# STDOUT: ---v---v---v---v---v--- ansible-playbook [core 2.13.6] config file = /etc/ansible/ansible.cfg configured module search path = ['/home/jenkins/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] ansible python module location = /opt/ansible-2.13/lib/python3.8/site-packages/ansible ansible collection location = /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection executable location = /opt/ansible-2.13/bin/ansible-playbook python version = 3.8.13 (default, Jun 24 2022, 15:27:57) [GCC 8.5.0 20210514 (Red Hat 8.5.0-13)] jinja version = 3.1.2 libyaml = True Using /etc/ansible/ansible.cfg as config file Skipping callback 'debug', as we already have a stdout callback. Skipping callback 'default', as we already have a stdout callback. Skipping callback 'minimal', as we already have a stdout callback. Skipping callback 'oneline', as we already have a stdout callback. PLAYBOOK: tests_certificate_runafter.yml *************************************** 1 plays in /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml PLAY [Test certificate issuance with run_after shell script] ******************* TASK [Gathering Facts] ********************************************************* task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:6 Monday 09 January 2023 01:01:55 +0000 (0:00:00.015) 0:00:00.015 ******** ok: [sut] META: ran handlers TASK [Install cockpit] ********************************************************* task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:9 Monday 09 January 2023 01:01:56 +0000 (0:00:01.143) 0:00:01.159 ******** TASK [fedora.linux_system_roles.cockpit : Ensure ansible_facts and variables used by role] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:2 Monday 09 January 2023 01:01:56 +0000 (0:00:00.064) 0:00:01.224 ******** included: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.cockpit : Ensure ansible_facts used by role] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/set_vars.yml:2 Monday 09 January 2023 01:01:57 +0000 (0:00:00.033) 0:00:01.257 ******** ok: [sut] TASK [fedora.linux_system_roles.cockpit : Set version specific variables] ****** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/set_vars.yml:7 Monday 09 January 2023 01:01:57 +0000 (0:00:00.443) 0:00:01.701 ******** ok: [sut] => (item=/WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/vars/RedHat-8.yml) => { "ansible_facts": { "__cockpit_packages": { "default": "{{ __cockpit_packages_minimal + __cockpit_packages_default }}", "full": "{{ __cockpit_packages_minimal + __cockpit_packages_default + __cockpit_packages_full }}", "minimal": "{{ __cockpit_packages_minimal }}" }, "__cockpit_packages_default": [ "cockpit", "cockpit-networkmanager", "cockpit-packagekit", "cockpit-selinux", "cockpit-storaged" ], "__cockpit_packages_exclude": [ "cockpit-docker", "cockpit-ostree", "cockpit-tests" ], "__cockpit_packages_full": [ "cockpit-*" ], "__cockpit_packages_minimal": [ "cockpit-system", "cockpit-ws" ] }, "ansible_included_var_files": [ "/WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/vars/RedHat-8.yml" ], "ansible_loop_var": "item", "changed": false, "item": "/WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/vars/RedHat-8.yml" } TASK [fedora.linux_system_roles.cockpit : List active RHEL repositories] ******* task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:10 Monday 09 January 2023 01:01:57 +0000 (0:00:00.065) 0:00:01.766 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.cockpit : Enable RHEL repositories] ************ task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:17 Monday 09 January 2023 01:01:57 +0000 (0:00:00.033) 0:00:01.800 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.cockpit : Manage cockpit packages using platform specific package manager if applicable] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:21 Monday 09 January 2023 01:01:57 +0000 (0:00:00.038) 0:00:01.839 ******** included: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/setup-dnf.yml for sut => (item=/WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/setup-dnf.yml) TASK [fedora.linux_system_roles.cockpit : If choosing custom package set, ensure minimal cockpit is included] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/setup-dnf.yml:2 Monday 09 January 2023 01:01:57 +0000 (0:00:00.052) 0:00:01.892 ******** ok: [sut] => { "ansible_facts": { "cockpit_packages": "minimal" }, "changed": false } TASK [fedora.linux_system_roles.cockpit : Ensure Cockpit Web Console packages are installed.] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/setup-dnf.yml:7 Monday 09 January 2023 01:01:57 +0000 (0:00:00.061) 0:00:01.953 ******** changed: [sut] => { "changed": true, "rc": 0, "results": [ "Installed: libXrender-0.9.10-7.el8.x86_64", "Installed: policycoreutils-python-utils-2.9-20.el8.noarch", "Installed: PackageKit-1.1.12-6.el8.x86_64", "Installed: PackageKit-glib-1.1.12-6.el8.x86_64", "Installed: python3-pexpect-4.3.1-3.el8.noarch", "Installed: redhat-logos-84.5-1.el8.x86_64", "Installed: bzip2-1.0.6-26.el8.x86_64", "Installed: libsoup-2.62.3-3.el8.x86_64", "Installed: cairo-1.15.12-6.el8.x86_64", "Installed: cairo-gobject-1.15.12-6.el8.x86_64", "Installed: abattis-cantarell-fonts-0.0.25-6.el8.noarch", "Installed: python3-ptyprocess-0.5.2-4.el8.noarch", "Installed: libmodman-2.0.1-17.el8.x86_64", "Installed: python3-pydbus-0.6.0-5.el8.noarch", "Installed: cockpit-bridge-282.1-1.el8.x86_64", "Installed: cockpit-system-282.1-1.el8.noarch", "Installed: cockpit-ws-282.1-1.el8.x86_64", "Installed: libstemmer-0-10.585svn.el8.x86_64", "Installed: python3-cairo-1.16.3-6.el8.x86_64", "Installed: fontconfig-2.13.1-4.el8.x86_64", "Installed: fontpackages-filesystem-1.44-22.el8.noarch", "Installed: libX11-1.6.8-5.el8.x86_64", "Installed: libX11-common-1.6.8-5.el8.noarch", "Installed: libxcb-1.13.1-1.el8.x86_64", "Installed: sscg-3.0.0-7.el8.x86_64", "Installed: python3-gobject-3.28.3-2.el8.x86_64", "Installed: libXau-1.0.9-3.el8.x86_64", "Installed: libproxy-0.4.15-5.2.el8.x86_64", "Installed: gdk-pixbuf2-2.36.12-5.el8.x86_64", "Installed: sos-4.4-4.el8.noarch", "Installed: dejavu-fonts-common-2.35-7.el8.noarch", "Installed: libXext-1.3.4-1.el8.x86_64", "Installed: dejavu-sans-mono-fonts-2.35-7.el8.noarch", "Installed: setroubleshoot-plugins-3.3.14-1.el8.noarch", "Installed: setroubleshoot-server-3.3.26-5.el8.x86_64", "Installed: gsettings-desktop-schemas-3.32.0-6.el8.x86_64", "Installed: glib-networking-2.56.1-1.1.el8.x86_64", "Installed: libappstream-glib-0.7.14-3.el8.x86_64", "Installed: pixman-0.38.4-2.el8.x86_64" ] } TASK [fedora.linux_system_roles.cockpit : Configure firewall] ****************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:29 Monday 09 January 2023 01:02:34 +0000 (0:00:36.466) 0:00:38.419 ******** included: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/firewall.yml for sut TASK [Ensure the cockpit service is enabled] *********************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/firewall.yml:3 Monday 09 January 2023 01:02:34 +0000 (0:00:00.036) 0:00:38.456 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.cockpit : Configure selinux] ******************* task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:32 Monday 09 January 2023 01:02:34 +0000 (0:00:00.053) 0:00:38.509 ******** included: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/selinux.yml for sut TASK [Ensure the service and the ports status with the selinux role] *********** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/selinux.yml:3 Monday 09 January 2023 01:02:34 +0000 (0:00:00.039) 0:00:38.548 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.cockpit : Create custom port configuration file directory] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:35 Monday 09 January 2023 01:02:34 +0000 (0:00:00.048) 0:00:38.597 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.cockpit : Create custom port configuration file] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:44 Monday 09 January 2023 01:02:34 +0000 (0:00:00.043) 0:00:38.640 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.cockpit : Clean up port configuration file for undefined custom port] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:59 Monday 09 January 2023 01:02:34 +0000 (0:00:00.033) 0:00:38.674 ******** ok: [sut] => { "changed": false, "path": "/etc/systemd/system/cockpit.socket.d/listen.conf", "state": "absent" } TASK [fedora.linux_system_roles.cockpit : Ensure Cockpit Web Console is started/stopped and enabled/disabled] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:68 Monday 09 January 2023 01:02:34 +0000 (0:00:00.440) 0:00:39.114 ******** changed: [sut] => { "changed": true, "enabled": true, "name": "cockpit.socket", "state": "started", "status": { "Accept": "no", "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "system.slice sysinit.target systemd-journald.socket", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Backlog": "128", "Before": "cockpit.service sockets.target shutdown.target