Compare Pastes

Differences between the pastes #156112 (11.12.2020 14:10) and #168772 (17.03.2021 23:09).
1
2020-12-11 12:44:27,521 p=7925 u=root n=ansible | PLAY [NODE_ALARMS:localhost] **********************************************************************************************************************************************************************************************************
2
2020-12-11 12:44:27,546 p=7925 u=root n=ansible | TASK [Gathering Facts] ****************************************************************************************************************************************************************************************************************
3
2020-12-11 12:44:27,546 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:27 +0200 (0:00:00.032)       0:00:00.032 ******* 
4
2020-12-11 12:44:29,489 p=7925 u=root n=ansible | ok: [localhost]
5
2020-12-11 12:44:31,401 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
6
2020-12-11 12:44:31,511 p=7925 u=root n=ansible | TASK [Load platform specific vars] ****************************************************************************************************************************************************************************************************
7
2020-12-11 12:44:31,511 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:31 +0200 (0:00:03.965)       0:00:03.998 ******* 
8
2020-12-11 12:44:31,606 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
9
2020-12-11 12:44:31,634 p=7925 u=root n=ansible | ok: [localhost]
10
2020-12-11 12:44:31,685 p=7925 u=root n=ansible | TASK [Configuration | Sort hostname in group] *****************************************************************************************************************************************************************************************
11
2020-12-11 12:44:31,685 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:31 +0200 (0:00:00.173)       0:00:04.172 ******* 
12
2020-12-11 12:44:31,809 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
13
2020-12-11 12:44:31,851 p=7925 u=root n=ansible | ok: [localhost]
14
2020-12-11 12:44:31,907 p=7925 u=root n=ansible | TASK [Configuration| platform stats and db work on same servers] **********************************************************************************************************************************************************************
15
2020-12-11 12:44:31,908 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:31 +0200 (0:00:00.222)       0:00:04.395 ******* 
16
2020-12-11 12:44:32,068 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
17
2020-12-11 12:44:32,118 p=7925 u=root n=ansible | ok: [localhost]
18
2020-12-11 12:44:32,150 p=7925 u=root n=ansible | TASK [Create List of nodedb  | platform with db and stats servers] ********************************************************************************************************************************************************************
19
2020-12-11 12:44:32,150 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:32 +0200 (0:00:00.242)       0:00:04.637 ******* 
20
2020-12-11 12:44:32,226 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
21
2020-12-11 12:44:32,254 p=7925 u=root n=ansible | skipping: [localhost]
22
2020-12-11 12:44:32,298 p=7925 u=root n=ansible | TASK [Configuration | platform with db and stats servers] *****************************************************************************************************************************************************************************
23
2020-12-11 12:44:32,298 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:32 +0200 (0:00:00.147)       0:00:04.785 ******* 
24
2020-12-11 12:44:32,376 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
25
2020-12-11 12:44:32,412 p=7925 u=root n=ansible | skipping: [localhost]
26
2020-12-11 12:44:32,469 p=7925 u=root n=ansible | TASK [Configuration | MAINTENANCE_MASTER] *********************************************************************************************************************************************************************************************
27
2020-12-11 12:44:32,470 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:32 +0200 (0:00:00.171)       0:00:04.957 ******* 
28
2020-12-11 12:44:32,581 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
29
  MAINTENANCE_MASTER: rosen-rhel8-vm
30
2020-12-11 12:44:32,617 p=7925 u=root n=ansible | ok: [localhost] => 
31
  MAINTENANCE_MASTER: rosen-rhel8-vm
32
2020-12-11 12:44:32,660 p=7925 u=root n=ansible | TASK [Configuration | DB_MASTER] ******************************************************************************************************************************************************************************************************
33
2020-12-11 12:44:32,661 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:32 +0200 (0:00:00.190)       0:00:05.147 ******* 
34
2020-12-11 12:44:32,738 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
35
  DB_MASTER: rosen-rhel8-vm
36
2020-12-11 12:44:32,768 p=7925 u=root n=ansible | ok: [localhost] => 
37
  DB_MASTER: rosen-rhel8-vm
38
2020-12-11 12:44:32,801 p=7925 u=root n=ansible | TASK [Configuration |STATSDB_MASTER] **************************************************************************************************************************************************************************************************
39
2020-12-11 12:44:32,801 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:32 +0200 (0:00:00.140)       0:00:05.287 ******* 
40
2020-12-11 12:44:32,901 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
41
  STATSDB_MASTER: rosen-rhel8-vm
42
2020-12-11 12:44:32,912 p=7925 u=root n=ansible | ok: [localhost] => 
43
  STATSDB_MASTER: rosen-rhel8-vm
44
2020-12-11 12:44:33,029 p=7925 u=root n=ansible | PLAY [localhost] **********************************************************************************************************************************************************************************************************************
45
2020-12-11 12:44:33,102 p=7925 u=root n=ansible | TASK [Configuration | Template  db.cfg] ***********************************************************************************************************************************************************************************************
46
2020-12-11 12:44:33,103 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:33 +0200 (0:00:00.301)       0:00:05.589 ******* 
47
2020-12-11 12:44:34,726 p=7925 u=root n=ansible | ok: [localhost]
48
2020-12-11 12:44:34,771 p=7925 u=root n=ansible | PLAY [NODE_ALARMS] ********************************************************************************************************************************************************************************************************************
49
2020-12-11 12:44:34,836 p=7925 u=root n=ansible | TASK [Load platform specific vars] ****************************************************************************************************************************************************************************************************
50
2020-12-11 12:44:34,836 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:34 +0200 (0:00:01.733)       0:00:07.323 ******* 
51
2020-12-11 12:44:34,952 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
52
2020-12-11 12:44:35,005 p=7925 u=root n=ansible | TASK [Configuration | Configuration | Make daemon;] ***********************************************************************************************************************************************************************************
53
2020-12-11 12:44:35,005 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:35 +0200 (0:00:00.168)       0:00:07.492 ******* 
54
2020-12-11 12:44:36,235 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
55
2020-12-11 12:44:36,290 p=7925 u=root n=ansible | TASK [Configuration | make daemon dir] ************************************************************************************************************************************************************************************************
56
2020-12-11 12:44:36,290 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:36 +0200 (0:00:01.285)       0:00:08.777 ******* 
57
2020-12-11 12:44:37,637 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/home/daemon)
58
2020-12-11 12:44:38,425 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/home/daemon/.ssh)
59
2020-12-11 12:44:38,514 p=7925 u=root n=ansible | TASK [Configuration  copy etc/skel to /home/daemon] ***********************************************************************************************************************************************************************************
60
2020-12-11 12:44:38,515 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:38 +0200 (0:00:02.224)       0:00:11.001 ******* 
61
2020-12-11 12:44:39,979 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=.bash_logout)
62
2020-12-11 12:44:40,796 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=.bash_profile)
63
2020-12-11 12:44:41,615 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=.bashrc)
64
2020-12-11 12:44:41,676 p=7925 u=root n=ansible | TASK [Configuration | Create a 1048-bit SSH key for user root and daemon  in ~/.ssh/id_rsa] *******************************************************************************************************************************************
65
2020-12-11 12:44:41,676 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:41 +0200 (0:00:03.161)       0:00:14.163 ******* 
66
2020-12-11 12:44:43,203 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=root)
67
2020-12-11 12:44:44,085 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=daemon)
68
2020-12-11 12:44:44,148 p=7925 u=root n=ansible | TASK [Configuration | copy id_rsa.pub to  authorized_keys] ****************************************************************************************************************************************************************************
69
2020-12-11 12:44:44,149 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:44 +0200 (0:00:02.472)       0:00:16.635 ******* 
70
2020-12-11 12:44:44,996 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
71
2020-12-11 12:44:45,053 p=7925 u=root n=ansible | TASK [Configuration | copy id_rsa.pub to  authorized_keys] ****************************************************************************************************************************************************************************
72
2020-12-11 12:44:45,054 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:45 +0200 (0:00:00.904)       0:00:17.540 ******* 
73
2020-12-11 12:44:45,891 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
74
2020-12-11 12:44:45,948 p=7925 u=root n=ansible | TASK [Synchronization daemon/.ssh (pull)] *********************************************************************************************************************************************************************************************
75
2020-12-11 12:44:45,949 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:45 +0200 (0:00:00.895)       0:00:18.435 ******* 
76
2020-12-11 12:44:46,895 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
77
2020-12-11 12:44:46,958 p=7925 u=root n=ansible | TASK [Synchronization root/.ssh (pull)] ***********************************************************************************************************************************************************************************************
78
2020-12-11 12:44:46,959 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:46 +0200 (0:00:01.010)       0:00:19.445 ******* 
79
2020-12-11 12:44:47,884 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
80
2020-12-11 12:44:48,001 p=7925 u=root n=ansible | PLAY [localhost] **********************************************************************************************************************************************************************************************************************
81
2020-12-11 12:44:48,043 p=7925 u=root n=ansible | TASK [Configuration | Create a 1048-bit SSH key for user DOCKER root   in ~/.ssh/id_rsa] **********************************************************************************************************************************************
82
2020-12-11 12:44:48,043 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:48 +0200 (0:00:01.084)       0:00:20.530 ******* 
83
2020-12-11 12:44:48,719 p=7925 u=root n=ansible | ok: [localhost]
84
2020-12-11 12:44:48,742 p=7925 u=root n=ansible | TASK [Copy docker ssh key to ssh directory] *******************************************************************************************************************************************************************************************
85
2020-12-11 12:44:48,742 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:48 +0200 (0:00:00.699)       0:00:21.229 ******* 
86
2020-12-11 12:44:49,731 p=7925 u=root n=ansible | ok: [localhost]
87
2020-12-11 12:44:49,753 p=7925 u=root n=ansible | TASK [Configuration| assmble root ssh key] ********************************************************************************************************************************************************************************************
88
2020-12-11 12:44:49,754 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:49 +0200 (0:00:01.011)       0:00:22.240 ******* 
89
2020-12-11 12:44:50,559 p=7925 u=root n=ansible | ok: [localhost]
90
2020-12-11 12:44:50,579 p=7925 u=root n=ansible | TASK [Configuration| assmble daemon ssh key] ******************************************************************************************************************************************************************************************
91
2020-12-11 12:44:50,579 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:50 +0200 (0:00:00.825)       0:00:23.065 ******* 
92
2020-12-11 12:44:51,027 p=7925 u=root n=ansible | ok: [localhost]
93
2020-12-11 12:44:51,050 p=7925 u=root n=ansible | TASK [Configuration DB=STAT  | Template  vars] ****************************************************************************************************************************************************************************************
94
2020-12-11 12:44:51,050 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:51 +0200 (0:00:00.471)       0:00:23.537 ******* 
95
2020-12-11 12:44:52,096 p=7925 u=root n=ansible | ok: [localhost]
96
2020-12-11 12:44:52,133 p=7925 u=root n=ansible | TASK [Load platform specific vars] ****************************************************************************************************************************************************************************************************
97
2020-12-11 12:44:52,134 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:52 +0200 (0:00:01.083)       0:00:24.621 ******* 
98
2020-12-11 12:44:52,169 p=7925 u=root n=ansible | ok: [localhost]
99
2020-12-11 12:44:52,194 p=7925 u=root n=ansible | TASK [Configuration DB=STAT  | Template  nodes.xml] ***********************************************************************************************************************************************************************************
100
2020-12-11 12:44:52,195 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:52 +0200 (0:00:00.060)       0:00:24.681 ******* 
101
2020-12-11 12:44:53,346 p=7925 u=root n=ansible | ok: [localhost]
102
2020-12-11 12:44:53,390 p=7925 u=root n=ansible | PLAY [NODE_ALARMS] ********************************************************************************************************************************************************************************************************************
103
2020-12-11 12:44:53,452 p=7925 u=root n=ansible | TASK [Configuration | copy daemon ssh key] ********************************************************************************************************************************************************************************************
104
2020-12-11 12:44:53,453 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:53 +0200 (0:00:01.258)       0:00:25.939 ******* 
105
2020-12-11 12:44:55,122 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
106
2020-12-11 12:44:55,177 p=7925 u=root n=ansible | TASK [Configuration | copy root ssh key] **********************************************************************************************************************************************************************************************
107
2020-12-11 12:44:55,178 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:55 +0200 (0:00:01.724)       0:00:27.664 ******* 
108
2020-12-11 12:44:56,846 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
109
2020-12-11 12:44:56,963 p=7925 u=root n=ansible | PLAY [NODE_ALARMS:TESTBED] ************************************************************************************************************************************************************************************************************
110
2020-12-11 12:44:57,210 p=7925 u=root n=ansible | TASK [osbase : Configuration | check if file system system ext4 .if is not playbook will fail] ****************************************************************************************************************************************
111
2020-12-11 12:44:57,210 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:57 +0200 (0:00:02.032)       0:00:29.697 ******* 
112
2020-12-11 12:44:58,655 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
113
2020-12-11 12:44:58,695 p=7925 u=root n=ansible | TASK [osbase : debug] *****************************************************************************************************************************************************************************************************************
114
2020-12-11 12:44:58,695 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:58 +0200 (0:00:01.484)       0:00:31.182 ******* 
115
2020-12-11 12:44:58,817 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
116
2020-12-11 12:44:58,862 p=7925 u=root n=ansible | TASK [osbase : Enable network-scripts service] ****************************************************************************************************************************************************************************************
117
2020-12-11 12:44:58,862 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:58 +0200 (0:00:00.167)       0:00:31.349 ******* 
118
2020-12-11 12:45:00,625 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
119
2020-12-11 12:45:00,686 p=7925 u=root n=ansible | TASK [osbase : Configuration | add opncode reposotory rhel 7] *************************************************************************************************************************************************************************
120
2020-12-11 12:45:00,687 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:00 +0200 (0:00:01.824)       0:00:33.174 ******* 
121
2020-12-11 12:45:00,838 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/7Server/repo_conf/noarch/opencode-repo-1.1.0-1.el7.2015r4.noarch.rpm) 
122
2020-12-11 12:45:00,870 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/7Server/repo_conf/noarch/3rdparty-repo-1.0.0-1.el7.noarch.rpm) 
123
2020-12-11 12:45:00,897 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/7Server/repo_conf/noarch/os-repo-1.0.1-1.el7.noarch.rpm) 
124
2020-12-11 12:45:00,929 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/7Server/repo_conf/noarch/os_extras-repo-1.0.0-1.el7.noarch.rpm) 
125
2020-12-11 12:45:00,961 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/7Server/repo_conf/noarch/3rdparty-node6-repo-1.0.0-1.el7.noarch.rpm) 
126
2020-12-11 12:45:01,021 p=7925 u=root n=ansible | TASK [osbase : Configuration | add opncode reposotory rhel 8] *************************************************************************************************************************************************************************
127
2020-12-11 12:45:01,022 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:01 +0200 (0:00:00.334)       0:00:33.508 ******* 
128
2020-12-11 12:45:06,875 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/3rdparty-php74-el8-repo-1.0.0-1.el8.noarch.rpm)
129
2020-12-11 12:45:11,653 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/3rdparty-repo-1.1.0-0.el8.noarch.rpm)
130
2020-12-11 12:45:16,303 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/codeready-el8-repo-1.0.0-1.el8.noarch.rpm)
131
2020-12-11 12:45:21,390 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/mysql8-el8-repo-8.0-1.el8.noarch.rpm)
132
2020-12-11 12:45:26,351 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/opencode-rel5-el8-repo-1.0.0-1.el8.2018r5.noarch.rpm)
133
2020-12-11 12:45:31,264 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/os_appstream-el8-repo-1.0.0-1.el8.noarch.rpm)
134
2020-12-11 12:45:36,300 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/os_baseos-el8-repo-1.0.0-1.el8.noarch.rpm)
135
2020-12-11 12:45:36,378 p=7925 u=root n=ansible | TASK [osbase : Configuration | remove unessesery packages ;installl base soft and update OS] ******************************************************************************************************************************************
136
2020-12-11 12:45:36,379 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:36 +0200 (0:00:35.356)       0:01:08.865 ******* 
137
2020-12-11 12:45:36,543 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
138
2020-12-11 12:45:36,603 p=7925 u=root n=ansible | TASK [osbase : Wait for asynchronous job (remove unessesery packag ...) to end] *******************************************************************************************************************************************************
139
2020-12-11 12:45:36,604 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:36 +0200 (0:00:00.224)       0:01:09.090 ******* 
140
2020-12-11 12:45:36,748 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
141
2020-12-11 12:45:36,781 p=7925 u=root n=ansible | TASK [osbase : Configuration | remove unessesery packages ;installl base soft and update OS rhel 8] ***********************************************************************************************************************************
142
2020-12-11 12:45:36,781 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:36 +0200 (0:00:00.177)       0:01:09.268 ******* 
143
2020-12-11 12:45:38,211 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
144
2020-12-11 12:45:38,253 p=7925 u=root n=ansible | TASK [osbase : Wait for asynchronous job (remove unessesery packag ...) to end rhel 8] ************************************************************************************************************************************************
145
2020-12-11 12:45:38,253 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:38 +0200 (0:00:01.471)       0:01:10.740 ******* 
146
2020-12-11 12:48:41,029 p=7925 u=root n=ansible | [WARNING]: Consider using the yum module rather than running 'yum'.  If you need to use command because yum is insufficient you can add 'warn: false' to this command task or set 'command_warnings=False' in ansible.cfg to get rid
147
of this message.
