep" ], "system_capabilities_enforced": "True", "system_vendor": "QEMU", "uptime_seconds": 53, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "kvm" } } TASK [Install required packages for nbde_client tests] ************************* task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: cryptsetup-2.3.3-4.el8.x86_64"]} TASK [Clone nbde_server role for the tests] ************************************ task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:28 ok: [/cache/rhel-8.qcow2 -> localhost] => {"after": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "before": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "changed": false, "remote_url_changed": false} TASK [Deploy NBDE server for testing] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:35 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tang-7-6.el8.x86_64", "Installed: jose-10-2.el8.x86_64", "Installed: http-parser-2.8.0-9.el8.x86_64", "Installed: libjose-10-2.el8.x86_64"]} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 changed: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-created", "update": "/usr/libexec/tangd-update"}, "changed": true, "state": "keys-created"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 changed: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": true, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "system.slice sysinit.target", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Backlog": "128", "Before": "sockets.target shutdown.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "0", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "system.slice sysinit.target", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "Writable": "no"}} TASK [Create device for testing] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:39 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["fallocate", "-l64m", "/tmp/.nbde_client_dev_test"], "delta": "0:00:01.005545", "end": "2021-10-11 15:26:12.279988", "rc": 0, "start": "2021-10-11 15:26:11.274443", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Format test device as LUKS] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:43 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": "set -euo pipefail; echo -n test-password-here | cryptsetup luksFormat --pbkdf pbkdf2 --pbkdf-force-iterations 1000 --batch-mode --force-password /tmp/.nbde_client_dev_test", "delta": "0:00:00.369091", "end": "2021-10-11 15:26:12.962720", "rc": 0, "start": "2021-10-11 15:26:12.593629", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create key file for test device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:51 ok: [/cache/rhel-8.qcow2 -> localhost] => {"changed": false, "cmd": "echo -n test-password-here > /tmp/.nbde_client_dev_encryption_key\n", "delta": "0:00:00.003876", "end": "2021-10-11 19:26:13.609622", "rc": 0, "start": "2021-10-11 19:26:13.605746", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Use nbde_client role] **************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind.yml:20 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tpm2-tools-4.1.1-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633980376.9794323-6430-51862972197353/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}, {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": [], "slot": 1, "state": "absent", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.aarj5mcgnbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "servers": ["http://localhost"]}, "skip_reason": "Conditional result was False"} skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "state": "absent"}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}, {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": [], "slot": 1, "state": "absent", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.aarj5mcgnbde_client_encryption_keys", "state": "absent"} TASK [Attempt to unlock device] ************************************************ task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind.yml:24 included: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml for /cache/rhel-8.qcow2 TASK [Verify we can unlock the device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:2 fatal: [/cache/rhel-8.qcow2]: FAILED! => {"changed": false, "cmd": ["clevis", "luks", "unlock", "-d", "/tmp/.nbde_client_dev_test", "-n", "nbde_client_unlocked"], "delta": "0:00:00.121649", "end": "2021-10-11 15:26:30.457061", "msg": "non-zero return code", "rc": 1, "start": "2021-10-11 15:26:30.335412", "stderr": "/tmp/.nbde_client_dev_test could not be opened.", "stderr_lines": ["/tmp/.nbde_client_dev_test could not be opened."], "stdout": "", "stdout_lines": []} ...ignoring TASK [Close unlocked device] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:10 fatal: [/cache/rhel-8.qcow2]: FAILED! => {"changed": false, "cmd": ["cryptsetup", "close", "nbde_client_unlocked"], "delta": "0:00:00.045251", "end": "2021-10-11 15:26:30.814704", "msg": "non-zero return code", "rc": 4, "start": "2021-10-11 15:26:30.769453", "stderr": "Device nbde_client_unlocked is not active.", "stderr_lines": ["Device nbde_client_unlocked is not active."], "stdout": "", "stdout_lines": []} ...ignoring TASK [Make sure the attempt to unlock failed] ********************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind.yml:27 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Assert idempotency when trying to only unbind] *************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind.yml:33 included: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml for /cache/rhel-8.qcow2 TASK [Use nbde_client role - idempotency check] ******************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:2 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 ok: [/cache/rhel-8.qcow2] => {"changed": false, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": [], "slot": 1, "state": "absent", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "state": "absent"}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Verify idempotency of clevis operations] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:6 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Clean up test environment] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind.yml:42 included: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml for /cache/rhel-8.qcow2 TASK [Clean up dummy testing device] ******************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_test", "state": "absent"} TASK [Clean up dummy key file] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:7 changed: [/cache/rhel-8.qcow2 -> localhost] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Clean up dummy key file on managed host] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:13 ok: [/cache/rhel-8.qcow2] => {"changed": false, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:28.011006", "end": "2021-10-11 15:27:02.568731", "rc": 0, "start": "2021-10-11 15:26:34.557725", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=41 changed=14 unreachable=0 failed=0 skipped=8 rescued=0 ignored=2 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind_keyfile.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_simple_bind_unbind_keyfile.yml ********************************* 1 plays in /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind_keyfile.yml PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind_keyfile.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [Set up test environment] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind_keyfile.yml:15 included: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml for /cache/rhel-8.qcow2 TASK [Include general tests variables] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:2 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_device": "/tmp/.nbde_client_dev_test", "nbde_client_test_encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "nbde_client_test_pass": "test-password-here", "nbde_client_test_roles_dir": "/tmp/.nbde_client_dev_roles"}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/main.yml"], "changed": false} TASK [Set version specific variables] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:5 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_packages": ["cryptsetup"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/RedHat_8.yml"], "changed": false} TASK [Print all available facts] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:20 ok: [/cache/rhel-8.qcow2] => { "ansible_facts": { "all_ipv4_addresses": [ "10.0.2.15" ], "all_ipv6_addresses": [ "fec0::5054:ff:fe12:3456", "fe80::5054:ff:fe12:3456" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "04/01/2014", "bios_version": "1.14.0-4.fc34", "cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "date_time": { "date": "2021-10-11", "day": "11", "epoch": "1633980479", "hour": "15", "iso8601": "2021-10-11T19:27:59Z", "iso8601_basic": "20211011T152759172201", "iso8601_basic_short": "20211011T152759", "iso8601_micro": "2021-10-11T19:27:59.172201Z", "minute": "27", "month": "10", "second": "59", "time": "15:27:59", "tz": "EDT", "tz_offset": "-0400", "weekday": "Monday", "weekday_number": "1", "weeknumber": "41", "year": "2021" }, "default_ipv4": { "address": "10.0.2.15", "alias": "eth0", "broadcast": "10.0.2.255", "gateway": "10.0.2.2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "netmask": "255.255.255.0", "network": "10.0.2.0", "type": "ether" }, "default_ipv6": { "address": "fec0::5054:ff:fe12:3456", "gateway": "fe80::2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "prefix": "64", "scope": "site", "type": "ether" }, "device_links": { "ids": { "sr0": [ "ata-QEMU_DVD-ROM_QM00003" ] }, "labels": { "sr0": [ "cidata" ], "vda3": [ "root" ] }, "masters": {}, "uuids": { "sr0": [ "2021-10-11-19-27-03-00" ], "vda2": [ "7B77-95E7" ], "vda3": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] } }, "devices": { "sr0": { "holders": [], "host": "IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]", "links": { "ids": [ "ata-QEMU_DVD-ROM_QM00003" ], "labels": [ "cidata" ], "masters": [], "uuids": [ "2021-10-11-19-27-03-00" ] }, "model": "QEMU DVD-ROM", "partitions": {}, "removable": "1", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "mq-deadline", "sectors": "728", "sectorsize": "2048", "size": "364.00 KB", "support_discard": "0", "vendor": "QEMU", "virtual": 1 }, "vda": { "holders": [], "host": "SCSI storage controller: Red Hat, Inc. Virtio block device", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "vda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "sectors": "2048", "sectorsize": 512, "size": "1.00 MB", "start": "2048", "uuid": null }, "vda2": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "7B77-95E7" ] }, "sectors": "204800", "sectorsize": 512, "size": "100.00 MB", "start": "4096", "uuid": "7B77-95E7" }, "vda3": { "holders": [], "links": { "ids": [], "labels": [ "root" ], "masters": [], "uuids": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] }, "sectors": "20762591", "sectorsize": 512, "size": "9.90 GB", "start": "208896", "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" } }, "removable": "0", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "none", "sectors": "20971520", "sectorsize": "512", "size": "10.00 GB", "support_discard": "512", "vendor": "0x1af4", "virtual": 1 } }, "distribution": "RedHat", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_search_string": "Red Hat", "distribution_file_variety": "RedHat", "distribution_major_version": "8", "distribution_release": "Ootpa", "distribution_version": "8.4", "dns": { "nameservers": [ "10.0.2.3" ], "search": [ "virt.pnr.lab.eng.rdu2.redhat.com" ] }, "domain": "virt.pnr.lab.eng.rdu2.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "DBUS_SESSION_BUS_ADDRESS": "unix:path=/run/user/0/bus", "HOME": "/root", "LANG": "en_US.UTF-8", "LC_CTYPE": "C.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.0.2.2 33082 22", "SSH_CONNECTION": "10.0.2.2 33082 10.0.2.15 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "1", "_": "/usr/libexec/platform-python" }, "eth0": { "active": true, "device": "eth0", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "off [requested on]", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "off [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "on [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "off", "tcp_segmentation_offload": "off", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "off", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "off [fixed]", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_tcp6_segmentation": "off [fixed]", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off [fixed]", "tx_tcp_segmentation": "off [fixed]", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.0.2.15", "broadcast": "10.0.2.255", "netmask": "255.255.255.0", "network": "10.0.2.0" }, "ipv6": [ { "address": "fec0::5054:ff:fe12:3456", "prefix": "64", "scope": "site" }, { "address": "fe80::5054:ff:fe12:3456", "prefix": "64", "scope": "link" } ], "macaddress": "52:54:00:12:34:56", "module": "virtio_net", "mtu": 1500, "pciid": "virtio0", "promisc": false, "speed": -1, "timestamping": [], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "gather_subset": [ "all" ], "hostname": "ibm-p8-kvm-03-guest-02", "hostnqn": "", "interfaces": [ "eth0", "lo" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "4.18.0-305.el8.x86_64", "kernel_version": "#1 SMP Thu Apr 29 08:54:30 EDT 2021", "lo": { "active": true, "device": "lo", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "58a7a49db13f4899ad5c84e1c44621dd", "memfree_mb": 1386, "memory_mb": { "nocache": { "free": 1624, "used": 192 }, "real": { "free": 1386, "total": 1816, "used": 430 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 1816, "module_setup": true, "mounts": [ { "block_available": 2135739, "block_size": 4096, "block_total": 2592763, "block_used": 457024, "device": "/dev/vda3", "fstype": "xfs", "inode_available": 5151630, "inode_total": 5190592, "inode_used": 38962, "mount": "/", "options": "rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota", "size_available": 8747986944, "size_total": 10619957248, "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" }, { "block_available": 48159, "block_size": 2048, "block_total": 51091, "block_used": 2932, "device": "/dev/vda2", "fstype": "vfat", "inode_available": 0, "inode_total": 0, "inode_used": 0, "mount": "/boot/efi", "options": "rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro", "size_available": 98629632, "size_total": 104634368, "uuid": "7B77-95E7" } ], "nodename": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "os_family": "RedHat", "pkg_mgr": "dnf", "proc_cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "2", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "3", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz" ], "processor_cores": 1, "processor_count": 4, "processor_threads_per_core": 1, "processor_vcpus": 4, "product_name": "Standard PC (i440FX + PIIX, 1996)", "product_serial": "NA", "product_uuid": "NA", "product_version": "pc-i440fx-5.2", "python": { "executable": "/usr/libexec/platform-python", "has_sslcontext": true, "type": "cpython", "version": { "major": 3, "micro": 8, "minor": 6, "releaselevel": "final", "serial": 0 }, "version_info": [ 3, 6, 8, "final", 0 ] }, "python_version": "3.6.8", "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 33, "status": "enabled", "type": "targeted" }, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBAKjw0kQFuzY4S0UIK8Z4M1fW142vdrBCy7r215pVeHxDDWlJ9fQhRPt45Fgdjdo+gPDSKd26E4yHKpLPMR86aQ=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAILRWhlp0ecaOVwFrfq5f9l/0a8v2KEAy0lnmv87rNDV0", "ssh_host_key_rsa_public": "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", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "cap_wake_alarm", "cap_block_suspend", "cap_audit_read", "38", "39+ep" ], "system_capabilities_enforced": "True", "system_vendor": "QEMU", "uptime_seconds": 54, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "kvm" } } TASK [Install required packages for nbde_client tests] ************************* task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: cryptsetup-2.3.3-4.el8.x86_64"]} TASK [Clone nbde_server role for the tests] ************************************ task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:28 ok: [/cache/rhel-8.qcow2 -> localhost] => {"after": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "before": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "changed": false, "remote_url_changed": false} TASK [Deploy NBDE server for testing] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:35 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tang-7-6.el8.x86_64", "Installed: jose-10-2.el8.x86_64", "Installed: http-parser-2.8.0-9.el8.x86_64", "Installed: libjose-10-2.el8.x86_64"]} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 changed: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-created", "update": "/usr/libexec/tangd-update"}, "changed": true, "state": "keys-created"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 changed: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": true, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "system.slice sysinit.target", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Backlog": "128", "Before": "shutdown.target sockets.