cockpit-motd.service", "BindIPv6Only": "default", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "Broadcast": "no", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "no", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DeferAcceptUSec": "0", "Delegate": "no", "Description": "Cockpit Web Service Socket", "DevicePolicy": "auto", "DirectoryMode": "0755", "Documentation": "man:cockpit-ws(8)", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "ExecStartPost": "{ path=/bin/ln ; argv[]=/bin/ln -snf active.motd /run/cockpit/motd ; ignore_errors=yes ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStopPost": "{ path=/bin/ln ; argv[]=/bin/ln -snf inactive.motd /run/cockpit/motd ; ignore_errors=yes ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorName": "cockpit.socket", "FlushPending": "no", "FragmentPath": "/usr/lib/systemd/system/cockpit.socket", "FreeBind": "no", "FreezerState": "running", "GID": "[not set]", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "IPTOS": "-1", "IPTTL": "-1", "Id": "cockpit.socket", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeepAlive": "no", "KeepAliveIntervalUSec": "0", "KeepAliveProbes": "0", "KeepAliveTimeUSec": "0", "KeyringMode": "shared", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "14015", "LimitNPROCSoft": "14015", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "14015", "LimitSIGPENDINGSoft": "14015", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "Listen": "[::]:9090 (Stream)", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "Mark": "-1", "MaxConnections": "64", "MaxConnectionsPerSource": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MessageQueueMaxMessages": "0", "MessageQueueMessageSize": "0", "MountAPIVFS": "no", "MountFlags": "", "NAccepted": "0", "NConnections": "0", "NRefused": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "cockpit.socket", "NeedDaemonReload": "no", "Nice": "0", "NoDelay": "no", "NoNewPrivileges": "no", "NonBlocking": "no", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PassCredentials": "no", "PassPacketInfo": "no", "PassSecurity": "no", "Perpetual": "no", "PipeSize": "0", "Priority": "-1", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "ReceiveBuffer": "0", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemoveIPC": "no", "RemoveOnStop": "no", "RequiredBy": "cockpit.service", "Requires": "sysinit.target system.slice", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "ReusePort": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "SameProcessGroup": "no", "SecureBits": "0", "SendBuffer": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "SocketMode": "0666", "SocketProtocol": "0", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "22424", "TimeoutUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Transparent": "no", "TriggerLimitBurst": "20", "TriggerLimitIntervalUSec": "2s", "Triggers": "cockpit.service", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "Wants": "cockpit-motd.service", "Writable": "no" } } TASK [fedora.linux_system_roles.cockpit : Create cockpit.conf configuration file] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:74 Monday 09 January 2023 01:02:35 +0000 (0:00:01.100) 0:00:40.215 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.cockpit : Check the OS version for self-sign] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:90 Monday 09 January 2023 01:02:35 +0000 (0:00:00.036) 0:00:40.252 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [Create certificates using the certificate role] ************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:99 Monday 09 January 2023 01:02:36 +0000 (0:00:00.050) 0:00:40.302 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.cockpit : Set cockpit_cert and cockpit_private_key] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:105 Monday 09 January 2023 01:02:36 +0000 (0:00:00.046) 0:00:40.349 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.cockpit : Link to configured existing certificate] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:111 Monday 09 January 2023 01:02:36 +0000 (0:00:00.047) 0:00:40.396 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.cockpit : Link to configured existing certificate key] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:121 Monday 09 January 2023 01:02:36 +0000 (0:00:00.033) 0:00:40.430 ******** skipping: [sut] => { "changed": false, "skip_reason": "Conditional result was False" } META: role_complete for sut TASK [Allow certmonger to write into Cockpit's certificate directory] ********** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:19 Monday 09 January 2023 01:02:36 +0000 (0:00:00.039) 0:00:40.470 ******** ok: [sut] => { "changed": false, "gid": 0, "group": "root", "mode": "0755", "owner": "root", "path": "/etc/cockpit/ws-certs.d/", "secontext": "system_u:object_r:cert_t:s0", "size": 6, "state": "directory", "uid": 0 } TASK [Generate certificate with certificate system role] *********************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:27 Monday 09 January 2023 01:02:36 +0000 (0:00:00.255) 0:00:40.725 ******** TASK [fedora.linux_system_roles.certificate : Set version specific variables] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:2 Monday 09 January 2023 01:02:36 +0000 (0:00:00.058) 0:00:40.784 ******** included: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml for sut TASK [fedora.linux_system_roles.certificate : Ensure ansible_facts used by role] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:2 Monday 09 January 2023 01:02:36 +0000 (0:00:00.032) 0:00:40.817 ******** ok: [sut] TASK [fedora.linux_system_roles.certificate : Set platform/version specific variables] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:7 Monday 09 January 2023 01:02:37 +0000 (0:00:00.442) 0:00:41.259 ******** skipping: [sut] => (item=RedHat.yml) => { "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=RedHat.yml) => { "ansible_loop_var": "item", "changed": false, "item": "RedHat.yml", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=RedHat_8.yml) => { "ansible_loop_var": "item", "changed": false, "item": "RedHat_8.yml", "skip_reason": "Conditional result was False" } skipping: [sut] => (item=RedHat_8.8.yml) => { "ansible_loop_var": "item", "changed": false, "item": "RedHat_8.8.yml", "skip_reason": "Conditional result was False" } TASK [fedora.linux_system_roles.certificate : Ensure certificate role dependencies are installed] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:5 Monday 09 January 2023 01:02:37 +0000 (0:00:00.062) 0:00:41.322 ******** changed: [sut] => { "changed": true, "rc": 0, "results": [ "Installed: python3-pyasn1-0.3.7-6.el8.noarch" ] } TASK [fedora.linux_system_roles.certificate : Ensure provider packages are installed] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:22 Monday 09 January 2023 01:02:39 +0000 (0:00:02.501) 0:00:43.823 ******** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "rc": 0, "results": [ "Installed: xmlrpc-c-1.51.0-8.el8.x86_64", "Installed: xmlrpc-c-client-1.51.0-8.el8.x86_64", "Installed: certmonger-0.79.17-2.el8.x86_64" ] } TASK [fedora.linux_system_roles.certificate : Ensure pre-scripts hooks directory exists] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:33 Monday 09 January 2023 01:02:43 +0000 (0:00:03.631) 0:00:47.455 ******** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/etc/certmonger//pre-scripts", "secontext": "unconfined_u:object_r:etc_t:s0", "size": 6, "state": "directory", "uid": 0 } TASK [fedora.linux_system_roles.certificate : Ensure post-scripts hooks directory exists] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:59 Monday 09 January 2023 01:02:43 +0000 (0:00:00.392) 0:00:47.848 ******** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "gid": 0, "group": "root", "mode": "0700", "owner": "root", "path": "/etc/certmonger//post-scripts", "secontext": "unconfined_u:object_r:etc_t:s0", "size": 6, "state": "directory", "uid": 0 } TASK [fedora.linux_system_roles.certificate : Ensure provider service is running] *** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:88 Monday 09 January 2023 01:02:43 +0000 (0:00:00.313) 0:00:48.161 ******** changed: [sut] => (item=certmonger) => { "__certificate_provider": "certmonger", "ansible_loop_var": "__certificate_provider", "changed": true, "enabled": true, "name": "certmonger", "state": "started", "status": { "ActiveEnterTimestampMonotonic": "0", "ActiveExitTimestampMonotonic": "0", "ActiveState": "inactive", "After": "network.target dbus.service basic.target system.slice sysinit.target syslog.target systemd-journald.socket dbus.socket", "AllowIsolate": "no", "AllowedCPUs": "", "AllowedMemoryNodes": "", "AmbientCapabilities": "", "AssertResult": "no", "AssertTimestampMonotonic": "0", "Before": "shutdown.target", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "BusName": "org.fedorahosted.certmonger", "CPUAccounting": "no", "CPUAffinity": "", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "[not set]", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf", "CollectMode": "inactive", "ConditionResult": "no", "ConditionTimestampMonotonic": "0", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlPID": "0", "DefaultDependencies": "yes", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "Delegate": "no", "Description": "Certificate monitoring and PKI enrollment", "DevicePolicy": "auto", "DynamicUser": "no", "EffectiveCPUs": "", "EffectiveMemoryNodes": "", "EnvironmentFiles": "/etc/sysconfig/certmonger (ignore_errors=yes)", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "0", "ExecMainStartTimestampMonotonic": "0", "ExecMainStatus": "0", "ExecStart": "{ path=/usr/sbin/certmonger ; argv[]=/usr/sbin/certmonger -S -p /run/certmonger.pid -n $OPTS ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FragmentPath": "/usr/lib/systemd/system/certmonger.