148
149
2020-12-11 12:48:41,031 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
150
2020-12-11 12:48:41,092 p=7925 u=root n=ansible | TASK [osbase : Configuraton | install base soft] **************************************************************************************************************************************************************************************
151
2020-12-11 12:48:41,093 p=7925 u=root n=ansible | Friday 11 December 2020  12:48:41 +0200 (0:03:02.839)       0:04:13.579 ******* 
152
2020-12-11 12:48:41,247 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
153
2020-12-11 12:48:41,304 p=7925 u=root n=ansible | TASK [osbase : Wait for asynchronous job (Install base soft ...) to end] **************************************************************************************************************************************************************
154
2020-12-11 12:48:41,304 p=7925 u=root n=ansible | Friday 11 December 2020  12:48:41 +0200 (0:00:00.211)       0:04:13.791 ******* 
155
2020-12-11 12:48:41,442 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
156
2020-12-11 12:48:41,502 p=7925 u=root n=ansible | TASK [osbase : Configuraton | install base soft rhel 8] *******************************************************************************************************************************************************************************
157
2020-12-11 12:48:41,502 p=7925 u=root n=ansible | Friday 11 December 2020  12:48:41 +0200 (0:00:00.197)       0:04:13.989 ******* 
158
2020-12-11 12:48:43,212 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
159
2020-12-11 12:48:43,272 p=7925 u=root n=ansible | TASK [osbase : Wait for asynchronous job (Install base soft ...) to end rhel8] ********************************************************************************************************************************************************
160
2020-12-11 12:48:43,272 p=7925 u=root n=ansible | Friday 11 December 2020  12:48:43 +0200 (0:00:01.769)       0:04:15.759 ******* 
161
2020-12-11 12:51:45,407 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
162
2020-12-11 12:51:45,473 p=7925 u=root n=ansible | TASK [osbase : Configuraton | update all] *********************************************************************************************************************************************************************************************
163
2020-12-11 12:51:45,473 p=7925 u=root n=ansible | Friday 11 December 2020  12:51:45 +0200 (0:03:02.200)       0:07:17.960 ******* 
164
2020-12-11 12:51:46,603 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
165
2020-12-11 12:51:46,658 p=7925 u=root n=ansible | TASK [osbase : Wait for asynchronous job (update all ...) to end] *********************************************************************************************************************************************************************
166
2020-12-11 12:51:46,659 p=7925 u=root n=ansible | Friday 11 December 2020  12:51:46 +0200 (0:00:01.185)       0:07:19.145 ******* 
167
2020-12-11 13:00:52,484 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
168
2020-12-11 13:00:52,572 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Template hosts file] **************************************************************************************************************************************************************************
169
2020-12-11 13:00:52,573 p=7925 u=root n=ansible | Friday 11 December 2020  13:00:52 +0200 (0:09:05.913)       0:16:25.059 ******* 
170
2020-12-11 13:00:54,592 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
171
2020-12-11 13:00:54,650 p=7925 u=root n=ansible | TASK [osbase : parse interfaces] ******************************************************************************************************************************************************************************************************
172
2020-12-11 13:00:54,651 p=7925 u=root n=ansible | Friday 11 December 2020  13:00:54 +0200 (0:00:02.078)       0:16:27.138 ******* 
173
2020-12-11 13:00:54,878 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=lo) 
174
2020-12-11 13:00:55,147 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=ens18)
175
2020-12-11 13:00:55,197 p=7925 u=root n=ansible | TASK [osbase : Configuration | Change the hostname to our standard] *******************************************************************************************************************************************************************
176
2020-12-11 13:00:55,197 p=7925 u=root n=ansible | Friday 11 December 2020  13:00:55 +0200 (0:00:00.546)       0:16:27.684 ******* 
177
2020-12-11 13:00:58,024 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
178
2020-12-11 13:00:58,084 p=7925 u=root n=ansible | TASK [osbase : Configuration | chmod /sys/devices/virtual/dmi/id/chassis_serial;] *****************************************************************************************************************************************************
179
2020-12-11 13:00:58,084 p=7925 u=root n=ansible | Friday 11 December 2020  13:00:58 +0200 (0:00:02.886)       0:16:30.571 ******* 
180
2020-12-11 13:00:59,050 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
181
2020-12-11 13:00:59,084 p=7925 u=root n=ansible | TASK [osbase : Configuration | make /aux0/customer/platform dir] **********************************************************************************************************************************************************************
182
2020-12-11 13:00:59,085 p=7925 u=root n=ansible | Friday 11 December 2020  13:00:59 +0200 (0:00:01.000)       0:16:31.571 ******* 
183
2020-12-11 13:00:59,989 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
184
2020-12-11 13:01:00,047 p=7925 u=root n=ansible | TASK [osbase : Configuration | Edit grub boot line] ***********************************************************************************************************************************************************************************
185
2020-12-11 13:01:00,048 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:00 +0200 (0:00:00.963)       0:16:32.534 ******* 
186
2020-12-11 13:01:00,951 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
187
2020-12-11 13:01:01,012 p=7925 u=root n=ansible | TASK [osbase : Configuration | Update grub bootloader] ********************************************************************************************************************************************************************************
188
2020-12-11 13:01:01,013 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:01 +0200 (0:00:00.964)       0:16:33.499 ******* 
189
2020-12-11 13:01:08,737 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
190
2020-12-11 13:01:08,809 p=7925 u=root n=ansible | TASK [osbase : Configuration | enable services] ***************************************************************************************************************************************************************************************
191
2020-12-11 13:01:08,810 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:08 +0200 (0:00:07.797)       0:16:41.297 ******* 
192
2020-12-11 13:01:10,929 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=ntpd) => changed=false 
193
  ansible_loop_var: item
194
  item: ntpd
195
  msg: 'Could not find the requested service ntpd: host'
196
2020-12-11 13:01:12,844 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=snmpd)
197
2020-12-11 13:01:12,856 p=7925 u=root n=ansible | ...ignoring
198
2020-12-11 13:01:12,919 p=7925 u=root n=ansible | TASK [osbase : Print var =] ***********************************************************************************************************************************************************************************************************
199
2020-12-11 13:01:12,920 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:12 +0200 (0:00:04.109)       0:16:45.406 ******* 
200
2020-12-11 13:01:13,132 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
201
  mVar:
202
    changed: true
203
    failed: true
204
    msg: All items completed
205
    results:
206
    - ansible_loop_var: item
207
      changed: false
208
      failed: true
209
      invocation:
210
        module_args:
211
          daemon_reexec: false
212
          daemon_reload: false
213
          enabled: true
214
          force: null
215
          masked: null
216
          name: ntpd
217
          no_block: false
218
          scope: system
219
          state: started
220
          user: null
221
      item: ntpd
222
      msg: 'Could not find the requested service ntpd: host'
223
    - ansible_loop_var: item
224
      changed: true
225
      enabled: true
226
      failed: false
227
      invocation:
228
        module_args:
229
          daemon_reexec: false
230
          daemon_reload: false
231
          enabled: true
232
          force: null
233
          masked: null
234
          name: snmpd
235
          no_block: false
236
          scope: system
237
          state: started
238
          user: null
239
      item: snmpd
240
      name: snmpd
241
      state: started
242
      status:
243
        ActiveEnterTimestampMonotonic: '0'
244
        ActiveExitTimestampMonotonic: '0'
245
        ActiveState: inactive
246
        After: sysinit.target system.slice basic.target network-online.target syslog.target systemd-journald.socket
247
        AllowIsolate: 'no'
248
        AllowedCPUs: ''
249
        AllowedMemoryNodes: ''
250
        AmbientCapabilities: ''
251
        AssertResult: 'no'
252
        AssertTimestampMonotonic: '0'
253
        Before: shutdown.target
254
        BlockIOAccounting: 'no'
255
        BlockIOWeight: '[not set]'
256
        CPUAccounting: 'no'
257
        CPUAffinity: ''
258
        CPUQuotaPerSecUSec: infinity
259
        CPUQuotaPeriodUSec: infinity
260
        CPUSchedulingPolicy: '0'
261
        CPUSchedulingPriority: '0'
262
        CPUSchedulingResetOnFork: 'no'
263
        CPUShares: '[not set]'
264
        CPUUsageNSec: '[not set]'
265
        CPUWeight: '[not set]'
266
        CacheDirectoryMode: '0755'
267
        CanFreeze: 'yes'
268
        CanIsolate: 'no'
269
        CanReload: 'yes'
270
        CanStart: 'yes'
271
        CanStop: 'yes'
272
        CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend
273
        CollectMode: inactive
274
        ConditionResult: 'no'
275
        ConditionTimestampMonotonic: '0'
276
        ConfigurationDirectoryMode: '0755'
277
        Conflicts: shutdown.target
278
        ControlPID: '0'
279
        DefaultDependencies: 'yes'
280
        DefaultMemoryLow: '0'
281
        DefaultMemoryMin: '0'
282
        Delegate: 'no'
283
        Description: Simple Network Management Protocol (SNMP) Daemon.