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "0", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "system.slice sysinit.target", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "Writable": "no"}} TASK [Create device for testing] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:39 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["fallocate", "-l64m", "/tmp/.nbde_client_dev_test"], "delta": "0:00:00.004991", "end": "2021-10-11 15:28:09.028569", "rc": 0, "start": "2021-10-11 15:28:09.023578", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Format test device as LUKS] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:43 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": "set -euo pipefail; echo -n test-password-here | cryptsetup luksFormat --pbkdf pbkdf2 --pbkdf-force-iterations 1000 --batch-mode --force-password /tmp/.nbde_client_dev_test", "delta": "0:00:00.353335", "end": "2021-10-11 15:28:09.711789", "rc": 0, "start": "2021-10-11 15:28:09.358454", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create key file for test device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:51 ok: [/cache/rhel-8.qcow2 -> localhost] => {"changed": false, "cmd": "echo -n test-password-here > /tmp/.nbde_client_dev_encryption_key\n", "delta": "0:00:00.003418", "end": "2021-10-11 19:28:10.790904", "rc": 0, "start": "2021-10-11 19:28:10.787486", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Use nbde_client role] **************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind_keyfile.yml:20 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tpm2-tools-4.1.1-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633980494.038285-7220-225411042430750/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}, {"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": false, "servers": [], "slot": 1, "state": "absent", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.1yosbiudnbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 changed: [/cache/rhel-8.qcow2] => (item=/tmp/.nbde_client_dev_encryption_key) => {"ansible_loop_var": "item", "changed": true, "checksum": "ddcbbd80371add8b55e5288b1278a7ead06c422e", "dest": "/tmp/ansible.1yosbiudnbde_client_encryption_keys/.nbde_client_dev_encryption_key", "gid": 0, "group": "root", "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "servers": ["http://localhost"]}, "md5sum": "7e9df3be3334c1e2e9aa64d831cdb03d", "mode": "0400", "owner": "root", "secontext": "unconfined_u:object_r:admin_home_t:s0", "size": 18, "src": "/root/.ansible/tmp/ansible-tmp-1633980495.9277017-7280-22168187607623/source", "state": "file", "uid": 0} ok: [/cache/rhel-8.qcow2] => (item=/tmp/.nbde_client_dev_encryption_key) => {"ansible_loop_var": "item", "changed": false, "checksum": "ddcbbd80371add8b55e5288b1278a7ead06c422e", "dest": "/tmp/ansible.1yosbiudnbde_client_encryption_keys/.nbde_client_dev_encryption_key", "gid": 0, "group": "root", "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"}, "mode": "0400", "owner": "root", "path": "/tmp/ansible.1yosbiudnbde_client_encryption_keys/.nbde_client_dev_encryption_key", "secontext": "unconfined_u:object_r:admin_home_t:s0", "size": 18, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_key": "/tmp/ansible.1yosbiudnbde_client_encryption_keys/.nbde_client_dev_encryption_key", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}, {"device": "/tmp/.nbde_client_dev_test", "encryption_key": "/tmp/ansible.1yosbiudnbde_client_encryption_keys/.nbde_client_dev_encryption_key", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": false, "servers": [], "slot": 1, "state": "absent", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.1yosbiudnbde_client_encryption_keys", "state": "absent"} TASK [Attempt to unlock device] ************************************************ task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind_keyfile.yml:24 included: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml for /cache/rhel-8.qcow2 TASK [Verify we can unlock the device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:2 fatal: [/cache/rhel-8.qcow2]: FAILED! => {"changed": false, "cmd": ["clevis", "luks", "unlock", "-d", "/tmp/.nbde_client_dev_test", "-n", "nbde_client_unlocked"], "delta": "0:00:00.120007", "end": "2021-10-11 15:28:23.507587", "msg": "non-zero return code", "rc": 1, "start": "2021-10-11 15:28:23.387580", "stderr": "/tmp/.nbde_client_dev_test could not be opened.", "stderr_lines": ["/tmp/.nbde_client_dev_test could not be opened."], "stdout": "", "stdout_lines": []} ...ignoring TASK [Close unlocked device] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:10 fatal: [/cache/rhel-8.qcow2]: FAILED! => {"changed": false, "cmd": ["cryptsetup", "close", "nbde_client_unlocked"], "delta": "0:00:00.046946", "end": "2021-10-11 15:28:23.886136", "msg": "non-zero return code", "rc": 4, "start": "2021-10-11 15:28:23.839190", "stderr": "Device nbde_client_unlocked is not active.", "stderr_lines": ["Device nbde_client_unlocked is not active."], "stdout": "", "stdout_lines": []} ...ignoring TASK [Make sure the attempt to unlock failed] ********************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind_keyfile.yml:27 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Assert idempotency when trying to only unbind] *************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind_keyfile.yml:33 included: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml for /cache/rhel-8.qcow2 TASK [Use nbde_client role - idempotency check] ******************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:2 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 ok: [/cache/rhel-8.qcow2] => {"changed": false, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "password_temporary": false, "servers": [], "slot": 1, "state": "absent", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=/tmp/.nbde_client_dev_encryption_key) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Verify idempotency of clevis operations] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/verify_idempotency.yml:6 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Clean up test environment] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_simple_bind_unbind_keyfile.yml:42 included: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml for /cache/rhel-8.qcow2 TASK [Clean up dummy testing device] ******************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_test", "state": "absent"} TASK [Clean up dummy key file] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:7 changed: [/cache/rhel-8.qcow2 -> localhost] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Clean up dummy key file on managed host] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:13 ok: [/cache/rhel-8.qcow2] => {"changed": false, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:27.823807", "end": "2021-10-11 15:28:55.527227", "rc": 0, "start": "2021-10-11 15:28:27.703420", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=42 changed=15 unreachable=0 failed=0 skipped=7 rescued=0 ignored=2 + cd /tmp/tmpnabf2h2p/tests; TEST_SUBJECTS=/cache/rhel-8.qcow2 TEST_ARTIFACTS=/tmp/linux-system-role-test-work-pull-linux-system-roles_nbde_client-49-f70235e-rhel-8-hud61h2_/artifacts ansible-playbook -vv --inventory=/usr/share/ansible/inventory/standard-inventory-qcow2 /tmp/tmpnabf2h2p/_setup.yml /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml ansible-playbook 2.9.25 config file = /etc/ansible/ansible.cfg configured module search path = ['/home/tester/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /usr/lib/python3.9/site-packages/ansible executable location = /usr/bin/ansible-playbook python version = 3.9.7 (default, Aug 30 2021, 00:00:00) [GCC 11.2.1 20210728 (Red Hat 11.2.1-1)] Using /etc/ansible/ansible.cfg as config file Skipping callback 'actionable', as we already have a stdout callback. Skipping callback 'counter_enabled', as we already have a stdout callback. Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'dense', as we already have a stdout callback. Skipping callback 'full_skip', as we already have a stdout callback. Skipping callback 'json', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'null', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. Skipping callback 'selective', as we already have a stdout callback. Skipping callback 'skippy', as we already have a stdout callback. Skipping callback 'stderr', as we already have a stdout callback. Skipping callback 'unixy', as we already have a stdout callback. Skipping callback 'yaml', as we already have a stdout callback. PLAYBOOK: _setup.yml *********************************************************** 2 plays in /tmp/tmpnabf2h2p/_setup.yml PLAY [Fail when only localhost is available] *********************************** META: ran handlers TASK [debug] ******************************************************************* task path: /tmp/tmpnabf2h2p/_setup.yml:5 ok: [/cache/rhel-8.qcow2] => { "groups": { "all": [ "/cache/rhel-8.qcow2" ], "localhost": [ "/cache/rhel-8.qcow2" ], "subjects": [ "/cache/rhel-8.qcow2" ], "ungrouped": [] } } TASK [fail] ******************************************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} META: ran handlers META: ran handlers PLAY [Setup repos] ************************************************************* META: ran handlers TASK [set up internal repositories] ******************************************** task path: /tmp/tmpnabf2h2p/_setup.yml:16 changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => (item=None) => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} changed: [/cache/rhel-8.qcow2] => {"censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", "changed": true} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 PLAYBOOK: tests_use_existing_binding.yml *************************************** 1 plays in /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:2 ok: [/cache/rhel-8.qcow2] META: ran handlers TASK [Set up test environment] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:7 included: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml for /cache/rhel-8.qcow2 TASK [Include general tests variables] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:2 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_device": "/tmp/.nbde_client_dev_test", "nbde_client_test_encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "nbde_client_test_pass": "test-password-here", "nbde_client_test_roles_dir": "/tmp/.nbde_client_dev_roles"}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/main.yml"], "changed": false} TASK [Set version specific variables] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:5 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_packages": ["cryptsetup"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/RedHat_8.yml"], "changed": false} TASK [Print all available facts] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:20 ok: [/cache/rhel-8.qcow2] => { "ansible_facts": { "all_ipv4_addresses": [ "10.0.2.15" ], "all_ipv6_addresses": [ "fec0::5054:ff:fe12:3456", "fe80::5054:ff:fe12:3456" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "04/01/2014", "bios_version": "1.14.0-4.fc34", "cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "date_time": { "date": "2021-10-11", "day": "11", "epoch": "1633980593", "hour": "15", "iso8601": "2021-10-11T19:29:53Z", "iso8601_basic": "20211011T152953198972", "iso8601_basic_short": "20211011T152953", "iso8601_micro": "2021-10-11T19:29:53.198972Z", "minute": "29", "month": "10", "second": "53", "time": "15:29:53", "tz": "EDT", "tz_offset": "-0400", "weekday": "Monday", "weekday_number": "1", "weeknumber": "41", "year": "2021" }, "default_ipv4": { "address": "10.0.2.15", "alias": "eth0", "broadcast": "10.0.2.255", "gateway": "10.0.2.2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "netmask": "255.255.255.0", "network": "10.0.2.0", "type": "ether" }, "default_ipv6": { "address": "fec0::5054:ff:fe12:3456", "gateway": "fe80::2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "prefix": "64", "scope": "site", "type": "ether" }, "device_links": { "ids": { "sr0": [ "ata-QEMU_DVD-ROM_QM00003" ] }, "labels": { "sr0": [ "cidata" ], "vda3": [ "root" ] }, "masters": {}, "uuids": { "sr0": [ "2021-10-11-19-28-56-00" ], "vda2": [ "7B77-95E7" ], "vda3": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] } }, "devices": { "sr0": { "holders": [], "host": "IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]", "links": { "ids": [ "ata-QEMU_DVD-ROM_QM00003" ], "labels": [ "cidata" ], "masters": [], "uuids": [ "2021-10-11-19-28-56-00" ] }, "model": "QEMU DVD-ROM", "partitions": {}, "removable": "1", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "mq-deadline", "sectors": "728", "sectorsize": "2048", "size": "364.00 KB", "support_discard": "0", "vendor": "QEMU", "virtual": 1 }, "vda": { "holders": [], "host": "SCSI storage controller: Red Hat, Inc. Virtio block device", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "vda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "sectors": "2048", "sectorsize": 512, "size": "1.00 MB", "start": "2048", "uuid": null }, "vda2": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "7B77-95E7" ] }, "sectors": "204800", "sectorsize": 512, "size": "100.00 MB", "start": "4096", "uuid": "7B77-95E7" }, "vda3": { "holders": [], "links": { "ids": [], "labels": [ "root" ], "masters": [], "uuids": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] }, "sectors": "20762591", "sectorsize": 512, "size": "9.90 GB", "start": "208896", "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" } }, "removable": "0", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "none", "sectors": "20971520", "sectorsize": "512", "size": "10.00 GB", "support_discard": "512", "vendor": "0x1af4", "virtual": 1 } }, "distribution": "RedHat", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_search_string": "Red Hat", "distribution_file_variety": "RedHat", "distribution_major_version": "8", "distribution_release": "Ootpa", "distribution_version": "8.4", "dns": { "nameservers": [ "10.0.2.3" ], "search": [ "virt.pnr.lab.eng.rdu2.redhat.com" ] }, "domain": "virt.pnr.lab.eng.rdu2.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "DBUS_SESSION_BUS_ADDRESS": "unix:path=/run/user/0/bus", "HOME": "/root", "LANG": "en_US.UTF-8", "LC_CTYPE": "C.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.0.2.2 55676 22", "SSH_CONNECTION": "10.0.2.2 55676 10.0.2.15 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "1", "_": "/usr/libexec/platform-python" }, "eth0": { "active": true, "device": "eth0", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "off [requested on]", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "off [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "on [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "off", "tcp_segmentation_offload": "off", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "off", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "off [fixed]", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_tcp6_segmentation": "off [fixed]", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off [fixed]", "tx_tcp_segmentation": "off [fixed]", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.0.2.15", "broadcast": "10.0.2.255", "netmask": "255.255.255.0", "network": "10.0.2.0" }, "ipv6": [ { "address": "fec0::5054:ff:fe12:3456", "prefix": "64", "scope": "site" }, { "address": "fe80::5054:ff:fe12:3456", "prefix": "64", "scope": "link" } ], "macaddress": "52:54:00:12:34:56", "module": "virtio_net", "mtu": 1500, "pciid": "virtio0", "promisc": false, "speed": -1, "timestamping": [], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "gather_subset": [ "all" ], "hostname": "ibm-p8-kvm-03-guest-02", "hostnqn": "", "interfaces": [ "eth0", "lo" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "4.18.0-305.el8.x86_64", "kernel_version": "#1 SMP Thu Apr 29 08:54:30 EDT 2021", "lo": { "active": true, "device": "lo", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "ca9218e26a4d4f558094f5b55d4e1ecc", "memfree_mb": 1391, "memory_mb": { "nocache": { "free": 1629, "used": 187 }, "real": { "free": 1391, "total": 1816, "used": 425 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 1816, "module_setup": true, "mounts": [ { "block_available": 2135739, "block_size": 4096, "block_total": 2592763, "block_used": 457024, "device": "/dev/vda3", "fstype": "xfs", "inode_available": 5151630, "inode_total": 5190592, "inode_used": 38962, "mount": "/", "options": "rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota", "size_available": 8747986944, "size_total": 10619957248, "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" }, { "block_available": 48159, "block_size": 2048, "block_total": 51091, "block_used": 2932, "device": "/dev/vda2", "fstype": "vfat", "inode_available": 0, "inode_total": 0, "inode_used": 0, "mount": "/boot/efi", "options": "rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro", "size_available": 98629632, "size_total": 104634368, "uuid": "7B77-95E7" } ], "nodename": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "os_family": "RedHat", "pkg_mgr": "dnf", "proc_cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "2", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "3", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz" ], "processor_cores": 1, "processor_count": 4, "processor_threads_per_core": 1, "processor_vcpus": 4, "product_name": "Standard PC (i440FX + PIIX, 1996)", "product_serial": "NA", "product_uuid": "NA", "product_version": "pc-i440fx-5.2", "python": { "executable": "/usr/libexec/platform-python", "has_sslcontext": true, "type": "cpython", "version": { "major": 3, "micro": 8, "minor": 6, "releaselevel": "final", "serial": 0 }, "version_info": [ 3, 6, 8, "final", 0 ] }, "python_version": "3.6.8", "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 