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOSchedulingClass": "0", "IOSchedulingPriority": "0", "IOWeight": "[not set]", "IPAccounting": "no", "IPEgressBytes": "18446744073709551615", "IPEgressPackets": "18446744073709551615", "IPIngressBytes": "18446744073709551615", "IPIngressPackets": "18446744073709551615", "Id": "certmonger.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestampMonotonic": "0", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "262144", "LimitNOFILESoft": "1024", "LimitNPROC": "14015", "LimitNPROCSoft": "14015", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "14015", "LimitSIGPENDINGSoft": "14015", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "no", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "0", "MemoryAccounting": "yes", "MemoryCurrent": "[not set]", "MemoryDenyWriteExecute": "no", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MountAPIVFS": "no", "MountFlags": "", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAMask": "", "NUMAPolicy": "n/a", "Names": "certmonger.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "PIDFile": "/run/certmonger.pid", "PartOf": "dbus.service", "PermissionsStartOnly": "no", "Perpetual": "no", "PrivateDevices": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "sysinit.target system.slice dbus.socket", "Restart": "no", "RestartUSec": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "no", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardInputData": "", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestampMonotonic": "0", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "dead", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "0", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "[not set]", "TasksMax": "22424", "TimeoutStartUSec": "1min 30s", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "dbus", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "disabled", "UnitFileState": "disabled", "UtmpMode": "init", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0" } } TASK [fedora.linux_system_roles.certificate : Ensure certificate requests] ***** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:99 Monday 09 January 2023 01:02:44 +0000 (0:00:00.929) 0:00:49.091 ******** changed: [sut] => (item={'name': 'monger-cockpit', 'dns': ['localhost', 'www.example.com'], 'ca': 'local', 'group': 'cockpit-ws', 'run_after': 'DEST=/etc/cockpit/ws-certs.d/monger-cockpit.cert\ncat /etc/pki/tls/certs/monger-cockpit.crt \\\n/etc/pki/tls/private/monger-cockpit.key > $DEST\nchmod 640 $DEST\nchown root:cockpit-ws $DEST\n'}) => { "ansible_loop_var": "item", "changed": true, "item": { "ca": "local", "dns": [ "localhost", "www.example.com" ], "group": "cockpit-ws", "name": "monger-cockpit", "run_after": "DEST=/etc/cockpit/ws-certs.d/monger-cockpit.cert\ncat /etc/pki/tls/certs/monger-cockpit.crt \\\n/etc/pki/tls/private/monger-cockpit.key > $DEST\nchmod 640 $DEST\nchown root:cockpit-ws $DEST\n" } } MSG: Certificate requested (new). Pre/Post run hooks updated. File attributes updated. META: role_complete for sut TASK [Get PEM of certmonger's local CA] **************************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:51 Monday 09 January 2023 01:02:46 +0000 (0:00:01.918) 0:00:51.010 ******** changed: [sut] => { "changed": true, "cmd": [ "openssl", "pkcs12", "-in", "/var/lib/certmonger/local/creds", "-out", "/var/lib/certmonger/local/ca.pem", "-nokeys", "-nodes", "-passin", "pass:" ], "delta": "0:00:00.018914", "end": "2023-01-09 01:02:47.163308", "rc": 0, "start": "2023-01-09 01:02:47.144394" } TASK [Test - cockpit works with TLS and expected certificate] ****************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:59 Monday 09 January 2023 01:02:47 +0000 (0:00:00.432) 0:00:51.442 ******** ok: [sut] => { "changed": false, "cmd": [ "curl", "--cacert", "/var/lib/certmonger/local/ca.pem", "https://localhost:9090" ], "delta": "0:00:00.225003", "end": "2023-01-09 01:02:47.635416", "rc": 0, "start": "2023-01-09 01:02:47.410413" } STDOUT: Loading...

Please enable JavaScript to use the Web Console.