284
        DevicePolicy: auto
285
        DynamicUser: 'no'
286
        EffectiveCPUs: ''
287
        EffectiveMemoryNodes: ''
288
        Environment: OPTIONS=-LS0-6d
289
        EnvironmentFiles: /etc/sysconfig/snmpd (ignore_errors=yes)
290
        ExecMainCode: '0'
291
        ExecMainExitTimestampMonotonic: '0'
292
        ExecMainPID: '0'
293
        ExecMainStartTimestampMonotonic: '0'
294
        ExecMainStatus: '0'
295
        ExecReload: '{ path=/bin/kill ; argv[]=/bin/kill -HUP $MAINPID ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }'
296
        ExecStart: '{ path=/usr/sbin/snmpd ; argv[]=/usr/sbin/snmpd $OPTIONS -f ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }'
297
        FailureAction: none
298
        FileDescriptorStoreMax: '0'
299
        FragmentPath: /usr/lib/systemd/system/snmpd.service
300
        FreezerState: running
301
        GID: '[not set]'
302
        GuessMainPID: 'yes'
303
        IOAccounting: 'no'
304
        IOSchedulingClass: '0'
305
        IOSchedulingPriority: '0'
306
        IOWeight: '[not set]'
307
        IPAccounting: 'no'
308
        IPEgressBytes: '18446744073709551615'
309
        IPEgressPackets: '18446744073709551615'
310
        IPIngressBytes: '18446744073709551615'
311
        IPIngressPackets: '18446744073709551615'
312
        Id: snmpd.service
313
        IgnoreOnIsolate: 'no'
314
        IgnoreSIGPIPE: 'yes'
315
        InactiveEnterTimestampMonotonic: '0'
316
        InactiveExitTimestampMonotonic: '0'
317
        JobRunningTimeoutUSec: infinity
318
        JobTimeoutAction: none
319
        JobTimeoutUSec: infinity
320
        KeyringMode: private
321
        KillMode: control-group
322
        KillSignal: '15'
323
        LimitAS: infinity
324
        LimitASSoft: infinity
325
        LimitCORE: infinity
326
        LimitCORESoft: infinity
327
        LimitCPU: infinity
328
        LimitCPUSoft: infinity
329
        LimitDATA: infinity
330
        LimitDATASoft: infinity
331
        LimitFSIZE: infinity
332
        LimitFSIZESoft: infinity
333
        LimitLOCKS: infinity
334
        LimitLOCKSSoft: infinity
335
        LimitMEMLOCK: '65536'
336
        LimitMEMLOCKSoft: '65536'
337
        LimitMSGQUEUE: '819200'
338
        LimitMSGQUEUESoft: '819200'
339
        LimitNICE: '0'
340
        LimitNICESoft: '0'
341
        LimitNOFILE: '262144'
342
        LimitNOFILESoft: '1024'
343
        LimitNPROC: '6786'
344
        LimitNPROCSoft: '6786'
345
        LimitRSS: infinity
346
        LimitRSSSoft: infinity
347
        LimitRTPRIO: '0'
348
        LimitRTPRIOSoft: '0'
349
        LimitRTTIME: infinity
350
        LimitRTTIMESoft: infinity
351
        LimitSIGPENDING: '6786'
352
        LimitSIGPENDINGSoft: '6786'
353
        LimitSTACK: infinity
354
        LimitSTACKSoft: '8388608'
355
        LoadState: loaded
356
        LockPersonality: 'no'
357
        LogLevelMax: '-1'
358
        LogRateLimitBurst: '0'
359
        LogRateLimitIntervalUSec: '0'
360
        LogsDirectoryMode: '0755'
361
        MainPID: '0'
362
        MemoryAccounting: 'yes'
363
        MemoryCurrent: '[not set]'
364
        MemoryDenyWriteExecute: 'no'
365
        MemoryHigh: infinity
366
        MemoryLimit: infinity
367
        MemoryLow: '0'
368
        MemoryMax: infinity
369
        MemoryMin: '0'
370
        MemorySwapMax: infinity
371
        MountAPIVFS: 'no'
372
        MountFlags: ''
373
        NFileDescriptorStore: '0'
374
        NRestarts: '0'
375
        NUMAMask: ''
376
        NUMAPolicy: n/a
377
        Names: snmpd.service
378
        NeedDaemonReload: 'no'
379
        Nice: '0'
380
        NoNewPrivileges: 'no'
381
        NonBlocking: 'no'
382
        NotifyAccess: main
383
        OOMScoreAdjust: '0'
384
        OnFailureJobMode: replace
385
        PermissionsStartOnly: 'no'
386
        Perpetual: 'no'
387
        PrivateDevices: 'no'
388
        PrivateMounts: 'no'
389
        PrivateNetwork: 'no'
390
        PrivateTmp: 'no'
391
        PrivateUsers: 'no'
392
        ProtectControlGroups: 'no'
393
        ProtectHome: 'no'
394
        ProtectKernelModules: 'no'
395
        ProtectKernelTunables: 'no'
396
        ProtectSystem: 'no'
397
        RefuseManualStart: 'no'
398
        RefuseManualStop: 'no'
399
        RemainAfterExit: 'no'
400
        RemoveIPC: 'no'
401
        Requires: system.slice sysinit.target
402
        Restart: 'no'
403
        RestartUSec: 100ms
404
        RestrictNamespaces: 'no'
405
        RestrictRealtime: 'no'
406
        RestrictSUIDSGID: 'no'
407
        Result: success
408
        RootDirectoryStartOnly: 'no'
409
        RuntimeDirectoryMode: '0755'
410
        RuntimeDirectoryPreserve: 'no'
411
        RuntimeMaxUSec: infinity
412
        SameProcessGroup: 'no'
413
        SecureBits: '0'
414
        SendSIGHUP: 'no'
415
        SendSIGKILL: 'yes'
416
        Slice: system.slice
417
        StandardError: inherit
418
        StandardInput: 'null'
419
        StandardInputData: ''
420
        StandardOutput: journal
421
        StartLimitAction: none
422
        StartLimitBurst: '5'
423
        StartLimitIntervalUSec: 10s
424
        StartupBlockIOWeight: '[not set]'
425
        StartupCPUShares: '[not set]'
426
        StartupCPUWeight: '[not set]'
427
        StartupIOWeight: '[not set]'
428
        StateChangeTimestampMonotonic: '0'
429
        StateDirectoryMode: '0755'
430
        StatusErrno: '0'
431
        StopWhenUnneeded: 'no'
432
        SubState: dead
433
        SuccessAction: none
434
        SyslogFacility: '3'
435
        SyslogLevel: '6'
436
        SyslogLevelPrefix: 'yes'
437
        SyslogPriority: '30'
438
        SystemCallErrorNumber: '0'
439
        TTYReset: 'no'
440
        TTYVHangup: 'no'
441
        TTYVTDisallocate: 'no'
442
        TasksAccounting: 'yes'
443
        TasksCurrent: '[not set]'
444
        TasksMax: '10858'
445
        TimeoutStartUSec: 1min 30s
446
        TimeoutStopUSec: 1min 30s
447
        TimerSlackNSec: '50000'
448
        Transient: 'no'
449
        Type: notify
450
        UID: '[not set]'
451
        UMask: '0022'
452
        UnitFilePreset: disabled
453
        UnitFileState: disabled
454
        UtmpMode: init
455
        WatchdogTimestampMonotonic: '0'
456
        WatchdogUSec: '0'
457
2020-12-11 13:01:13,175 p=7925 u=root n=ansible | TASK [osbase : Configuration | disable unessesery services] ***************************************************************************************************************************************************************************
458
2020-12-11 13:01:13,175 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:13 +0200 (0:00:00.254)       0:16:45.661 ******* 
459
2020-12-11 13:01:14,407 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=atd) => changed=false 
460
  ansible_loop_var: item
461
  item: atd
462
  msg: 'Could not find the requested service atd: host'
463
2020-12-11 13:01:15,640 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=autofs) => changed=false 
464
  ansible_loop_var: item
465
  item: autofs
466
  msg: 'Could not find the requested service autofs: host'
467
2020-12-11 13:01:16,782 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=avahi-daemon) => changed=false 
468
  ansible_loop_var: item
469
  item: avahi-daemon
470
  msg: 'Could not find the requested service avahi-daemon: host'
471
2020-12-11 13:01:17,866 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=bluetooth) => changed=false 
472
  ansible_loop_var: item
473
  item: bluetooth
474
  msg: 'Could not find the requested service bluetooth: host'
475
2020-12-11 13:01:18,991 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=cups) => changed=false 
476
  ansible_loop_var: item
477
  item: cups
478
  msg: 'Could not find the requested service cups: host'
479
2020-12-11 13:01:20,085 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=firstboot) => changed=false 
480
  ansible_loop_var: item
481
  item: firstboot
482
  msg: 'Could not find the requested service firstboot: host'
483
2020-12-11 13:01:21,182 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=slapd) => changed=false 
484
  ansible_loop_var: item
485
  item: slapd
486
  msg: 'Could not find the requested service slapd: host'
487
2020-12-11 13:01:22,281 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=smb) => changed=false 
488
  ansible_loop_var: item
489
  item: smb
490
  msg: 'Could not find the requested service smb: host'
491
2020-12-11 13:01:23,382 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=dovecot) => changed=false 
492
  ansible_loop_var: item
493
  item: dovecot
494
  msg: 'Could not find the requested service dovecot: host'
495
2020-12-11 13:01:24,493 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=named) => changed=false 
496
  ansible_loop_var: item
497
  item: named
498
  msg: 'Could not find the requested service named: host'
499
2020-12-11 13:01:25,578 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=hidd) => changed=false 
500
  ansible_loop_var: item
501
  item: hidd
502
  msg: 'Could not find the requested service hidd: host'
503
2020-12-11 13:01:26,726 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=gpm) => changed=false 
504
  ansible_loop_var: item
505
  item: gpm
506
  msg: 'Could not find the requested service gpm: host'
507
2020-12-11 13:01:27,823 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=ip6tables) => changed=false 
508
  ansible_loop_var: item
509
  item: ip6tables
510
  msg: 'Could not find the requested service ip6tables: host'
511
2020-12-11 13:01:28,919 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=iptables) => changed=false 
512
  ansible_loop_var: item
513
  item: iptables
514
  msg: 'Could not find the requested service iptables: host'
515
2020-12-11 13:01:30,050 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=dhcpd) => changed=false 
516
  ansible_loop_var: item
517
  item: dhcpd
518
  msg: 'Could not find the requested service dhcpd: host'
519
2020-12-11 13:01:31,146 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=cpuspeed) => changed=false 
520
  ansible_loop_var: item
521
  item: cpuspeed
522
  msg: 'Could not find the requested service cpuspeed: host'
523
2020-12-11 13:01:32,264 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=mcstrans) => changed=false 
524
  ansible_loop_var: item
525
  item: mcstrans
526
  msg: 'Could not find the requested service mcstrans: host'
527
2020-12-11 13:01:33,422 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=netfs) => changed=false 
528
  ansible_loop_var: item
529
  item: netfs
530
  msg: 'Could not find the requested service netfs: host'
531
2020-12-11 13:01:34,282 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=xinetd) => changed=false 
532
  ansible_loop_var: item
533
  item: xinetd
534
  msg: 'Could not find the requested service xinetd: host'
535
2020-12-11 13:01:35,408 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=nfslock) => changed=false 
536
  ansible_loop_var: item
537
  item: nfslock
538
  msg: 'Could not find the requested service nfslock: host'
539
2020-12-11 13:01:36,473 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=portmap) => changed=false 
540
  ansible_loop_var: item
541
  item: portmap
542
  msg: 'Could not find the requested service portmap: host'
543
2020-12-11 13:01:37,541 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=rhnsd) => changed=false 
544
  ansible_loop_var: item
545
  item: rhnsd
546
  msg: 'Could not find the requested service rhnsd: host'
547
2020-12-11 13:01:38,638 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=ypserv) => changed=false 
548
  ansible_loop_var: item
549
  item: ypserv
550
  msg: 'Could not find the requested service ypserv: host'
551
2020-12-11 13:01:39,857 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=sendmail) => changed=false 
552
  ansible_loop_var: item
553
  item: sendmail
554
  msg: 'Could not find the requested service sendmail: host'
555
2020-12-11 13:01:40,885 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=yum-updatesd) => changed=false 
556
  ansible_loop_var: item
557
  item: yum-updatesd
558
  msg: 'Could not find the requested service yum-updatesd: host'
559
2020-12-11 13:01:41,920 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=rpcgssd) => changed=false 
560
  ansible_loop_var: item
561
  item: rpcgssd
562
  msg: 'Could not find the requested service rpcgssd: host'
563
2020-12-11 13:01:42,896 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=rpcidmapd) => changed=false 
564
  ansible_loop_var: item
565
  item: rpcidmapd
566
  msg: 'Could not find the requested service rpcidmapd: host'
567
2020-12-11 13:01:44,027 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=restorecond) => changed=false 
568
  ansible_loop_var: item
569
  item: restorecond
570
  msg: 'Could not find the requested service restorecond: host'
571
2020-12-11 13:01:45,148 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=pcscd) => changed=false 
572
  ansible_loop_var: item
573
  item: pcscd
574
  msg: 'Could not find the requested service pcscd: host'
575
2020-12-11 13:01:47,007 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=NetworkManager)
576
2020-12-11 13:01:48,222 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=nfs) => changed=false 
577
  ansible_loop_var: item
578
  item: nfs
579
  msg: 'Could not find the requested service nfs: host'
580
2020-12-11 13:01:49,277 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=vsftpd) => changed=false 
581
  ansible_loop_var: item
582
  item: vsftpd
583
  msg: 'Could not find the requested service vsftpd: host'
584
2020-12-11 13:01:50,414 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=nfs-server)
585
2020-12-11 13:01:51,929 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=rpcbind)
586
2020-12-11 13:01:54,445 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=firewalld)
587
2020-12-11 13:01:55,561 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=rhnsd) => changed=false 
588
  ansible_loop_var: item
589
  item: rhnsd
590
  msg: 'Could not find the requested service rhnsd: host'
591
2020-12-11 13:01:55,610 p=7925 u=root n=ansible | ...ignoring
592
2020-12-11 13:01:55,701 p=7925 u=root n=ansible | TASK [osbase : Configuration | Set default target RHEL7] ******************************************************************************************************************************************************************************
593
2020-12-11 13:01:55,702 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:55 +0200 (0:00:42.526)       0:17:28.188 ******* 
594
2020-12-11 13:01:56,929 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
595
2020-12-11 13:01:56,988 p=7925 u=root n=ansible | TASK [osbase : Configuration | Create oc-throughput-performance RHEL7] ****************************************************************************************************************************************************************
596
2020-12-11 13:01:56,989 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:56 +0200 (0:00:01.287)       0:17:29.475 ******* 
597
2020-12-11 13:01:57,954 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
598
2020-12-11 13:01:58,017 p=7925 u=root n=ansible | TASK [osbase : Configuration | Set oc-throughput-performance as active RHEL7] *********************************************************************************************************************************************************
599
2020-12-11 13:01:58,018 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:58 +0200 (0:00:01.028)       0:17:30.504 ******* 
600
2020-12-11 13:01:58,926 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
601
2020-12-11 13:01:58,982 p=7925 u=root n=ansible | TASK [osbase : Configuration | Flush Firewall Rules] **********************************************************************************************************************************************************************************
602
2020-12-11 13:01:58,982 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:58 +0200 (0:00:00.964)       0:17:31.469 ******* 
603
2020-12-11 13:01:59,929 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
604
2020-12-11 13:01:59,995 p=7925 u=root n=ansible | TASK [osbase : Configuration | Disable selinux] ***************************************************************************************************************************************************************************************
605
2020-12-11 13:01:59,996 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:59 +0200 (0:00:01.013)       0:17:32.482 ******* 
606
2020-12-11 13:02:01,966 p=7925 u=root n=ansible | [WARNING]: SELinux state temporarily changed from 'enforcing' to 'permissive'. State change will take effect next reboot.