33, "status": "enabled", "type": "targeted" }, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBD/bY+Gt1BH5BaHKEHGEb/vhnmMJRVegRjao87QbLq2y4/rprCbrdbkmxncFADlX0/lrDqynu+B9ipW9vgSa70M=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAIEEPlR4EX9XzYJaMzi9Ltk6Rx0uQh2n8UH8AtNzaEHjF", "ssh_host_key_rsa_public": "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", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "cap_wake_alarm", "cap_block_suspend", "cap_audit_read", "38", "39+ep" ], "system_capabilities_enforced": "True", "system_vendor": "QEMU", "uptime_seconds": 54, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "kvm" } } TASK [Install required packages for nbde_client tests] ************************* task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: cryptsetup-2.3.3-4.el8.x86_64"]} TASK [Clone nbde_server role for the tests] ************************************ task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:28 ok: [/cache/rhel-8.qcow2 -> localhost] => {"after": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "before": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "changed": false, "remote_url_changed": false} TASK [Deploy NBDE server for testing] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:35 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tang-7-6.el8.x86_64", "Installed: jose-10-2.el8.x86_64", "Installed: http-parser-2.8.0-9.el8.x86_64", "Installed: libjose-10-2.el8.x86_64"]} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 changed: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-created", "update": "/usr/libexec/tangd-update"}, "changed": true, "state": "keys-created"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 changed: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": true, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "sysinit.target system.slice", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Backlog": "128", "Before": "shutdown.target sockets.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "0", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "sysinit.target system.slice", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "Writable": "no"}} TASK [Create device for testing] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:39 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["fallocate", "-l64m", "/tmp/.nbde_client_dev_test"], "delta": "0:00:00.004796", "end": "2021-10-11 15:30:02.777748", "rc": 0, "start": "2021-10-11 15:30:02.772952", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Format test device as LUKS] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:43 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": "set -euo pipefail; echo -n test-password-here | cryptsetup luksFormat --pbkdf pbkdf2 --pbkdf-force-iterations 1000 --batch-mode --force-password /tmp/.nbde_client_dev_test", "delta": "0:00:00.342283", "end": "2021-10-11 15:30:03.435887", "rc": 0, "start": "2021-10-11 15:30:03.093604", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create key file for test device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:51 ok: [/cache/rhel-8.qcow2 -> localhost] => {"changed": false, "cmd": "echo -n test-password-here > /tmp/.nbde_client_dev_encryption_key\n", "delta": "0:00:00.003873", "end": "2021-10-11 19:30:04.135163", "rc": 0, "start": "2021-10-11 19:30:04.131290", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Add binding to slot 1] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:10 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: tpm2-tools-4.1.1-2.el8.x86_64", "Installed: jq-1.5-12.el8.x86_64", "Installed: libluksmeta-9-4.el8.x86_64", "Installed: luksmeta-9-4.el8.x86_64", "Installed: nmap-ncat-2:7.70-5.el8.x86_64", "Installed: oniguruma-6.8.2-2.el8.x86_64", "Installed: clevis-15-1.el8.x86_64", "Installed: clevis-dracut-15-1.el8.x86_64", "Installed: clevis-luks-15-1.el8.x86_64", "Installed: clevis-systemd-15-1.el8.x86_64"]} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "md5sum": "438533ccd9cfd5f91969f66aee889c94", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "src": "/root/.ansible/tmp/ansible-tmp-1633980607.494369-8007-202311871519780/source", "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.olo82daanbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "servers": ["http://localhost"], "slot": 1}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "encryption_password": "test-password-here", "password_temporary": false, "servers": ["http://localhost"], "slot": 1, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.olo82daanbde_client_encryption_keys", "state": "absent"} TASK [Add binding to slot 2 without providing encryption_password] ************* task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:21 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": ["http://localhost"], "slot": 2, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.zmw5pieunbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "servers": ["http://localhost"], "slot": 2}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": ["http://localhost"], "slot": 2, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.zmw5pieunbde_client_encryption_keys", "state": "absent"} TASK [Remove binding from slot 1] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:31 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": [], "slot": 1, "state": "absent", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.3hu_vz8inbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "slot": 1, "state": "absent"}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 NOTIFIED HANDLER linux-system-roles.nbde_client : nbde_client update initramfs for /cache/rhel-8.qcow2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": [], "slot": 1, "state": "absent", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.3hu_vz8inbde_client_encryption_keys", "state": "absent"} TASK [Attempt to unlock device] ************************************************ task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:40 included: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml for /cache/rhel-8.qcow2 TASK [Verify we can unlock the device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["clevis", "luks", "unlock", "-d", "/tmp/.nbde_client_dev_test", "-n", "nbde_client_unlocked"], "delta": "0:00:03.971639", "end": "2021-10-11 15:30:49.838196", "rc": 0, "start": "2021-10-11 15:30:45.866557", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Close unlocked device] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:10 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["cryptsetup", "close", "nbde_client_unlocked"], "delta": "0:00:00.060262", "end": "2021-10-11 15:30:50.238456", "rc": 0, "start": "2021-10-11 15:30:50.178194", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Make sure the attempt to unlock succeeded] ******************************* task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:43 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Clean up test environment] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:50 included: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml for /cache/rhel-8.qcow2 TASK [Clean up dummy testing device] ******************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_test", "state": "absent"} TASK [Clean up dummy key file] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:7 changed: [/cache/rhel-8.qcow2 -> localhost] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Clean up dummy key file on managed host] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:13 ok: [/cache/rhel-8.qcow2] => {"changed": false, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Set up test environment] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:55 included: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml for /cache/rhel-8.qcow2 TASK [Include general tests variables] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:2 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_device": "/tmp/.nbde_client_dev_test", "nbde_client_test_encryption_key_src": "/tmp/.nbde_client_dev_encryption_key", "nbde_client_test_pass": "test-password-here", "nbde_client_test_roles_dir": "/tmp/.nbde_client_dev_roles"}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/main.yml"], "changed": false} TASK [Set version specific variables] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:5 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"nbde_client_test_packages": ["cryptsetup"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/tests/vars/RedHat_8.yml"], "changed": false} TASK [Print all available facts] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:20 ok: [/cache/rhel-8.qcow2] => { "ansible_facts": { "all_ipv4_addresses": [ "10.0.2.15" ], "all_ipv6_addresses": [ "fec0::5054:ff:fe12:3456", "fe80::5054:ff:fe12:3456" ], "ansible_local": {}, "apparmor": { "status": "disabled" }, "architecture": "x86_64", "bios_date": "04/01/2014", "bios_version": "1.14.0-4.fc34", "cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": "ttyS0,115200n8", "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "date_time": { "date": "2021-10-11", "day": "11", "epoch": "1633980593", "hour": "15", "iso8601": "2021-10-11T19:29:53Z", "iso8601_basic": "20211011T152953198972", "iso8601_basic_short": "20211011T152953", "iso8601_micro": "2021-10-11T19:29:53.198972Z", "minute": "29", "month": "10", "second": "53", "time": "15:29:53", "tz": "EDT", "tz_offset": "-0400", "weekday": "Monday", "weekday_number": "1", "weeknumber": "41", "year": "2021" }, "default_ipv4": { "address": "10.0.2.15", "alias": "eth0", "broadcast": "10.0.2.255", "gateway": "10.0.2.2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "netmask": "255.255.255.0", "network": "10.0.2.0", "type": "ether" }, "default_ipv6": { "address": "fec0::5054:ff:fe12:3456", "gateway": "fe80::2", "interface": "eth0", "macaddress": "52:54:00:12:34:56", "mtu": 1500, "prefix": "64", "scope": "site", "type": "ether" }, "device_links": { "ids": { "sr0": [ "ata-QEMU_DVD-ROM_QM00003" ] }, "labels": { "sr0": [ "cidata" ], "vda3": [ "root" ] }, "masters": {}, "uuids": { "sr0": [ "2021-10-11-19-28-56-00" ], "vda2": [ "7B77-95E7" ], "vda3": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] } }, "devices": { "sr0": { "holders": [], "host": "IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]", "links": { "ids": [ "ata-QEMU_DVD-ROM_QM00003" ], "labels": [ "cidata" ], "masters": [], "uuids": [ "2021-10-11-19-28-56-00" ] }, "model": "QEMU DVD-ROM", "partitions": {}, "removable": "1", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "mq-deadline", "sectors": "728", "sectorsize": "2048", "size": "364.00 KB", "support_discard": "0", "vendor": "QEMU", "virtual": 1 }, "vda": { "holders": [], "host": "SCSI storage controller: Red Hat, Inc. Virtio block device", "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "model": null, "partitions": { "vda1": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [] }, "sectors": "2048", "sectorsize": 512, "size": "1.00 MB", "start": "2048", "uuid": null }, "vda2": { "holders": [], "links": { "ids": [], "labels": [], "masters": [], "uuids": [ "7B77-95E7" ] }, "sectors": "204800", "sectorsize": 512, "size": "100.00 MB", "start": "4096", "uuid": "7B77-95E7" }, "vda3": { "holders": [], "links": { "ids": [], "labels": [ "root" ], "masters": [], "uuids": [ "a978a857-eaf9-4fec-a61d-0b790b27f097" ] }, "sectors": "20762591", "sectorsize": 512, "size": "9.90 GB", "start": "208896", "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" } }, "removable": "0", "rotational": "1", "sas_address": null, "sas_device_handle": null, "scheduler_mode": "none", "sectors": "20971520", "sectorsize": "512", "size": "10.00 GB", "support_discard": "512", "vendor": "0x1af4", "virtual": 1 } }, "distribution": "RedHat", "distribution_file_parsed": true, "distribution_file_path": "/etc/redhat-release", "distribution_file_search_string": "Red Hat", "distribution_file_variety": "RedHat", "distribution_major_version": "8", "distribution_release": "Ootpa", "distribution_version": "8.4", "dns": { "nameservers": [ "10.0.2.3" ], "search": [ "virt.pnr.lab.eng.rdu2.redhat.com" ] }, "domain": "virt.pnr.lab.eng.rdu2.redhat.com", "effective_group_id": 0, "effective_user_id": 0, "env": { "DBUS_SESSION_BUS_ADDRESS": "unix:path=/run/user/0/bus", "HOME": "/root", "LANG": "en_US.UTF-8", "LC_CTYPE": "C.UTF-8", "LESSOPEN": "||/usr/bin/lesspipe.sh %s", "LOGNAME": "root", "LS_COLORS": "", "PATH": "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin", "PWD": "/root", "SELINUX_LEVEL_REQUESTED": "", "SELINUX_ROLE_REQUESTED": "", "SELINUX_USE_CURRENT_RANGE": "", "SHELL": "/bin/bash", "SHLVL": "2", "SSH_CLIENT": "10.0.2.2 55676 22", "SSH_CONNECTION": "10.0.2.2 55676 10.0.2.15 22", "SSH_TTY": "/dev/pts/0", "USER": "root", "XDG_RUNTIME_DIR": "/run/user/0", "XDG_SESSION_ID": "1", "_": "/usr/libexec/platform-python" }, "eth0": { "active": true, "device": "eth0", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "off [requested on]", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "off [fixed]", "netns_local": "off [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "off [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "on [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "off", "tcp_segmentation_offload": "off", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "off [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "off [fixed]", "tx_checksumming": "off", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "off [fixed]", "tx_nocache_copy": "off", "tx_scatter_gather": "off [fixed]", "tx_scatter_gather_fraglist": "off [fixed]", "tx_sctp_segmentation": "off [fixed]", "tx_tcp6_segmentation": "off [fixed]", "tx_tcp_ecn_segmentation": "off [fixed]", "tx_tcp_mangleid_segmentation": "off [fixed]", "tx_tcp_segmentation": "off [fixed]", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "off [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "10.0.2.15", "broadcast": "10.0.2.255", "netmask": "255.255.255.0", "network": "10.0.2.0" }, "ipv6": [ { "address": "fec0::5054:ff:fe12:3456", "prefix": "64", "scope": "site" }, { "address": "fe80::5054:ff:fe12:3456", "prefix": "64", "scope": "link" } ], "macaddress": "52:54:00:12:34:56", "module": "virtio_net", "mtu": 1500, "pciid": "virtio0", "promisc": false, "speed": -1, "timestamping": [], "type": "ether" }, "fibre_channel_wwn": [], "fips": false, "form_factor": "Other", "fqdn": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "gather_subset": [ "all" ], "hostname": "ibm-p8-kvm-03-guest-02", "hostnqn": "", "interfaces": [ "eth0", "lo" ], "is_chroot": false, "iscsi_iqn": "", "kernel": "4.18.0-305.el8.x86_64", "kernel_version": "#1 SMP Thu Apr 29 08:54:30 EDT 2021", "lo": { "active": true, "device": "lo", "features": { "esp_hw_offload": "off [fixed]", "esp_tx_csum_hw_offload": "off [fixed]", "fcoe_mtu": "off [fixed]", "generic_receive_offload": "on", "generic_segmentation_offload": "on", "highdma": "on [fixed]", "hw_tc_offload": "off [fixed]", "l2_fwd_offload": "off [fixed]", "large_receive_offload": "off [fixed]", "loopback": "on [fixed]", "netns_local": "on [fixed]", "ntuple_filters": "off [fixed]", "receive_hashing": "off [fixed]", "rx_all": "off [fixed]", "rx_checksumming": "on [fixed]", "rx_fcs": "off [fixed]", "rx_gro_hw": "off [fixed]", "rx_gro_list": "off", "rx_udp_tunnel_port_offload": "off [fixed]", "rx_vlan_filter": "off [fixed]", "rx_vlan_offload": "off [fixed]", "rx_vlan_stag_filter": "off [fixed]", "rx_vlan_stag_hw_parse": "off [fixed]", "scatter_gather": "on", "tcp_segmentation_offload": "on", "tls_hw_record": "off [fixed]", "tls_hw_rx_offload": "off [fixed]", "tls_hw_tx_offload": "off [fixed]", "tx_checksum_fcoe_crc": "off [fixed]", "tx_checksum_ip_generic": "on [fixed]", "tx_checksum_ipv4": "off [fixed]", "tx_checksum_ipv6": "off [fixed]", "tx_checksum_sctp": "on [fixed]", "tx_checksumming": "on", "tx_esp_segmentation": "off [fixed]", "tx_fcoe_segmentation": "off [fixed]", "tx_gre_csum_segmentation": "off [fixed]", "tx_gre_segmentation": "off [fixed]", "tx_gso_list": "off [fixed]", "tx_gso_partial": "off [fixed]", "tx_gso_robust": "off [fixed]", "tx_ipxip4_segmentation": "off [fixed]", "tx_ipxip6_segmentation": "off [fixed]", "tx_lockless": "on [fixed]", "tx_nocache_copy": "off [fixed]", "tx_scatter_gather": "on [fixed]", "tx_scatter_gather_fraglist": "on [fixed]", "tx_sctp_segmentation": "on", "tx_tcp6_segmentation": "on", "tx_tcp_ecn_segmentation": "on", "tx_tcp_mangleid_segmentation": "on", "tx_tcp_segmentation": "on", "tx_tunnel_remcsum_segmentation": "off [fixed]", "tx_udp_segmentation": "off [fixed]", "tx_udp_tnl_csum_segmentation": "off [fixed]", "tx_udp_tnl_segmentation": "off [fixed]", "tx_vlan_offload": "off [fixed]", "tx_vlan_stag_hw_insert": "off [fixed]", "vlan_challenged": "on [fixed]" }, "hw_timestamp_filters": [], "ipv4": { "address": "127.0.0.1", "broadcast": "", "netmask": "255.0.0.0", "network": "127.0.0.0" }, "ipv6": [ { "address": "::1", "prefix": "128", "scope": "host" } ], "mtu": 65536, "promisc": false, "timestamping": [], "type": "loopback" }, "lsb": {}, "machine": "x86_64", "machine_id": "ca9218e26a4d4f558094f5b55d4e1ecc", "memfree_mb": 1391, "memory_mb": { "nocache": { "free": 1629, "used": 187 }, "real": { "free": 1391, "total": 1816, "used": 425 }, "swap": { "cached": 0, "free": 0, "total": 0, "used": 0 } }, "memtotal_mb": 1816, "module_setup": true, "mounts": [ { "block_available": 2135739, "block_size": 4096, "block_total": 2592763, "block_used": 457024, "device": "/dev/vda3", "fstype": "xfs", "inode_available": 5151630, "inode_total": 5190592, "inode_used": 38962, "mount": "/", "options": "rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota", "size_available": 8747986944, "size_total": 10619957248, "uuid": "a978a857-eaf9-4fec-a61d-0b790b27f097" }, { "block_available": 48159, "block_size": 2048, "block_total": 51091, "block_used": 