STDERR: % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 11866 0 11866 0 0 55190 0 --:--:-- --:--:-- --:--:-- 55190 TASK [Test - get certmonger tracking status] *********************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:69 Monday 09 January 2023 01:02:47 +0000 (0:00:00.475) 0:00:51.918 ******** ok: [sut] => { "changed": false, "cmd": [ "getcert", "list", "--tracking-only", "-f", "/etc/pki/tls/certs/monger-cockpit.crt" ], "delta": "0:00:00.060228", "end": "2023-01-09 01:02:47.951060", "rc": 0, "start": "2023-01-09 01:02:47.890832" } STDOUT: Number of certificates and requests being tracked: 1. Request ID '20230109010245': status: MONITORING stuck: no key pair storage: type=FILE,location='/etc/pki/tls/private/monger-cockpit.key' certificate: type=FILE,location='/etc/pki/tls/certs/monger-cockpit.crt' CA: local issuer: CN=217b5366-5fae4696-9ed4bd37-da5290eb,CN=Local Signing Authority subject: CN=localhost issued: 2023-01-09 01:02:45 UTC expires: 2024-01-09 01:02:45 UTC dns: localhost,www.example.com key usage: digitalSignature,keyEncipherment eku: id-kp-serverAuth,id-kp-clientAuth pre-save command: post-save command: /etc/certmonger/post-scripts/monger-cockpit-59d1099.sh track: yes auto-renew: yes TASK [Test - ensure certificate generation succeeded] ************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:76 Monday 09 January 2023 01:02:47 +0000 (0:00:00.313) 0:00:52.231 ******** ok: [sut] => { "changed": false } MSG: All assertions passed TASK [Test - clean up tracked certificate] ************************************* task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:80 Monday 09 January 2023 01:02:48 +0000 (0:00:00.034) 0:00:52.266 ******** ok: [sut] => { "changed": false, "cmd": [ "getcert", "stop-tracking", "-f", "/etc/pki/tls/certs/monger-cockpit.crt" ], "delta": "0:00:00.043589", "end": "2023-01-09 01:02:48.276997", "rc": 0, "start": "2023-01-09 01:02:48.233408" } STDOUT: Request "20230109010245" removed. TASK [Test - clean up generated certificate] *********************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:87 Monday 09 January 2023 01:02:48 +0000 (0:00:00.291) 0:00:52.557 ******** changed: [sut] => { "changed": true, "path": "/etc/pki/tls/certs/monger-cockpit.crt", "state": "absent" } TASK [Test - clean up generated private key] *********************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:92 Monday 09 January 2023 01:02:48 +0000 (0:00:00.256) 0:00:52.813 ******** changed: [sut] => { "changed": true, "path": "/etc/pki/tls/private/monger-cockpit.key", "state": "absent" } TASK [Test - clean up copied certificate] ************************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:97 Monday 09 January 2023 01:02:48 +0000 (0:00:00.259) 0:00:53.073 ******** changed: [sut] => { "changed": true, "path": "/etc/cockpit/ws-certs.d/monger-cockpit.cert", "state": "absent" } TASK [Test - generic cleanup] ************************************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:102 Monday 09 January 2023 01:02:49 +0000 (0:00:00.259) 0:00:53.332 ******** included: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tasks/cleanup.yml for sut TASK [Cleanup - packages] ****************************************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tasks/cleanup.yml:2 Monday 09 January 2023 01:02:49 +0000 (0:00:00.033) 0:00:53.366 ******** changed: [sut] => { "changed": true, "rc": 0, "results": [ "Removed: cockpit-ws-282.1-1.el8.x86_64", "Removed: cockpit-bridge-282.1-1.el8.x86_64", "Removed: cockpit-system-282.1-1.el8.noarch" ] } TASK [Cleanup - find certificates] ********************************************* task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tasks/cleanup.yml:14 Monday 09 January 2023 01:03:11 +0000 (0:00:22.484) 0:01:15.850 ******** ok: [sut] => { "changed": false, "examined": 0, "files": [], "matched": 0, "skipped_paths": { "/etc/cockpit/ws-certs.d/": "'/etc/cockpit/ws-certs.d/' is not a directory" } } MSG: Not all paths examined, check warnings for details TASK [Cleanup - certificates] ************************************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tasks/cleanup.yml:24 Monday 09 January 2023 01:03:11 +0000 (0:00:00.391) 0:01:16.242 ******** TASK [Cleanup - config file] *************************************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tasks/cleanup.yml:33 Monday 09 January 2023 01:03:12 +0000 (0:00:00.030) 