607
608
2020-12-11 13:02:01,968 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
609
2020-12-11 13:02:02,030 p=7925 u=root n=ansible | TASK [osbase : Configuration | disable Selinux in /etc/selinux/config] ****************************************************************************************************************************************************************
610
2020-12-11 13:02:02,031 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:02 +0200 (0:00:02.035)       0:17:34.518 ******* 
611
2020-12-11 13:02:02,952 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
612
2020-12-11 13:02:03,011 p=7925 u=root n=ansible | TASK [osbase : Configuration | add kernel logging] ************************************************************************************************************************************************************************************
613
2020-12-11 13:02:03,011 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:03 +0200 (0:00:00.980)       0:17:35.498 ******* 
614
2020-12-11 13:02:03,145 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
615
2020-12-11 13:02:03,199 p=7925 u=root n=ansible | TASK [osbase : Configuration | crontab mailto fix] ************************************************************************************************************************************************************************************
616
2020-12-11 13:02:03,199 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:03 +0200 (0:00:00.188)       0:17:35.686 ******* 
617
2020-12-11 13:02:04,628 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
618
2020-12-11 13:02:04,689 p=7925 u=root n=ansible | TASK [osbase : Configuration | logwatch mailto fix] ***********************************************************************************************************************************************************************************
619
2020-12-11 13:02:04,690 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:04 +0200 (0:00:01.489)       0:17:37.176 ******* 
620
2020-12-11 13:02:04,831 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
621
2020-12-11 13:02:04,889 p=7925 u=root n=ansible | TASK [osbase : Configuration | coredump file name pattern] ****************************************************************************************************************************************************************************
622
2020-12-11 13:02:04,891 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:04 +0200 (0:00:00.201)       0:17:37.377 ******* 
623
2020-12-11 13:02:06,177 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
624
2020-12-11 13:02:06,233 p=7925 u=root n=ansible | TASK [osbase : Configuration | disable ipv6] ******************************************************************************************************************************************************************************************
625
2020-12-11 13:02:06,234 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:06 +0200 (0:00:01.342)       0:17:38.720 ******* 
626
2020-12-11 13:02:07,200 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.all.disable_ipv6=1)
627
2020-12-11 13:02:08,056 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.default.disable_ipv6=1)
628
2020-12-11 13:02:08,119 p=7925 u=root n=ansible | TASK [osbase : Configuration | edit dynamic tuning] ***********************************************************************************************************************************************************************************
629
2020-12-11 13:02:08,120 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:08 +0200 (0:00:01.886)       0:17:40.607 ******* 
630
2020-12-11 13:02:09,047 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
631
2020-12-11 13:02:09,087 p=7925 u=root n=ansible | TASK [osbase : Configuration | tuned daemon that controls the kernel performance sysctl settings] *************************************************************************************************************************************
632
2020-12-11 13:02:09,087 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:09 +0200 (0:00:00.966)       0:17:41.574 ******* 
633
2020-12-11 13:02:10,044 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
634
2020-12-11 13:02:10,108 p=7925 u=root n=ansible | TASK [osbase : Configuration | add line oc-throughput-performance in /etc/tuned/active_profile] ***************************************************************************************************************************************
635
2020-12-11 13:02:10,110 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:10 +0200 (0:00:01.021)       0:17:42.596 ******* 
636
2020-12-11 13:02:11,085 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
637
2020-12-11 13:02:11,143 p=7925 u=root n=ansible | TASK [osbase : Configuration | hosts multi off RHEL7] *********************************************************************************************************************************************************************************
638
2020-12-11 13:02:11,144 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:11 +0200 (0:00:01.034)       0:17:43.630 ******* 
639
2020-12-11 13:02:12,076 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
640
2020-12-11 13:02:12,139 p=7925 u=root n=ansible | TASK [osbase : Configuration | edit /etc/resolv.con] **********************************************************************************************************************************************************************************
641
2020-12-11 13:02:12,139 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:12 +0200 (0:00:00.995)       0:17:44.626 ******* 
642
2020-12-11 13:02:12,287 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
643
2020-12-11 13:02:12,334 p=7925 u=root n=ansible | TASK [osbase : Configuration | logrotate] *********************************************************************************************************************************************************************************************
644
2020-12-11 13:02:12,334 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:12 +0200 (0:00:00.194)       0:17:44.821 ******* 
645
2020-12-11 13:02:13,141 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
646
2020-12-11 13:02:13,196 p=7925 u=root n=ansible | TASK [osbase : Configuration | configure kernel logging  in /etc/rsyslog.conf] ********************************************************************************************************************************************************
647
2020-12-11 13:02:13,197 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:13 +0200 (0:00:00.862)       0:17:45.683 ******* 
648
2020-12-11 13:02:14,183 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^#kern.*$', 'line': 'kern.*'})
649
2020-12-11 13:02:15,096 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'regexp': '^#\\$ModLoad\\ imklog', 'line': '\\$ModLoad\\ imklog'})
650
2020-12-11 13:02:15,160 p=7925 u=root n=ansible | TASK [osbase : Configuration | sshd daemon] *******************************************************************************************************************************************************************************************
651
2020-12-11 13:02:15,161 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:15 +0200 (0:00:01.963)       0:17:47.647 ******* 
652
2020-12-11 13:02:16,084 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*KerberosOrLocalPasswd.*$', 'line': 'KerberosOrLocalPasswd no'})
653
2020-12-11 13:02:16,937 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*KerberosGetAFSToken.*$', 'line': 'KerberosGetAFSToken no'})
654
2020-12-11 13:02:17,798 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*KerberosUseKuserok.*$', 'line': 'KerberosUseKuserok no'})
655
2020-12-11 13:02:18,573 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*KerberosAuthentication.*$', 'line': 'KerberosAuthentication no'})
656
2020-12-11 13:02:19,489 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*KerberosTicketCleanup.*$', 'line': 'KerberosTicketCleanup no'})
657
2020-12-11 13:02:20,316 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*GSSAPIAuthentication.*$', 'line': 'GSSAPIAuthentication no'})
658
2020-12-11 13:02:21,159 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'regexp': '^.*GSSAPICleanupCredentials.*$', 'line': 'GSSAPICleanupCredentials no'})
659
2020-12-11 13:02:22,017 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*UseDNS.*$', 'line': 'UseDNS no'})
660
2020-12-11 13:02:22,860 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*Banner.*$', 'line': 'Banner /etc/issue.net'})
661
2020-12-11 13:02:23,700 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*PermitUserEnvironment.*$', 'line': 'PermitUserEnvironment no'})
662
2020-12-11 13:02:24,682 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*MaxAuthTries.*$', 'line': 'MaxAuthTries 3'})
663
2020-12-11 13:02:25,675 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*HostbasedAuthentication.*$', 'line': 'HostbasedAuthentication no'})
664
2020-12-11 13:02:26,538 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*PermitEmptyPasswords.*$', 'line': 'PermitEmptyPasswords no'})
665
2020-12-11 13:02:27,427 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*ClientAliveInterval.*$', 'line': 'ClientAliveInterval 900'})
666
2020-12-11 13:02:28,297 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*ClientAliveCountMax.*$', 'line': 'ClientAliveCountMax 0'})
667
2020-12-11 13:02:29,154 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*LoginGraceTime.*$', 'line': 'LoginGraceTime 60'})
668
2020-12-11 13:02:30,041 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*LogLevel.*$', 'line': 'LogLevel INFO'})
669
2020-12-11 13:02:30,900 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*X11Forwarding.*$', 'line': 'X11Forwarding no'})
670
2020-12-11 13:02:31,729 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*IgnoreRhosts.*$', 'line': 'IgnoreRhosts yes'})
671
2020-12-11 13:02:31,812 p=7925 u=root n=ansible | TASK [osbase : Configuration | ssh client] ********************************************************************************************************************************************************************************************
672
2020-12-11 13:02:31,813 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:31 +0200 (0:00:16.652)       0:18:04.300 ******* 
673
2020-12-11 13:02:32,795 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*StrictHostKeyChecking.*$', 'line': 'StrictHostKeyChecking no'})
674
2020-12-11 13:02:33,657 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'regexp': 'EOF', 'line': 'UserKnownHostsFile /dev/null'})
675
2020-12-11 13:02:33,722 p=7925 u=root n=ansible | TASK [osbase : Configuration | add user ocsupport;ocsce; pcqa; ocdev; ocint] **********************************************************************************************************************************************************
676
2020-12-11 13:02:33,723 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:33 +0200 (0:00:01.909)       0:18:06.209 ******* 
677
2020-12-11 13:02:35,775 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'name': 'ocsupport', 'comment': 'ocsupport', 'password': '$6$E6xZ7QgxdHr8tNj9$aq/ztPCwWzx/Uz5vFeSvHIPsI3UDUTyzj/7xS1Wh7npvuS4DC6MtpQJxiGZV.7ex69bulAflyWWESfcjsrqkY1'})
678
2020-12-11 13:02:37,574 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'name': 'ocsce', 'comment': 'ocsce', 'password': '$6$195d6f6aea722b9d$Z2wlnxN4D/hNU7wWPpb4/JXqlMsjvmNCGdlWfCqnUsSUFZgondX0c2ELqjnHX8YIhBthZbM8iT98TaGMDLQqO1'})
679
2020-12-11 13:02:39,283 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'name': 'ocqa', 'comment': 'ocqa', 'password': '$6$rounds=100000$tPt2Hf3TzsK.Jo0K$efXYLP3BZ5vXlusjo.qRzT.eeOP6h824hkyXferV.tnZcayCeQTDlRGtQ8DC7KKS50aKzzDDKyDeCEKgMApiO1'})
680
2020-12-11 13:02:40,999 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'name': 'ocdev', 'comment': 'ocdev', 'password': '$6$rounds=100000$ar0dHQTJMvpOeQJp$oQBJYeiyt5zeDqzNuqXbMFNhPJa9R38rw/jU6sFhsiO4BWqPDmIR6FZAMlc0YuitCEoh4jtjVv1b0mWfKUxec1'})
681
2020-12-11 13:02:42,722 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'name': 'ocint', 'comment': 'ocint', 'password': '$6$15e2951ebfaca83b$zQ/CdiENYf7vuN1ePlPzuMV6iM2ff9ZrxLFrTclvQ1NVNO94StwE3E9aPLDiOblQXllgthJ3kB2uaoXYLGi871'})
682
2020-12-11 13:02:42,799 p=7925 u=root n=ansible | TASK [osbase : Configuration | add alias and red promp for root] **********************************************************************************************************************************************************************
683
2020-12-11 13:02:42,800 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:42 +0200 (0:00:09.077)       0:18:15.287 ******* 
684
2020-12-11 13:02:43,710 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=# Red prompt for root user)
685
2020-12-11 13:02:44,559 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=PS1='\[\033[01;31m\][\u@\h \w ]$ \[\033[00m\]')
686
2020-12-11 13:02:45,464 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias which='alias | /usr/bin/which --tty-only --read-alias --show-dot --show-tilde')
687
2020-12-11 13:02:46,275 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias ll='ls -la --color')
688
2020-12-11 13:02:47,224 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias m3uatrace='tcpdump -i any -f sctp -R m3ua')
689
2020-12-11 13:02:48,099 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias mc='. /usr/share/mc/bin/mc-wrapper.sh')
690
2020-12-11 13:02:48,933 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sccptrace='tcpdump -i any -f sctp -R sccp')
691
2020-12-11 13:02:49,796 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sctpcapture='tcpdump -i any -f sctp -w ')
692
2020-12-11 13:02:50,667 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sctptrace='tcpdump -i any -f sctp')
693
2020-12-11 13:02:51,599 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias stcon='/opt/opencode/bin/console.sh')
694
2020-12-11 13:02:52,424 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sttest='/opt/opencode/bin/m3ua2load ')
695
2020-12-11 13:02:53,260 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias own='chown -R ocsupport: /home/ocsupport')
696
2020-12-11 13:02:54,068 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=unset MAILCHECK)
697
2020-12-11 13:02:54,154 p=7925 u=root n=ansible | TASK [osbase : Configuration | add alias and green promp for deamon] ******************************************************************************************************************************************************************
698
2020-12-11 13:02:54,155 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:54 +0200 (0:00:11.354)       0:18:26.641 ******* 
699
2020-12-11 13:02:55,206 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=# Green prompt for ocsupport user)
700
2020-12-11 13:02:56,098 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=PS1='\[\033[01;32m\][\u@\h \[\033[01;34m\]\w \[\033[01;32m\]]\$ \[\033[00m\]')
701
2020-12-11 13:02:56,928 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias which='alias | /usr/bin/which --tty-only --read-alias --show-dot --show-tilde')
702
2020-12-11 13:02:57,782 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias rm='rm -i')
703
2020-12-11 13:02:58,553 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias cp='cp -i')
704
2020-12-11 13:02:59,436 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias mv='mv -i')
705
2020-12-11 13:03:00,298 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias ll='ls -la --color')
706
2020-12-11 13:03:01,175 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias m3uatrace='tcpdump -i any -f sctp -R m3ua')
707
2020-12-11 13:03:02,044 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias mc='. /usr/share/mc/bin/mc-wrapper.sh')
708
2020-12-11 13:03:02,966 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sccptrace='tcpdump -i any -f sctp -R sccp')
709
2020-12-11 13:03:03,848 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sctpcapture='tcpdump -i any -f sctp -w ')
710
2020-12-11 13:03:04,687 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sctptrace='tcpdump -i any -f sctp')
711
2020-12-11 13:03:05,378 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias stcon='/opt/opencode/bin/console.sh')
712
2020-12-11 13:03:06,197 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sttest='/opt/opencode/bin/m3ua2load ')
713
2020-12-11 13:03:07,048 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias own='chown -R ocsupport: /home/ocsupport')
714
2020-12-11 13:03:07,955 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=unset MAILCHECK)
715
2020-12-11 13:03:08,044 p=7925 u=root n=ansible | TASK [osbase : Configuration | copy nodes.xml] ****************************************************************************************************************************************************************************************
716
2020-12-11 13:03:08,044 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:08 +0200 (0:00:13.889)       0:18:40.531 ******* 
717
2020-12-11 13:03:09,854 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
718
2020-12-11 13:03:09,916 p=7925 u=root n=ansible | TASK [osbase : Configuration | Set php timezone] **************************************************************************************************************************************************************************************
719
2020-12-11 13:03:09,918 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:09 +0200 (0:00:01.872)       0:18:42.404 ******* 
720
2020-12-11 13:03:10,808 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
721
2020-12-11 13:03:10,869 p=7925 u=root n=ansible | TASK [osbase : Configuration | Set server timezone] ***********************************************************************************************************************************************************************************
722
2020-12-11 13:03:10,869 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:10 +0200 (0:00:00.951)       0:18:43.356 ******* 
723
2020-12-11 13:03:12,587 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
724
2020-12-11 13:03:12,639 p=7925 u=root n=ansible | TASK [osbase : Configuration | issue.net file] ****************************************************************************************************************************************************************************************