2932, "device": "/dev/vda2", "fstype": "vfat", "inode_available": 0, "inode_total": 0, "inode_used": 0, "mount": "/boot/efi", "options": "rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro", "size_available": 98629632, "size_total": 104634368, "uuid": "7B77-95E7" } ], "nodename": "ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com", "os_family": "RedHat", "pkg_mgr": "dnf", "proc_cmdline": { "BOOT_IMAGE": "(hd0,gpt3)/boot/vmlinuz-4.18.0-305.el8.x86_64", "console": [ "tty0", "ttyS0,115200n8" ], "crashkernel": "auto", "net.ifnames": "0", "no_timer_check": true, "root": "UUID=a978a857-eaf9-4fec-a61d-0b790b27f097" }, "processor": [ "0", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "1", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "2", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz", "3", "GenuineIntel", "Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz" ], "processor_cores": 1, "processor_count": 4, "processor_threads_per_core": 1, "processor_vcpus": 4, "product_name": "Standard PC (i440FX + PIIX, 1996)", "product_serial": "NA", "product_uuid": "NA", "product_version": "pc-i440fx-5.2", "python": { "executable": "/usr/libexec/platform-python", "has_sslcontext": true, "type": "cpython", "version": { "major": 3, "micro": 8, "minor": 6, "releaselevel": "final", "serial": 0 }, "version_info": [ 3, 6, 8, "final", 0 ] }, "python_version": "3.6.8", "real_group_id": 0, "real_user_id": 0, "selinux": { "config_mode": "enforcing", "mode": "enforcing", "policyvers": 33, "status": "enabled", "type": "targeted" }, "selinux_python_present": true, "service_mgr": "systemd", "ssh_host_key_ecdsa_public": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBD/bY+Gt1BH5BaHKEHGEb/vhnmMJRVegRjao87QbLq2y4/rprCbrdbkmxncFADlX0/lrDqynu+B9ipW9vgSa70M=", "ssh_host_key_ed25519_public": "AAAAC3NzaC1lZDI1NTE5AAAAIEEPlR4EX9XzYJaMzi9Ltk6Rx0uQh2n8UH8AtNzaEHjF", "ssh_host_key_rsa_public": "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", "swapfree_mb": 0, "swaptotal_mb": 0, "system": "Linux", "system_capabilities": [ "cap_chown", "cap_dac_override", "cap_dac_read_search", "cap_fowner", "cap_fsetid", "cap_kill", "cap_setgid", "cap_setuid", "cap_setpcap", "cap_linux_immutable", "cap_net_bind_service", "cap_net_broadcast", "cap_net_admin", "cap_net_raw", "cap_ipc_lock", "cap_ipc_owner", "cap_sys_module", "cap_sys_rawio", "cap_sys_chroot", "cap_sys_ptrace", "cap_sys_pacct", "cap_sys_admin", "cap_sys_boot", "cap_sys_nice", "cap_sys_resource", "cap_sys_time", "cap_sys_tty_config", "cap_mknod", "cap_lease", "cap_audit_write", "cap_audit_control", "cap_setfcap", "cap_mac_override", "cap_mac_admin", "cap_syslog", "cap_wake_alarm", "cap_block_suspend", "cap_audit_read", "38", "39+ep" ], "system_capabilities_enforced": "True", "system_vendor": "QEMU", "uptime_seconds": 54, "user_dir": "/root", "user_gecos": "root", "user_gid": 0, "user_id": "root", "user_shell": "/bin/bash", "user_uid": 0, "userspace_architecture": "x86_64", "userspace_bits": "64", "virtualization_role": "guest", "virtualization_type": "kvm" } } TASK [Install required packages for nbde_client tests] ************************* task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:24 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [Clone nbde_server role for the tests] ************************************ task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:28 ok: [/cache/rhel-8.qcow2 -> localhost] => {"after": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "before": "f9c9f7e0b1d2020c1ab1b2d6613a06a346bb2aa7", "changed": false, "remote_url_changed": false} TASK [Deploy NBDE server for testing] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:35 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Set version specific variables] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:6 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_server_cachedir": "/var/cache/tang", "__nbde_server_group": "tang", "__nbde_server_keydir": "/var/db/tang", "__nbde_server_keygen": "/usr/libexec/tangd-keygen", "__nbde_server_packages": ["tang"], "__nbde_server_services": ["tangd.socket"], "__nbde_server_update": "/usr/libexec/tangd-update", "__nbde_server_user": "tang"}, "ansible_included_var_files": ["/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/vars/default.yml"], "changed": false} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Include the appropriate provider tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main.yml:20 included: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml for /cache/rhel-8.qcow2 TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure tang is installed] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure keys are rotated] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:7 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure we have keys] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:16 ok: [/cache/rhel-8.qcow2] => {"arguments": {"cachedir": "/var/cache/tang", "force": false, "keydir": "/var/db/tang", "keygen": "/usr/libexec/tangd-keygen", "keys_to_deploy_dir": null, "state": "keys-created", "update": "/usr/libexec/tangd-update"}, "changed": false, "state": "keys-created"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Perform key management (fetch/deploy) tasks] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:25 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [/tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server : Ensure required services are enabled and at the right state] *** task path: /tmp/.nbde_client_dev_roles/linux-system-roles.nbde_server/tasks/main-tang.yml:29 ok: [/cache/rhel-8.qcow2] => (item=tangd.socket) => {"ansible_loop_var": "item", "changed": false, "enabled": true, "item": "tangd.socket", "name": "tangd.socket", "state": "started", "status": {"Accept": "yes", "ActiveEnterTimestamp": "Mon 2021-10-11 15:30:02 EDT", "ActiveEnterTimestampMonotonic": "63216283", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "system.slice sysinit.target", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "yes", "AssertTimestamp": "Mon 2021-10-11 15:30:02 EDT", "AssertTimestampMonotonic": "63214796", "Backlog": "128", "Before": "sockets.target multi-user.target shutdown.target", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Mon 2021-10-11 15:30:02 EDT", "ConditionTimestampMonotonic": "63214796", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/tangd.socket", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Tang Server socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "FailureAction": "none", "FileDescriptorName": "tangd.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/tangd.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "tangd.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Mon 2021-10-11 15:30:02 EDT", "InactiveExitTimestampMonotonic": "63216283", "InvocationID": "dbe29a6032314d4881977236e471169a", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "6997", "LimitNPROCSoft": "6997", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "6997", "LimitSIGPENDINGSoft": "6997", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:80 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "0", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "8", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "tangd.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "Requires": "system.slice sysinit.target", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Mon 2021-10-11 15:30:02 EDT", "StateChangeTimestampMonotonic": "63216283", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "listening", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "0", "TasksMax": "11196", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "200", "TriggerLimitIntervalUSec": "2s", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "Writable": "no"}} TASK [Create device for testing] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:39 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["fallocate", "-l64m", "/tmp/.nbde_client_dev_test"], "delta": "0:00:00.003039", "end": "2021-10-11 15:30:55.505683", "rc": 0, "start": "2021-10-11 15:30:55.502644", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Format test device as LUKS] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:43 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": "set -euo pipefail; echo -n test-password-here | cryptsetup luksFormat --pbkdf pbkdf2 --pbkdf-force-iterations 1000 --batch-mode --force-password /tmp/.nbde_client_dev_test", "delta": "0:00:00.167980", "end": "2021-10-11 15:30:55.985594", "rc": 0, "start": "2021-10-11 15:30:55.817614", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create key file for test device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/setup_test.yml:51 ok: [/cache/rhel-8.qcow2 -> localhost] => {"changed": false, "cmd": "echo -n test-password-here > /tmp/.nbde_client_dev_encryption_key\n", "delta": "0:00:00.003619", "end": "2021-10-11 19:30:56.681793", "rc": 0, "start": "2021-10-11 19:30:56.678174", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Create temp file for the advertisement] ********************************** task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:58 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0600", "owner": "root", "path": "/tmp/ansible.jeghqom8adv", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 0, "state": "file", "uid": 0} TASK [Make sure temp file was created] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:63 skipping: [/cache/rhel-8.qcow2] => {"changed": false, "skip_reason": "Conditional result was False"} TASK [Download advertisement] ************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:68 changed: [/cache/rhel-8.qcow2] => {"changed": true, "checksum_dest": "da39a3ee5e6b4b0d3255bfef95601890afd80709", "checksum_src": "b60a08c9a721885f94ac94045015ef97d47da29a", "dest": "/tmp/ansible.jeghqom8adv", "elapsed": 0, "gid": 0, "group": "root", "md5sum": "05ff9bff1caf17eaff9857c77f2210d4", "mode": "0600", "msg": "OK (956 bytes)", "owner": "root", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 956, "src": "/root/.ansible/tmp/ansible-tmp-1633980657.0779479-8591-175278094066206/tmpvp2fnvl2", "state": "file", "status_code": 200, "uid": 0, "url": "http://localhost/adv"} TASK [Add binding to slot 1] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:74 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": "clevis luks bind -f -d /tmp/.nbde_client_dev_test tang '{\"url\": \"http://localhost\", \"adv\": \"/tmp/ansible.jeghqom8adv\"}' <<< test-password-here\n", "delta": "0:00:06.349106", "end": "2021-10-11 15:31:03.759720", "rc": 0, "start": "2021-10-11 15:30:57.410614", "stderr": "Warning: Value 512 is outside of the allowed entropy range, adjusting it.", "stderr_lines": ["Warning: Value 512 is outside of the allowed entropy range, adjusting it."], "stdout": "", "stdout_lines": []} TASK [Remove temp advertisement file] ****************************************** task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:81 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.jeghqom8adv", "state": "absent"} TASK [Add binding to slot 2 without providing encryption_password] ************* task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:86 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": ["http://localhost"], "slot": 2, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.w3viriusnbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "servers": ["http://localhost"], "slot": 2}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": ["http://localhost"], "slot": 2, "state": "present", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.w3viriusnbde_client_encryption_keys", "state": "absent"} TASK [Remove binding from slot 1] ********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:96 TASK [linux-system-roles.nbde_client : Set version specific variables] ********* task path: /tmp/tmpnabf2h2p/tasks/main.yml:4 ok: [/cache/rhel-8.qcow2] => {"ansible_facts": {"__nbde_client_initramfs_update_cmd": "dracut -f", "__nbde_client_packages": ["clevis", "clevis-dracut", "clevis-luks", "clevis-systemd"]}, "ansible_included_var_files": ["/tmp/tmpnabf2h2p/vars/RedHat_8.yml"], "changed": false} TASK [linux-system-roles.nbde_client : Include the appropriate provider tasks] *** task path: /tmp/tmpnabf2h2p/tasks/main.yml:17 included: /tmp/tmpnabf2h2p/tasks/main-clevis.yml for /cache/rhel-8.qcow2 TASK [linux-system-roles.nbde_client : Ensure required packages are installed] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} TASK [linux-system-roles.nbde_client : Generate nbde_client dracut config] ***** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:7 ok: [/cache/rhel-8.qcow2] => {"changed": false, "checksum": "b3a1d380f4d5de6491f2adabeb7c6e8fe60d2089", "dest": "/etc/dracut.conf.d/nbde_client.conf", "gid": 0, "group": "root", "mode": "0644", "owner": "root", "path": "/etc/dracut.conf.d/nbde_client.conf", "secontext": "system_u:object_r:etc_t:s0", "size": 58, "state": "file", "uid": 0} TASK [linux-system-roles.nbde_client : Check whether devices are at the desired state] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:14 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": [], "slot": 1, "state": "absent", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Create temporary directory to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:24 changed: [/cache/rhel-8.qcow2] => {"changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/tmp/ansible.jq4ek6shnbde_client_encryption_keys", "secontext": "unconfined_u:object_r:user_tmp_t:s0", "size": 6, "state": "directory", "uid": 0} TASK [linux-system-roles.nbde_client : Ensure we transfer key files] *********** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:32 skipping: [/cache/rhel-8.qcow2] => (item=) => {"ansible_loop_var": "item", "changed": false, "item": {"device": "/tmp/.nbde_client_dev_test", "slot": 1, "state": "absent"}, "skip_reason": "Conditional result was False"} TASK [linux-system-roles.nbde_client : Perform clevis operations] ************** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:44 changed: [/cache/rhel-8.qcow2] => {"changed": true, "original_bindings": [{"device": "/tmp/.nbde_client_dev_test", "password_temporary": false, "servers": [], "slot": 1, "state": "absent", "threshold": 1}]} TASK [linux-system-roles.nbde_client : Remove temporary directory used to hold key files] *** task path: /tmp/tmpnabf2h2p/tasks/main-clevis.yml:54 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/ansible.jq4ek6shnbde_client_encryption_keys", "state": "absent"} TASK [Attempt to unlock device] ************************************************ task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:105 included: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml for /cache/rhel-8.qcow2 TASK [Verify we can unlock the device] ***************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:2 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["clevis", "luks", "unlock", "-d", "/tmp/.nbde_client_dev_test", "-n", "nbde_client_unlocked"], "delta": "0:00:04.414662", "end": "2021-10-11 15:31:31.366442", "rc": 0, "start": "2021-10-11 15:31:26.951780", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Close unlocked device] *************************************************** task path: /tmp/tmpnabf2h2p/tests/tasks/verify_unlock_device.yml:10 ok: [/cache/rhel-8.qcow2] => {"changed": false, "cmd": ["cryptsetup", "close", "nbde_client_unlocked"], "delta": "0:00:00.060709", "end": "2021-10-11 15:31:31.753863", "rc": 0, "start": "2021-10-11 15:31:31.693154", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} TASK [Make sure the attempt to unlock succeeded] ******************************* task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:108 ok: [/cache/rhel-8.qcow2] => { "changed": false, "msg": "All assertions passed" } TASK [Clean up test environment] *********************************************** task path: /tmp/tmpnabf2h2p/tests/tests_use_existing_binding.yml:115 included: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml for /cache/rhel-8.qcow2 TASK [Clean up dummy testing device] ******************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:2 changed: [/cache/rhel-8.qcow2] => {"changed": true, "path": "/tmp/.nbde_client_dev_test", "state": "absent"} TASK [Clean up dummy key file] ************************************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:7 changed: [/cache/rhel-8.qcow2 -> localhost] => {"changed": true, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} TASK [Clean up dummy key file on managed host] ********************************* task path: /tmp/tmpnabf2h2p/tests/tasks/cleanup_test.yml:13 ok: [/cache/rhel-8.qcow2] => {"changed": false, "path": "/tmp/.nbde_client_dev_encryption_key", "state": "absent"} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:27.999202", "end": "2021-10-11 15:32:00.933467", "rc": 0, "start": "2021-10-11 15:31:32.934265", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:27.066141", "end": "2021-10-11 15:32:28.352759", "rc": 0, "start": "2021-10-11 15:32:01.286618", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} RUNNING HANDLER [linux-system-roles.nbde_client : nbde_client update initramfs] *** task path: /tmp/tmpnabf2h2p/handlers/main.yml:4 changed: [/cache/rhel-8.qcow2] => {"changed": true, "cmd": ["dracut", "-f"], "delta": "0:00:27.222935", "end": "2021-10-11 15:32:55.917409", "rc": 0, "start": "2021-10-11 15:32:28.694474", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": []} META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* /cache/rhel-8.qcow2 : ok=94 changed=38 unreachable=0 failed=0 skipped=11 rescued=0 ignored=0