0:01:16.272 ******** ok: [sut] => { "changed": false, "path": "/etc/cockpit/cockpit.conf", "state": "absent" } TASK [Cleanup - port customization] ******************************************** task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tasks/cleanup.yml:41 Monday 09 January 2023 01:03:12 +0000 (0:00:00.251) 0:01:16.523 ******** ok: [sut] => { "changed": false, "path": "/etc/systemd/system/cockpit.socket.d/", "state": "absent" } TASK [Cleanup - Reload systemd] ************************************************ task path: /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tasks/cleanup.yml:49 Monday 09 January 2023 01:03:12 +0000 (0:00:00.253) 0:01:16.777 ******** ok: [sut] => { "changed": false, "name": null, "status": {} } META: ran handlers META: ran handlers PLAY RECAP ********************************************************************* sut : ok=34 changed=13 unreachable=0 failed=0 skipped=14 rescued=0 ignored=0 Monday 09 January 2023 01:03:13 +0000 (0:00:00.618) 0:01:17.395 ******** =============================================================================== fedora.linux_system_roles.cockpit : Ensure Cockpit Web Console packages are installed. -- 36.47s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/setup-dnf.yml:7 Cleanup - packages ----------------------------------------------------- 22.48s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tasks/cleanup.yml:2 fedora.linux_system_roles.certificate : Ensure provider packages are installed --- 3.63s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:22 fedora.linux_system_roles.certificate : Ensure certificate role dependencies are installed --- 2.50s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:5 fedora.linux_system_roles.certificate : Ensure certificate requests ----- 1.92s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:99 Gathering Facts --------------------------------------------------------- 1.14s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:6 fedora.linux_system_roles.cockpit : Ensure Cockpit Web Console is started/stopped and enabled/disabled --- 1.10s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:68 fedora.linux_system_roles.certificate : Ensure provider service is running --- 0.93s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:88 Cleanup - Reload systemd ------------------------------------------------ 0.62s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tasks/cleanup.yml:49 Test - cockpit works with TLS and expected certificate ------------------ 0.48s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:59 fedora.linux_system_roles.cockpit : Ensure ansible_facts used by role --- 0.44s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/set_vars.yml:2 fedora.linux_system_roles.certificate : Ensure ansible_facts used by role --- 0.44s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/set_vars.yml:2 fedora.linux_system_roles.cockpit : Clean up port configuration file for undefined custom port --- 0.44s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/cockpit/tasks/main.yml:59 Get PEM of certmonger's local CA ---------------------------------------- 0.43s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:51 fedora.linux_system_roles.certificate : Ensure pre-scripts hooks directory exists --- 0.39s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:33 Cleanup - find certificates --------------------------------------------- 0.39s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tasks/cleanup.yml:14 fedora.linux_system_roles.certificate : Ensure post-scripts hooks directory exists --- 0.31s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/.collection/ansible_collections/fedora/linux_system_roles/roles/certificate/tasks/main.yml:59 Test - get certmonger tracking status ----------------------------------- 0.31s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:69 Test - clean up tracked certificate ------------------------------------- 0.29s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:80 Test - clean up generated private key ----------------------------------- 0.26s /WORKDIR/dist-git-cockpit-ansible-lint-fixes-9yp52jf2/tests/tests_certificate_runafter.yml:92 ---^---^---^---^---^--- # STDERR: ---v---v---v---v---v--- [DEPRECATION WARNING]: [defaults]callback_whitelist option, normalizing names to new standard, use callbacks_enabled instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. [WARNING]: Skipped '/etc/cockpit/ws-certs.d/' path due to this access issue: '/etc/cockpit/ws-certs.d/' is not a directory ---^---^---^---^---^---