725
2020-12-11 13:03:12,640 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:12 +0200 (0:00:01.770)       0:18:45.126 ******* 
726
2020-12-11 13:03:14,336 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
727
2020-12-11 13:03:14,397 p=7925 u=root n=ansible | TASK [osbase : Configuration | motd file] *********************************************************************************************************************************************************************************************
728
2020-12-11 13:03:14,398 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:14 +0200 (0:00:01.757)       0:18:46.884 ******* 
729
2020-12-11 13:03:16,232 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
730
2020-12-11 13:03:16,296 p=7925 u=root n=ansible | TASK [osbase : Configuration | db.cfg file] *******************************************************************************************************************************************************************************************
731
2020-12-11 13:03:16,297 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:16 +0200 (0:00:01.899)       0:18:48.784 ******* 
732
2020-12-11 13:03:18,139 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
733
2020-12-11 13:03:18,201 p=7925 u=root n=ansible | TASK [osbase : Configuration | crontab mailto fix] ************************************************************************************************************************************************************************************
734
2020-12-11 13:03:18,202 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:18 +0200 (0:00:01.904)       0:18:50.688 ******* 
735
2020-12-11 13:03:19,157 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
736
2020-12-11 13:03:19,218 p=7925 u=root n=ansible | TASK [osbase : Configuration | floating IP] *******************************************************************************************************************************************************************************************
737
2020-12-11 13:03:19,219 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:19 +0200 (0:00:01.016)       0:18:51.705 ******* 
738
2020-12-11 13:03:19,369 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
739
2020-12-11 13:03:19,427 p=7925 u=root n=ansible | TASK [osbase : Configuration | db floating IP] ****************************************************************************************************************************************************************************************
740
2020-12-11 13:03:19,428 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:19 +0200 (0:00:00.209)       0:18:51.914 ******* 
741
2020-12-11 13:03:19,569 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
742
2020-12-11 13:03:19,619 p=7925 u=root n=ansible | TASK [osbase : Configuration | stats floating IP] *************************************************************************************************************************************************************************************
743
2020-12-11 13:03:19,619 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:19 +0200 (0:00:00.191)       0:18:52.106 ******* 
744
2020-12-11 13:03:19,708 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
745
2020-12-11 13:03:19,767 p=7925 u=root n=ansible | TASK [osbase : Add the floating ip in facts] ******************************************************************************************************************************************************************************************
746
2020-12-11 13:03:19,768 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:19 +0200 (0:00:00.148)       0:18:52.254 ******* 
747
2020-12-11 13:03:22,696 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
748
2020-12-11 13:03:22,764 p=7925 u=root n=ansible | TASK [osbase : Configuration | Sticky Bit configured on All World-Writable Directories] ***********************************************************************************************************************************************
749
2020-12-11 13:03:22,765 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:22 +0200 (0:00:02.997)       0:18:55.251 ******* 
750
2020-12-11 13:03:27,680 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
751
2020-12-11 13:03:27,748 p=7925 u=root n=ansible | TASK [osbase : Configuration | Disable Automounting] **********************************************************************************************************************************************************************************
752
2020-12-11 13:03:27,749 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:27 +0200 (0:00:04.983)       0:19:00.235 ******* 
753
2020-12-11 13:03:28,968 p=7925 u=root n=ansible | fatal: [rosen-rhel8-vm]: FAILED! => changed=false 
754
  msg: 'Could not find the requested service autofs: host'
755
2020-12-11 13:03:28,969 p=7925 u=root n=ansible | ...ignoring
756
2020-12-11 13:03:29,026 p=7925 u=root n=ansible | TASK [osbase : Configuration | prelink restore binaries to normal rhel7] **************************************************************************************************************************************************************
757
2020-12-11 13:03:29,026 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:29 +0200 (0:00:01.277)       0:19:01.513 ******* 
758
2020-12-11 13:03:29,162 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
759
2020-12-11 13:03:29,221 p=7925 u=root n=ansible | TASK [osbase : Configuration | Account lockout duration should be configured to 3 attempts or less and interval between unlocking the account should be configured to 900 seconds or more] ********************************************
760
2020-12-11 13:03:29,222 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:29 +0200 (0:00:00.195)       0:19:01.708 ******* 
761
2020-12-11 13:03:30,296 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'file': '/etc/passwd', 'line': '^\\+\\:.*'})
762
2020-12-11 13:03:31,224 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'file': '/etc/shadow', 'line': '^\\+\\:.*'})
763
2020-12-11 13:03:32,058 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'file': '/etc/group', 'line': '^\\+\\:.*'})
764
2020-12-11 13:03:32,119 p=7925 u=root n=ansible | TASK [osbase : Configuration | Run script Ensure all users' home directories exist] ***************************************************************************************************************************************************
765
2020-12-11 13:03:32,120 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:32 +0200 (0:00:02.898)       0:19:04.606 ******* 
766
2020-12-11 13:03:32,771 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
767
2020-12-11 13:03:32,831 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure all directory in /home have 750 premission] *****************************************************************************************************************************************************
768
2020-12-11 13:03:32,831 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:32 +0200 (0:00:00.711)       0:19:05.317 ******* 
769
2020-12-11 13:03:33,811 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
770
2020-12-11 13:03:33,874 p=7925 u=root n=ansible | TASK [osbase : Configuration | Show status of scripts/user-home.sh] *******************************************************************************************************************************************************************
771
2020-12-11 13:03:33,874 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:33 +0200 (0:00:01.042)       0:19:06.361 ******* 
772
2020-12-11 13:03:34,017 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
773
  script_home.stdout: ''
774
2020-12-11 13:03:34,075 p=7925 u=root n=ansible | TASK [osbase : Configuration |  set permissions and ownership on your issue, motd, issue] *********************************************************************************************************************************************
775
2020-12-11 13:03:34,076 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:34 +0200 (0:00:00.201)       0:19:06.562 ******* 
776
2020-12-11 13:03:34,967 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/issue)
777
2020-12-11 13:03:35,704 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/motd)
778
2020-12-11 13:03:36,563 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/issue.net)
779
2020-12-11 13:03:36,632 p=7925 u=root n=ansible | TASK [osbase : Configuration |  set permissions and ownership on your grub configuration] *********************************************************************************************************************************************
780
2020-12-11 13:03:36,633 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:36 +0200 (0:00:02.557)       0:19:09.120 ******* 
781
2020-12-11 13:03:37,634 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=/boot/grub2/grub.cfg)
782
2020-12-11 13:03:37,700 p=7925 u=root n=ansible | TASK [osbase : Configuration | Run script Ensure users own their home directories] ****************************************************************************************************************************************************
783
2020-12-11 13:03:37,701 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:37 +0200 (0:00:01.067)       0:19:10.188 ******* 
784
2020-12-11 13:03:38,379 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
785
2020-12-11 13:03:38,436 p=7925 u=root n=ansible | TASK [osbase : Configuration | Show status of scripts/user-dir-own.sh] ****************************************************************************************************************************************************************
786
2020-12-11 13:03:38,436 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:38 +0200 (0:00:00.735)       0:19:10.923 ******* 
787
2020-12-11 13:03:38,581 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
788
  script_own.stdout: |-
789
    The home directory (/home/daemon) owned by root and is change to daemon
790
    The home directory (/home/ocsupport) owned by root and is change to ocsupport
791
    The home directory (/home/ocsce) owned by root and is change to ocsce
792
    The home directory (/home/ocqa) owned by root and is change to ocqa
793
    The home directory (/home/ocdev) owned by root and is change to ocdev
794
    The home directory (/home/ocint) owned by root and is change to ocint
795
2020-12-11 13:03:38,614 p=7925 u=root n=ansible | TASK [osbase : configuration | rsyslog.conf efault file permissions should be configure] **********************************************************************************************************************************************
796
2020-12-11 13:03:38,614 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:38 +0200 (0:00:00.177)       0:19:11.101 ******* 
797
2020-12-11 13:03:39,587 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
798
2020-12-11 13:03:39,650 p=7925 u=root n=ansible | TASK [osbase : Configuration | /etc/crontab should be configured to be owned by root and permission should be confgured to deny read and write access to group and other] *************************************************************
799
2020-12-11 13:03:39,651 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:39 +0200 (0:00:01.036)       0:19:12.137 ******* 
800
2020-12-11 13:03:40,670 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=/etc/crontab)
801
2020-12-11 13:03:41,500 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/cron.hourly)
802
2020-12-11 13:03:42,323 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/cron.daily)
803
2020-12-11 13:03:43,178 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/cron.weekly)
804
2020-12-11 13:03:44,022 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/cron.monthly)
805
2020-12-11 13:03:44,059 p=7925 u=root n=ansible | TASK [osbase : Configuration | /etc/cron.d should be configured to be owned by root and permission should be confgured to deny read and write access to group and other] **************************************************************
806
2020-12-11 13:03:44,060 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:44 +0200 (0:00:04.408)       0:19:16.546 ******* 
807
2020-12-11 13:03:44,932 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
808
2020-12-11 13:03:44,977 p=7925 u=root n=ansible | TASK [osbase : Configuration | remove /etc/at.deny /etc/cron.deny] ********************************************************************************************************************************************************************
809
2020-12-11 13:03:44,977 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:44 +0200 (0:00:00.917)       0:19:17.463 ******* 
810
2020-12-11 13:03:46,128 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=/etc/cron.deny)
811
2020-12-11 13:03:46,901 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/at.deny)
812
2020-12-11 13:03:46,957 p=7925 u=root n=ansible | TASK [osbase : Configuration | create  /etc/at.deny /etc/cron.deny] *******************************************************************************************************************************************************************
813
2020-12-11 13:03:46,958 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:46 +0200 (0:00:01.980)       0:19:19.444 ******* 
814
2020-12-11 13:03:47,966 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=/etc/cron.deny)
815
2020-12-11 13:03:48,799 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=/etc/at.deny)
816
2020-12-11 13:03:48,845 p=7925 u=root n=ansible | TASK [osbase : Configuration | /etc/ssh/sshd_config are configured to be owned by root and permission is configured to deny read and write access to group and other] *****************************************************************
817
2020-12-11 13:03:48,845 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:48 +0200 (0:00:01.887)       0:19:21.332 ******* 
818
2020-12-11 13:03:49,814 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
819
2020-12-11 13:03:49,876 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure default group for the root account is GID 0] ****************************************************************************************************************************************************
820
2020-12-11 13:03:49,876 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:49 +0200 (0:00:01.031)       0:19:22.363 ******* 
821
2020-12-11 13:03:50,823 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
822
2020-12-11 13:03:50,882 p=7925 u=root n=ansible | TASK [osbase : Configuration | Add the following line to the /etc/pam.d/su file] ******************************************************************************************************************************************************
823
2020-12-11 13:03:50,883 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:50 +0200 (0:00:01.006)       0:19:23.369 ******* 
824
2020-12-11 13:03:51,857 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
825
2020-12-11 13:03:51,915 p=7925 u=root n=ansible | TASK [osbase : Configuration | make user list] ****************************************************************************************************************************************************************************************
826
2020-12-11 13:03:51,916 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:51 +0200 (0:00:01.032)       0:19:24.402 ******* 
827
2020-12-11 13:03:52,852 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
828
2020-12-11 13:03:52,912 p=7925 u=root n=ansible | TASK [osbase : Configuration | Add the following line wheel:x:10:root, to the /etc/group file] *****************************************************************************************************************************
829
2020-12-11 13:03:52,912 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:52 +0200 (0:00:00.996)       0:19:25.399 ******* 
830
2020-12-11 13:03:53,782 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
831
2020-12-11 13:03:53,839 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure permissions on /etc/passwd,/etc/passwd- ; /etc/shadow,/etc/shadow- ; /etc/group,/etc/group- ; /etc/gshadow,/etc/gshadow- are configured] ********************************************************
832
2020-12-11 13:03:53,840 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:53 +0200 (0:00:00.927)       0:19:26.327 ******* 
833
2020-12-11 13:03:54,813 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/passwd', 'mode': '644'})
834
2020-12-11 13:03:55,686 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/passwd-', 'mode': 'u-x,go-wx'})
835
2020-12-11 13:03:56,558 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/shadow', 'mode': '000'})
836
2020-12-11 13:03:57,414 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/shadow-', 'mode': '000'})
837
2020-12-11 13:03:58,299 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/group', 'mode': '644'})
838
2020-12-11 13:03:59,179 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/group-', 'mode': 'u-x,go-wx'})
839
2020-12-11 13:04:00,035 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/gshadow', 'mode': '000'})
840
2020-12-11 13:04:00,925 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/gshadow-', 'mode': '000'})
841
2020-12-11 13:04:01,005 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure users' dot files are not group or world writable] ***********************************************************************************************************************************************
842
2020-12-11 13:04:01,006 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:01 +0200 (0:00:07.165)       0:19:33.493 ******* 
843
2020-12-11 13:04:02,061 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
844
2020-12-11 13:04:02,116 p=7925 u=root n=ansible | TASK [osbase : Configuration | Show status of dot-prem.sh] ****************************************************************************************************************************************************************************
845
2020-12-11 13:04:02,117 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:02 +0200 (0:00:01.110)       0:19:34.603 ******* 
846
2020-12-11 13:04:02,285 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
847
  dot_perm.stdout: VARIABLE IS NOT DEFINED!
848
2020-12-11 13:04:02,337 p=7925 u=root n=ansible | TASK [osbase : Configuration |Ensure authentication required for single-user mode] ****************************************************************************************************************************************************
849
2020-12-11 13:04:02,337 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:02 +0200 (0:00:00.220)       0:19:34.824 ******* 
850
2020-12-11 13:04:03,315 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
851
2020-12-11 13:04:03,380 p=7925 u=root n=ansible | TASK [osbase : Configuration |Ensure SSH access is limited] ***************************************************************************************************************************************************************************
852
2020-12-11 13:04:03,381 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:03 +0200 (0:00:01.043)       0:19:35.867 ******* 
853
2020-12-11 13:04:04,469 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=AllowUsers root daemon ocsupport ocqa ocdev ocint ocsce)
854
2020-12-11 13:04:05,398 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=Protocol 2)
855
2020-12-11 13:04:06,139 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,umac-128@openssh.com)
856
2020-12-11 13:04:06,176 p=7925 u=root n=ansible | TASK [osbase : Configuration |   Make list of all file in /etc/sysctl.d/] *************************************************************************************************************************************************************
857
2020-12-11 13:04:06,177 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:06 +0200 (0:00:02.795)       0:19:38.663 ******* 
858
2020-12-11 13:04:07,572 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
859
2020-12-11 13:04:07,636 p=7925 u=root n=ansible | TASK [osbase : Configuration |network configured    /etc/sysctl.conf] *****************************************************************************************************************************************************************
860
2020-12-11 13:04:07,637 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:07 +0200 (0:00:01.459)       0:19:40.123 ******* 
861
2020-12-11 13:04:08,616 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=net.ipv4.ip_forward = 0)
862
2020-12-11 13:04:09,464 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.all.send_redirects = 0)
863
2020-12-11 13:04:10,304 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.default.send_redirects = 0)
864
2020-12-11 13:04:11,172 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.all.accept_redirects = 0)
865
2020-12-11 13:04:11,983 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.default.accept_redirects = 0)
866
2020-12-11 13:04:12,820 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.all.secure_redirects = 0)
867
2020-12-11 13:04:13,663 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.default.secure_redirects = 0)
868
2020-12-11 13:04:14,491 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.icmp_echo_ignore_broadcasts = 1)
869
2020-12-11 13:04:15,210 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.icmp_ignore_bogus_error_responses = 1)
870
2020-12-11 13:04:16,061 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv6.conf.all.accept_ra = 0)
871
2020-12-11 13:04:16,906 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv6.conf.default.accept_ra = 0)
872
2020-12-11 13:04:17,723 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv6.conf.all.accept_redirects = 0)
873
2020-12-11 13:04:18,569 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv6.conf.default.accept_redirects = 0)
874
2020-12-11 13:04:18,662 p=7925 u=root n=ansible | TASK [osbase : Configuration | make list of file /etc/sysctl.d/] **********************************************************************************************************************************************************************
875
2020-12-11 13:04:18,663 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:18 +0200 (0:00:11.025)       0:19:51.149 ******* 
876
2020-12-11 13:04:19,532 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
877
2020-12-11 13:04:19,589 p=7925 u=root n=ansible | TASK [osbase : DEBUG] *****************************************************************************************************************************************************************************************************************
878
2020-12-11 13:04:19,590 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:19 +0200 (0:00:00.926)       0:19:52.076 ******* 
879
2020-12-11 13:04:19,739 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
880
  line_file.stdout: |-
881
    10-opcd_core_pattern.conf
882
    11-opcd_disable_ipv6.conf
883
    50-libreswan.conf
884
    99-sysctl.conf
885
2020-12-11 13:04:19,797 p=7925 u=root n=ansible | TASK [osbase : Configuration |network configured all file in /etc/sysctl.d/] **********************************************************************************************************************************************************
886
2020-12-11 13:04:19,798 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:19 +0200 (0:00:00.208)       0:19:52.285 ******* 
887
2020-12-11 13:04:20,726 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.ip_forward = 0'])
888
2020-12-11 13:04:21,529 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.all.send_redirects = 0'])
889
2020-12-11 13:04:22,356 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.default.send_redirects = 0'])
890
2020-12-11 13:04:23,113 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.all.accept_redirects = 0'])
891
2020-12-11 13:04:23,937 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.default.accept_redirects = 0'])
892
2020-12-11 13:04:24,803 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.all.secure_redirects = 0'])
893
2020-12-11 13:04:25,679 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.default.secure_redirects = 0'])
894
2020-12-11 13:04:26,584 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.icmp_echo_ignore_broadcasts = 1'])
895
2020-12-11 13:04:27,458 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.icmp_ignore_bogus_error_responses = 1'])
896
2020-12-11 13:04:28,327 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv6.conf.all.accept_ra = 0'])
897
2020-12-11 13:04:29,297 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv6.conf.default.accept_ra = 0'])
898
2020-12-11 13:04:30,186 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv6.conf.all.accept_redirects = 0'])
899
2020-12-11 13:04:31,063 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv6.conf.default.accept_redirects = 0'])
900
2020-12-11 13:04:31,928 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.ip_forward = 0'])
901
2020-12-11 13:04:32,804 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.all.send_redirects = 0'])
902
2020-12-11 13:04:33,683 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.default.send_redirects = 0'])
903
2020-12-11 13:04:34,542 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.all.accept_redirects = 0'])
904
2020-12-11 13:04:35,411 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.default.accept_redirects = 0'])
905
2020-12-11 13:04:36,204 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.all.secure_redirects = 0'])
906
2020-12-11 13:04:36,915 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.default.secure_redirects = 0'])
907
2020-12-11 13:04:37,849 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.icmp_echo_ignore_broadcasts = 1'])
908
2020-12-11 13:04:38,686 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.icmp_ignore_bogus_error_responses = 1'])
909
2020-12-11 13:04:39,577 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv6.conf.all.accept_ra = 0'])
910
2020-12-11 13:04:40,448 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv6.conf.default.accept_ra = 0'])
911
2020-12-11 13:04:41,313 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv6.conf.all.accept_redirects = 0'])
912
2020-12-11 13:04:42,178 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv6.conf.default.accept_redirects = 0'])
913
2020-12-11 13:04:43,052 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.ip_forward = 0'])
914
2020-12-11 13:04:43,927 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.all.send_redirects = 0'])
915
2020-12-11 13:04:44,785 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.default.send_redirects = 0'])
916
2020-12-11 13:04:45,568 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.all.accept_redirects = 0'])
917
2020-12-11 13:04:46,423 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.default.accept_redirects = 0'])
918
2020-12-11 13:04:47,372 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.all.secure_redirects = 0'])
919
2020-12-11 13:04:48,243 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.default.secure_redirects = 0'])
920
2020-12-11 13:04:49,082 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.icmp_echo_ignore_broadcasts = 1'])
921
2020-12-11 13:04:49,953 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.icmp_ignore_bogus_error_responses = 1'])
922
2020-12-11 13:04:50,868 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv6.conf.all.accept_ra = 0'])
923
2020-12-11 13:04:51,649 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv6.conf.default.accept_ra = 0'])
924
2020-12-11 13:04:52,473 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv6.conf.all.accept_redirects = 0'])
925
2020-12-11 13:04:53,327 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv6.conf.default.accept_redirects = 0'])
926
2020-12-11 13:04:54,186 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.ip_forward = 0'])
927
2020-12-11 13:04:55,049 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.all.send_redirects = 0'])
928
2020-12-11 13:04:55,971 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.default.send_redirects = 0'])
929
2020-12-11 13:04:56,816 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.all.accept_redirects = 0'])
930
2020-12-11 13:04:57,695 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.default.accept_redirects = 0'])
931
2020-12-11 13:04:58,528 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.all.secure_redirects = 0'])
932
2020-12-11 13:04:59,316 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.default.secure_redirects = 0'])
933
2020-12-11 13:05:00,254 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.icmp_echo_ignore_broadcasts = 1'])
934
2020-12-11 13:05:01,090 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.icmp_ignore_bogus_error_responses = 1'])
935
2020-12-11 13:05:01,999 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv6.conf.all.accept_ra = 0'])
936
2020-12-11 13:05:02,831 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv6.conf.default.accept_ra = 0'])
937
2020-12-11 13:05:03,730 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv6.conf.all.accept_redirects = 0'])
938
2020-12-11 13:05:04,577 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv6.conf.default.accept_redirects = 0'])
939
2020-12-11 13:05:04,723 p=7925 u=root n=ansible | TASK [osbase : Configuration | sysctl -w net.ipv4.* active kernel parameters] *********************************************************************************************************************************************************
940
2020-12-11 13:05:04,723 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:04 +0200 (0:00:44.925)       0:20:37.210 ******* 
941
2020-12-11 13:05:05,731 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.ip_forward=0)
942
2020-12-11 13:05:06,596 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
943
2020-12-11 13:05:07,340 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.all.send_redirects=0)
944
2020-12-11 13:05:08,189 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.default.send_redirects=0)
945
2020-12-11 13:05:09,052 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
946
2020-12-11 13:05:09,900 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.all.accept_redirects=0)
947
2020-12-11 13:05:10,777 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.default.accept_redirects=0)
948
2020-12-11 13:05:11,578 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
949
2020-12-11 13:05:12,434 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.all.secure_redirects=0)
950
2020-12-11 13:05:13,293 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.default.secure_redirects=0)
951
2020-12-11 13:05:14,174 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
952
2020-12-11 13:05:15,000 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1)
953
2020-12-11 13:05:15,866 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
954
2020-12-11 13:05:16,707 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1)
955
2020-12-11 13:05:17,563 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
956
2020-12-11 13:05:18,408 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.all.accept_ra=0)
957
2020-12-11 13:05:19,224 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.default.accept_ra=0)
958
2020-12-11 13:05:20,052 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.route.flush=1)
959
2020-12-11 13:05:20,970 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.all.accept_redirects=0)
960
2020-12-11 13:05:21,805 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.default.accept_redirects=0)
961
2020-12-11 13:05:22,737 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.route.flush=1)
962
2020-12-11 13:05:22,821 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on MAINTENANCE nodes] *************************************************************************************************************************************************************************
963
2020-12-11 13:05:22,821 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:22 +0200 (0:00:18.097)       0:20:55.308 ******* 
964
2020-12-11 13:05:23,851 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 1234  -m state --state NEW -j ACCEPT)
965
2020-12-11 13:05:24,621 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 80 -m state --state NEW -j ACCEPT)
966
2020-12-11 13:05:25,520 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 443 -m state --state NEW -j ACCEPT)
967
2020-12-11 13:05:25,593 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on DB nodes] **********************************************************************************************************************************************************************************
968
2020-12-11 13:05:25,594 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:25 +0200 (0:00:02.772)       0:20:58.080 ******* 
969
2020-12-11 13:05:26,574 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
970
2020-12-11 13:05:26,628 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on OCBROWSER nodes] ***************************************************************************************************************************************************************************
971
2020-12-11 13:05:26,629 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:26 +0200 (0:00:01.034)       0:20:59.115 ******* 
972
2020-12-11 13:05:27,586 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5049 -m state --state NEW -j ACCEPT)
973
2020-12-11 13:05:28,445 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 6000 -m state --state NEW -j ACCEPT)
974
2020-12-11 13:05:29,293 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5095 -m state --state NEW -j ACCEPT)
975
2020-12-11 13:05:30,085 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5015 -m state --state NEW -j ACCEPT)
976
2020-12-11 13:05:30,148 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on USSDGW nodes] ******************************************************************************************************************************************************************************
977
2020-12-11 13:05:30,148 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:30 +0200 (0:00:03.519)       0:21:02.635 ******* 
978
2020-12-11 13:05:31,258 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 6000 -m state --state NEW -j ACCEPT)
979
2020-12-11 13:05:32,074 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5095 -m state --state NEW -j ACCEPT)
980
2020-12-11 13:05:32,925 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5000 -m state --state NEW -j ACCEPT)
981
2020-12-11 13:05:32,956 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on OCCLUSTER nodes] ***************************************************************************************************************************************************************************
982
2020-12-11 13:05:32,957 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:32 +0200 (0:00:02.808)       0:21:05.443 ******* 
983
2020-12-11 13:05:34,039 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 13994 -m state --state NEW -j ACCEPT)
984
2020-12-11 13:05:34,917 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 13995 -m state --state NEW -j ACCEPT)
985
2020-12-11 13:05:34,989 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on CONNECTORS nodes] **************************************************************************************************************************************************************************
986
2020-12-11 13:05:34,990 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:34 +0200 (0:00:02.032)       0:21:07.476 ******* 
987
2020-12-11 13:05:36,082 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5008 -m state --state NEW -j ACCEPT)
988
2020-12-11 13:05:36,144 p=7925 u=root n=ansible | TASK [osbase : Configuration | iptable-save] ******************************************************************************************************************************************************************************************
989
2020-12-11 13:05:36,144 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:36 +0200 (0:00:01.154)       0:21:08.631 ******* 
990
2020-12-11 13:05:37,087 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
991
2020-12-11 13:05:37,126 p=7925 u=root n=ansible | TASK [osbase : Configuration | Audit log should not be automatically deleted upon reaching max audit log storage size] ****************************************************************************************************************
992
2020-12-11 13:05:37,126 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:37 +0200 (0:00:00.981)       0:21:09.613 ******* 
993
2020-12-11 13:05:37,816 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
994
2020-12-11 13:05:37,870 p=7925 u=root n=ansible | TASK [osbase : DEBUG] *****************************************************************************************************************************************************************************************************************
995
2020-12-11 13:05:37,871 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:37 +0200 (0:00:00.744)       0:21:10.357 ******* 
996
2020-12-11 13:05:38,019 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
997
  ansible_architecture: x86_64
998
2020-12-11 13:05:38,076 p=7925 u=root n=ansible | TASK [osbase : Configuration |  /etc/audit/rules.d/audit.rules 64 bit OS] *************************************************************************************************************************************************************
999
2020-12-11 13:05:38,077 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:38 +0200 (0:00:00.206)       0:21:10.563 ******* 
1000
2020-12-11 13:05:39,063 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S adjtimex -S settimeofday -k time-change)
1001
2020-12-11 13:05:39,922 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k time-change)
1002
2020-12-11 13:05:40,802 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S clock_settime -k time-change)
1003
2020-12-11 13:05:41,678 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S clock_settime -k time-change)
1004
2020-12-11 13:05:42,569 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/localtime -p wa -k time-change)
1005
2020-12-11 13:05:43,435 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/group -p wa -k identity)
1006
2020-12-11 13:05:44,315 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/passwd -p wa -k identity)
1007
2020-12-11 13:05:45,185 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/gshadow -p wa -k identity)
1008
2020-12-11 13:05:45,972 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/shadow -p wa -k identity)
1009
2020-12-11 13:05:46,825 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/security/opasswd -p wa -k identity)
1010
2020-12-11 13:05:47,675 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S sethostname -S setdomainname -k system-locale -a always,exit -F arch=b32 -S sethostname -S setdomainname -k system-locale)
1011
2020-12-11 13:05:48,459 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/issue -p wa -k system-locale)
1012
2020-12-11 13:05:49,314 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/issue.net -p wa -k system-locale)
1013
2020-12-11 13:05:50,169 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/hosts -p wa -k system-locale)
1014
2020-12-11 13:05:51,039 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/sysconfig/network -p wa -k system-locale)
1015
2020-12-11 13:05:51,930 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/sysconfig/network-scripts/ -p wa -k system-locale)
1016
2020-12-11 13:05:52,799 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /var/log/lastlog -p wa -k logins)
1017
2020-12-11 13:05:53,668 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /var/run/faillock/ -p wa -k logins)
1018
2020-12-11 13:05:54,543 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /var/run/utmp -p wa -k session)
1019
2020-12-11 13:05:55,436 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /var/log/wtmp -p wa -k logins)
1020
2020-12-11 13:05:56,298 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /var/log/btmp -p wa -k logins)
1021
2020-12-11 13:05:57,156 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod)
1022
2020-12-11 13:05:58,034 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod)
1023
2020-12-11 13:05:58,865 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod)
1024
2020-12-11 13:05:59,702 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod)
1025
2020-12-11 13:06:00,559 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod)
1026
2020-12-11 13:06:01,447 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod)
1027
2020-12-11 13:06:02,297 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access)
1028
2020-12-11 13:06:03,196 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access)
1029
2020-12-11 13:06:03,975 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access)
1030
2020-12-11 13:06:04,844 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access)
1031
2020-12-11 13:06:05,693 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S mount -F auid>=1000 -F auid!=4294967295 -k mounts)
1032
2020-12-11 13:06:06,551 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=4294967295 -k mounts)
1033
2020-12-11 13:06:07,430 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete)
1034
2020-12-11 13:06:08,133 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete)
1035
2020-12-11 13:06:08,967 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/sudoers -p wa -k scope)
1036
2020-12-11 13:06:09,914 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/sudoers.d/ -p wa -k scope)
1037
2020-12-11 13:06:10,791 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=-w /etc/sudoers -p wa -k scope)
1038
2020-12-11 13:06:11,735 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=-w /etc/sudoers.d/ -p wa -k scope)
1039
2020-12-11 13:06:12,570 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /sbin/insmod -p x -k modules)
1040
2020-12-11 13:06:13,422 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /sbin/rmmod -p x -k modules)
1041
2020-12-11 13:06:14,297 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /sbin/modprobe -p x -k modules)
1042
2020-12-11 13:06:15,164 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S init_module -S delete_module -k modules)
1043
2020-12-11 13:06:16,040 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-e 2)
1044
2020-12-11 13:06:16,130 p=7925 u=root n=ansible | TASK [osbase : Configuration |  /etc/audit/rules.d/audit.rules 32 bit OS] *************************************************************************************************************************************************************
1045
2020-12-11 13:06:16,131 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:16 +0200 (0:00:38.054)       0:21:48.617 ******* 
1046
2020-12-11 13:06:16,263 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k time-change ) 
1047
2020-12-11 13:06:16,284 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S clock_settime -k time-change ) 
1048
2020-12-11 13:06:16,304 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/localtime -p wa -k time-change) 
1049
2020-12-11 13:06:16,399 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/group -p wa -k identity ) 
1050
2020-12-11 13:06:16,415 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/passwd -p wa -k identity ) 
1051
2020-12-11 13:06:16,431 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/gshadow -p wa -k identity ) 
1052
2020-12-11 13:06:16,448 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/shadow -p wa -k identity ) 
1053
2020-12-11 13:06:16,465 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/security/opasswd -p wa -k identity) 
1054
2020-12-11 13:06:16,481 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S sethostname -S setdomainname -k system-locale ) 
1055
2020-12-11 13:06:16,498 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/issue -p wa -k system-locale ) 
1056
2020-12-11 13:06:16,516 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/issue.net -p wa -k system-locale ) 
1057
2020-12-11 13:06:16,532 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/hosts -p wa -k system-locale ) 
1058
2020-12-11 13:06:16,548 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/sysconfig/network -p wa -k system-locale ) 
1059
2020-12-11 13:06:16,564 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/sysconfig/network-scripts/ -p wa -k system-locale) 
1060
2020-12-11 13:06:16,581 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/log/lastlog -p wa -k logins ) 
1061
2020-12-11 13:06:16,599 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/run/faillock/ -p wa -k logins) 
1062
2020-12-11 13:06:16,616 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/run/utmp -p wa -k session ) 
1063
2020-12-11 13:06:16,632 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/log/wtmp -p wa -k logins ) 
1064
2020-12-11 13:06:16,648 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/log/btmp -p wa -k logins) 
1065
2020-12-11 13:06:16,665 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod ) 
1066
2020-12-11 13:06:16,681 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod ) 
1067
2020-12-11 13:06:16,698 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod) 
1068
2020-12-11 13:06:16,714 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access ) 
1069
2020-12-11 13:06:16,730 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access) 
1070
2020-12-11 13:06:16,747 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=4294967295 -k mounts) 
1071
2020-12-11 13:06:16,763 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete) 
1072
2020-12-11 13:06:16,782 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/sudoers -p wa -k scope ) 
1073
2020-12-11 13:06:16,807 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/sudoers.d/ -p wa -k scope) 
1074
2020-12-11 13:06:16,824 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/log/sudo.log -p wa -k actions) 
1075
2020-12-11 13:06:16,848 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /sbin/insmod -p x -k modules ) 
1076
2020-12-11 13:06:16,877 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /sbin/rmmod -p x -k modules ) 
1077
2020-12-11 13:06:16,901 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /sbin/modprobe -p x -k modules ) 
1078
2020-12-11 13:06:16,926 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S init_module -S delete_module -k modules) 
1079
2020-12-11 13:06:16,944 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-e 2) 
1080
2020-12-11 13:06:17,006 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure auditd service is enabled ans running] **********************************************************************************************************************************************************
1081
2020-12-11 13:06:17,007 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:17 +0200 (0:00:00.875)       0:21:49.493 ******* 
1082
2020-12-11 13:06:18,431 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
1083
2020-12-11 13:06:18,498 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure rsyslog service is enabled ans running] *********************************************************************************************************************************************************
1084
2020-12-11 13:06:18,499 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:18 +0200 (0:00:01.491)       0:21:50.985 ******* 
1085
2020-12-11 13:06:19,902 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
1086
2020-12-11 13:06:19,961 p=7925 u=root n=ansible | TASK [osbase : Configuration |Password complexity should be configured as per the rules below and Password complexity should be configured as per the rules below] ********************************************************************
1087
2020-12-11 13:06:19,962 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:19 +0200 (0:00:01.463)       0:21:52.448 ******* 
1088
2020-12-11 13:06:20,891 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*minlen.*$', 'repl': 'minlen=8'})
1089
2020-12-11 13:06:21,744 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*dcredit.*$', 'repl': 'dcredit=1'})
1090
2020-12-11 13:06:22,571 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*ucredit.*$', 'repl': 'ucredit=1'})
1091
2020-12-11 13:06:23,425 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*ocredit.*$', 'repl': 'ocredit=1'})
1092
2020-12-11 13:06:24,308 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*lcredit.*$', 'repl': 'lcredit=1'})
1093
2020-12-11 13:06:24,383 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure password hashing algorithm is at least SHA-512] *************************************************************************************************************************************************
1094
2020-12-11 13:06:24,384 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:24 +0200 (0:00:04.422)       0:21:56.870 ******* 
1095
2020-12-11 13:06:25,353 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*password.*sufficient.*pam_unix.so.*', 'repl': 'password sufficient pam_unix.so sha512', 'file': '/etc/pam.d/password-auth'})
1096
2020-12-11 13:06:26,097 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*password.*sufficient.*pam_unix.so.*', 'repl': 'password sufficient pam_unix.so sha512', 'file': '/etc/pam.d/system-auth'})
1097
2020-12-11 13:06:26,164 p=7925 u=root n=ansible | TASK [osbase : Configuration |Maximum password age parameter should be restricted to less than 180 days] ******************************************************************************************************************************
1098
2020-12-11 13:06:26,165 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:26 +0200 (0:00:01.780)       0:21:58.651 ******* 
1099
2020-12-11 13:06:27,167 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*PASS_MAX_DAYS.*$', 'repl': 'PASS_MAX_DAYS 180'})
1100
2020-12-11 13:06:27,990 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*PASS_MIN_DAYS.*$', 'repl': 'PASS_MIN_DAYS 7'})
1101
2020-12-11 13:06:28,846 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*PASS_WARN_AGE.*$', 'repl': 'PASS_WARN_AGE 7'})
1102
2020-12-11 13:06:28,919 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure inactive password lock is 30 days or less] ******************************************************************************************************************************************************
1103
2020-12-11 13:06:28,920 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:28 +0200 (0:00:02.754)       0:22:01.406 ******* 
1104
2020-12-11 13:06:29,961 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1105
2020-12-11 13:06:30,022 p=7925 u=root n=ansible | TASK [osbase : Check fersion of server] ***********************************************************************************************************************************************************************************************
1106
2020-12-11 13:06:30,022 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:30 +0200 (0:00:01.102)       0:22:02.509 ******* 
1107
2020-12-11 13:06:30,959 p=7925 u=root n=ansible | fatal: [rosen-rhel8-vm]: FAILED! => changed=true 
1108
  cmd: dmidecode -t system|grep -o 'Product.*'| grep -Eo 'Gen[1-9].*'|grep -Eo '[1-9].*'
1109
  delta: '0:00:00.007982'
1110
  end: '2020-12-11 13:06:32.890584'
1111
  msg: non-zero return code
1112
  rc: 1
1113
  start: '2020-12-11 13:06:32.882602'
1114
  stderr: ''
1115
  stderr_lines: 
1116
  stdout: ''
1117
  stdout_lines: 
1118
2020-12-11 13:06:30,960 p=7925 u=root n=ansible | ...ignoring
1119
2020-12-11 13:06:31,020 p=7925 u=root n=ansible | TASK [osbase : Configuration | snmpd] *************************************************************************************************************************************************************************************************
1120
2020-12-11 13:06:31,021 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:31 +0200 (0:00:00.998)       0:22:03.507 ******* 
1121
2020-12-11 13:06:32,935 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1122
2020-12-11 13:06:32,993 p=7925 u=root n=ansible | TASK [osbase : Configuration | ntp] ***************************************************************************************************************************************************************************************************
1123
2020-12-11 13:06:32,994 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:32 +0200 (0:00:01.972)       0:22:05.480 ******* 
1124
2020-12-11 13:06:33,142 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1125
2020-12-11 13:06:33,199 p=7925 u=root n=ansible | TASK [osbase : Installation | hp tools] ***********************************************************************************************************************************************************************************************
1126
2020-12-11 13:06:33,200 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:33 +0200 (0:00:00.205)       0:22:05.686 ******* 
1127
2020-12-11 13:06:33,338 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1128
2020-12-11 13:06:33,370 p=7925 u=root n=ansible | TASK [osbase : Installation | hpssa] **************************************************************************************************************************************************************************************************
1129
2020-12-11 13:06:33,370 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:33 +0200 (0:00:00.170)       0:22:05.856 ******* 
1130
2020-12-11 13:06:33,463 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1131
2020-12-11 13:06:33,513 p=7925 u=root n=ansible | TASK [osbase : Enable Service | hp tools] *********************************************************************************************************************************************************************************************
1132
2020-12-11 13:06:33,514 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:33 +0200 (0:00:00.143)       0:22:06.000 ******* 
1133
2020-12-11 13:06:33,685 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=hp-health) 
1134
2020-12-11 13:06:33,710 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=hp-snmp-agents) 
1135
2020-12-11 13:06:33,757 p=7925 u=root n=ansible | TASK [osbase : Enable Service | hp tools] *********************************************************************************************************************************************************************************************
1136
2020-12-11 13:06:33,758 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:33 +0200 (0:00:00.244)       0:22:06.244 ******* 
1137
2020-12-11 13:06:33,900 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=smad_rev) 
1138
2020-12-11 13:06:33,927 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=amsd_rev) 
1139
2020-12-11 13:06:33,991 p=7925 u=root n=ansible | TASK [osbase : Configuration | Create directory structure] ****************************************************************************************************************************************************************************
1140
2020-12-11 13:06:33,992 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:33 +0200 (0:00:00.233)       0:22:06.478 ******* 
1141
2020-12-11 13:06:34,116 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1142
2020-12-11 13:06:34,176 p=7925 u=root n=ansible | TASK [osbase : Configuration | Create directory structure] ****************************************************************************************************************************************************************************
1143
2020-12-11 13:06:34,177 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:34 +0200 (0:00:00.184)       0:22:06.663 ******* 
1144
2020-12-11 13:06:34,301 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1145
2020-12-11 13:06:34,349 p=7925 u=root n=ansible | TASK [osbase : Configuration | Create directory structure] ****************************************************************************************************************************************************************************
1146
2020-12-11 13:06:34,350 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:34 +0200 (0:00:00.173)       0:22:06.836 ******* 
1147
2020-12-11 13:06:34,450 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1148
2020-12-11 13:06:34,499 p=7925 u=root n=ansible | TASK [osbase : Installation | MySQL packets] ******************************************************************************************************************************************************************************************
1149
2020-12-11 13:06:34,499 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:34 +0200 (0:00:00.149)       0:22:06.986 ******* 
1150
2020-12-11 13:06:34,651 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-python) 
1151
2020-12-11 13:06:34,669 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-shared-compat) 
1152
2020-12-11 13:06:34,687 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-shared) 
1153
2020-12-11 13:06:34,819 p=7925 u=root n=ansible | TASK [osbase : Test | Device /share is mounted --db] **********************************************************************************************************************************************************************************
1154
2020-12-11 13:06:34,820 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:34 +0200 (0:00:00.320)       0:22:07.306 ******* 
1155
2020-12-11 13:06:34,872 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1156
2020-12-11 13:06:34,910 p=7925 u=root n=ansible | TASK [osbase : Configuration | Mount device /share on master DB] **********************************************************************************************************************************************************************
1157
2020-12-11 13:06:34,910 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:34 +0200 (0:00:00.090)       0:22:07.397 ******* 
1158
2020-12-11 13:06:34,954 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1159
2020-12-11 13:06:35,023 p=7925 u=root n=ansible | TASK [osbase : Configuration | Mount device /share on master STATS] *******************************************************************************************************************************************************************
1160
2020-12-11 13:06:35,024 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.113)       0:22:07.510 ******* 
1161
2020-12-11 13:06:35,081 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1162
2020-12-11 13:06:35,150 p=7925 u=root n=ansible | TASK [osbase : Configuration | Mount device /share (Remove from fstab workaround)] ****************************************************************************************************************************************************
1163
2020-12-11 13:06:35,151 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.127)       0:22:07.637 ******* 
1164
2020-12-11 13:06:35,213 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1165
2020-12-11 13:06:35,264 p=7925 u=root n=ansible | TASK [osbase : Installation | mysql server] *******************************************************************************************************************************************************************************************
1166
2020-12-11 13:06:35,264 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.113)       0:22:07.751 ******* 
1167
2020-12-11 13:06:35,301 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1168
2020-12-11 13:06:35,353 p=7925 u=root n=ansible | TASK [osbase : Configuration | Cleanup mysql data dir on all Db nodes] ****************************************************************************************************************************************************************
1169
2020-12-11 13:06:35,353 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.088)       0:22:07.840 ******* 
1170
2020-12-11 13:06:35,408 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1171
2020-12-11 13:06:35,457 p=7925 u=root n=ansible | TASK [osbase : Configuration | MySQL Server remove default my.cnf] ********************************************************************************************************************************************************************
1172
2020-12-11 13:06:35,458 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.104)       0:22:07.944 ******* 
1173
2020-12-11 13:06:35,537 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=/usr/my.cnf) 
1174
2020-12-11 13:06:35,552 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=/root/.mysql_secret) 
1175
2020-12-11 13:06:35,611 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Template  vars] *******************************************************************************************************************************************************************************
1176
2020-12-11 13:06:35,612 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.153)       0:22:08.098 ******* 
1177
2020-12-11 13:06:35,676 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1178
2020-12-11 13:06:35,748 p=7925 u=root n=ansible | TASK [osbase : Configuration | MySQL Server remove default my.cnf] ********************************************************************************************************************************************************************
1179
2020-12-11 13:06:35,748 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.136)       0:22:08.235 ******* 
1180
2020-12-11 13:06:35,812 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1181
2020-12-11 13:06:35,870 p=7925 u=root n=ansible | TASK [osbase : Configuration |STATS Mysql copy my.cnf] ********************************************************************************************************************************************************************************
1182
2020-12-11 13:06:35,871 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.121)       0:22:08.357 ******* 
1183
2020-12-11 13:06:35,933 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1184
2020-12-11 13:06:35,990 p=7925 u=root n=ansible | TASK [osbase : Configuration | Start mysql_install_db] ********************************************************************************************************************************************************************************
1185
2020-12-11 13:06:35,990 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.119)       0:22:08.477 ******* 
1186
2020-12-11 13:06:36,052 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1187
2020-12-11 13:06:36,111 p=7925 u=root n=ansible | TASK [osbase : Configuration | move  mysql data dir on master node] *******************************************************************************************************************************************************************
1188
2020-12-11 13:06:36,112 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.121)       0:22:08.598 ******* 
1189
2020-12-11 13:06:36,175 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1190
2020-12-11 13:06:36,235 p=7925 u=root n=ansible | TASK [osbase : Configuration | Remove  mysql data dir on  DB  and STATS] **************************************************************************************************************************************************************
1191
2020-12-11 13:06:36,235 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.123)       0:22:08.722 ******* 
1192
2020-12-11 13:06:36,297 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1193
2020-12-11 13:06:36,355 p=7925 u=root n=ansible | TASK [osbase : Configuration | Create directory link on master DB or STAT] ************************************************************************************************************************************************************
1194
2020-12-11 13:06:36,356 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.120)       0:22:08.842 ******* 
1195
2020-12-11 13:06:36,418 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1196
2020-12-11 13:06:36,484 p=7925 u=root n=ansible | TASK [osbase : Confuiguration | disabled mysql-server] ********************************************************************************************************************************************************************************
1197
2020-12-11 13:06:36,484 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.128)       0:22:08.971 ******* 
1198
2020-12-11 13:06:36,548 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1199
2020-12-11 13:06:36,610 p=7925 u=root n=ansible | TASK [osbase : Configuration | create MySQL Slow Log] *********************************************************************************************************************************************************************************
1200
2020-12-11 13:06:36,611 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.125)       0:22:09.097 ******* 
1201
2020-12-11 13:06:36,673 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1202
2020-12-11 13:06:36,733 p=7925 u=root n=ansible | TASK [osbase : Configuration | Cleanup mysql data dir STATS slave] ********************************************************************************************************************************************************************
1203
2020-12-11 13:06:36,733 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.122)       0:22:09.220 ******* 
1204
2020-12-11 13:06:36,798 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1205
2020-12-11 13:06:36,856 p=7925 u=root n=ansible | TASK [osbase : Configuration | Link mysql directory on  DB and STATS slave] ***********************************************************************************************************************************************************
1206
2020-12-11 13:06:36,856 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.122)       0:22:09.343 ******* 
1207
2020-12-11 13:06:36,921 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1208
2020-12-11 13:06:36,982 p=7925 u=root n=ansible | TASK [osbase : Configuration | mysql pass] ********************************************************************************************************************************************************************************************
1209
2020-12-11 13:06:36,983 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.126)       0:22:09.469 ******* 
1210
2020-12-11 13:06:37,044 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1211
2020-12-11 13:06:37,104 p=7925 u=root n=ansible | TASK [osbase : debug_mysql pass] ******************************************************************************************************************************************************************************************************
1212
2020-12-11 13:06:37,105 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.122)       0:22:09.591 ******* 
1213
2020-12-11 13:06:37,180 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1214
2020-12-11 13:06:37,245 p=7925 u=root n=ansible | TASK [osbase : debug_mysql pass] ******************************************************************************************************************************************************************************************************
1215
2020-12-11 13:06:37,246 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.140)       0:22:09.732 ******* 
1216
2020-12-11 13:06:37,306 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1217
2020-12-11 13:06:37,370 p=7925 u=root n=ansible | TASK [osbase : Confuiguration | start mysql-server on DB master] **********************************************************************************************************************************************************************
1218
2020-12-11 13:06:37,371 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.125)       0:22:09.858 ******* 
1219
2020-12-11 13:06:37,431 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1220
2020-12-11 13:06:37,489 p=7925 u=root n=ansible | TASK [osbase : Configuration | Add MySQL root user DB] ********************************************************************************************************************************************************************************
1221
2020-12-11 13:06:37,489 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.118)       0:22:09.976 ******* 
1222
2020-12-11 13:06:37,550 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1223
2020-12-11 13:06:37,609 p=7925 u=root n=ansible | TASK [osbase : Create List of nodeslist NODE_ALARMS | Mysql priviliges group] *********************************************************************************************************************************************************
1224
2020-12-11 13:06:37,610 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.120)       0:22:10.096 ******* 
1225
2020-12-11 13:06:37,703 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1226
2020-12-11 13:06:37,789 p=7925 u=root n=ansible | TASK [osbase : Configuration | Add MySQL root user update DB] *************************************************************************************************************************************************************************
1227
2020-12-11 13:06:37,789 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.179)       0:22:10.276 ******* 
1228
2020-12-11 13:06:37,895 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1229
2020-12-11 13:06:37,953 p=7925 u=root n=ansible | TASK [osbase : Configuration | Add MySQL root user update STATS] **********************************************************************************************************************************************************************
1230
2020-12-11 13:06:37,954 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.164)       0:22:10.441 ******* 
1231
2020-12-11 13:06:38,011 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1232
2020-12-11 13:06:38,048 p=7925 u=root n=ansible | TASK [osbase : Configuration | Remove test database on DB and STATS] ******************************************************************************************************************************************************************
1233
2020-12-11 13:06:38,048 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:38 +0200 (0:00:00.094)       0:22:10.535 ******* 
1234
2020-12-11 13:06:38,088 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1235
2020-12-11 13:06:38,122 p=7925 u=root n=ansible | TASK [osbase : Check database AUTOEXPORT EXISTS] **************************************************************************************************************************************************************************************
1236
2020-12-11 13:06:38,123 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:38 +0200 (0:00:00.074)       0:22:10.609 ******* 
1237
2020-12-11 13:06:38,159 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1238
2020-12-11 13:06:38,192 p=7925 u=root n=ansible | TASK [osbase : Check database AUTOEXPORT is empty] ************************************************************************************************************************************************************************************
1239
2020-12-11 13:06:38,193 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:38 +0200 (0:00:00.069)       0:22:10.679 ******* 
1240
2020-12-11 13:06:38,230 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1241
2020-12-11 13:06:38,265 p=7925 u=root n=ansible | TASK [osbase : Configuration DB!=STAT  | Mysql config AUTOEXPORT on DB node] **********************************************************************************************************************************************************
1242
2020-12-11 13:06:38,265 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:38 +0200 (0:00:00.072)       0:22:10.751 ******* 
1243
2020-12-11 13:06:38,304 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1244
2020-12-11 13:06:38,339 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Create directory structure] *******************************************************************************************************************************************************************
1245
2020-12-11 13:06:38,339 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:38 +0200 (0:00:00.073)       0:22:10.825 ******* 
1246
2020-12-11 13:06:39,201 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
1247
2020-12-11 13:06:39,253 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Create directory structure] *******************************************************************************************************************************************************************
1248
2020-12-11 13:06:39,253 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:39 +0200 (0:00:00.914)       0:22:11.740 ******* 
1249
2020-12-11 13:06:40,164 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
1250
2020-12-11 13:06:40,225 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Create directory structure] *******************************************************************************************************************************************************************
1251
2020-12-11 13:06:40,226 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:40 +0200 (0:00:00.973)       0:22:12.713 ******* 
1252
2020-12-11 13:06:41,183 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1253
2020-12-11 13:06:41,243 p=7925 u=root n=ansible | TASK [osbase : Installation DB=STAT  | MySQL packets rhel7] ***************************************************************************************************************************************************************************
1254
2020-12-11 13:06:41,244 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:41 +0200 (0:00:01.017)       0:22:13.730 ******* 
1255
2020-12-11 13:06:41,358 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-python) 
1256
2020-12-11 13:06:41,387 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-shared-compat) 
1257
2020-12-11 13:06:41,418 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-shared) 
1258
2020-12-11 13:06:41,476 p=7925 u=root n=ansible | TASK [osbase : Configuration | disabled  MySQL module rhel 8] *************************************************************************************************************************************************************************
1259
2020-12-11 13:06:41,477 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:41 +0200 (0:00:00.233)       0:22:13.964 ******* 
1260
2020-12-11 13:06:43,225 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1261
2020-12-11 13:06:43,283 p=7925 u=root n=ansible | TASK [osbase : Installation DB=STAT  | MySQL packets thel 8] **************************************************************************************************************************************************************************
1262
2020-12-11 13:06:43,284 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:43 +0200 (0:00:01.806)       0:22:15.770 ******* 
1263
2020-12-11 13:06:58,429 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=mysql-community-client)
1264
2020-12-11 13:07:05,932 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=python3-PyMySQL)
1265
2020-12-11 13:07:19,660 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=python2-PyMySQL)
1266
2020-12-11 13:07:19,738 p=7925 u=root n=ansible | TASK [osbase : Test  DB=STAT | Device /share is mounted --db] *************************************************************************************************************************************************************************
1267
2020-12-11 13:07:19,739 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:19 +0200 (0:00:36.455)       0:22:52.225 ******* 
1268
2020-12-11 13:07:20,708 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1269
2020-12-11 13:07:20,796 p=7925 u=root n=ansible | TASK [osbase : proba] *****************************************************************************************************************************************************************************************************************
1270
2020-12-11 13:07:20,797 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:20 +0200 (0:00:01.057)       0:22:53.283 ******* 
1271
2020-12-11 13:07:20,913 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
1272
  mounted_dev:
1273
    changed: true
1274
    cmd: grep "/share/db" /proc/mounts
1275
    delta: '0:00:00.006097'
1276
    end: '2020-12-11 13:07:22.628421'
1277
    failed: false
1278
    failed_when_result: false
1279
    rc: 0
1280
    start: '2020-12-11 13:07:22.622324'
1281
    stderr: ''
1282
    stderr_lines: []
1283
    stdout: /dev/sdb1 /share/db ext4 rw,seclabel,noatime 0 0
1284
    stdout_lines:
1285
    - /dev/sdb1 /share/db ext4 rw,seclabel,noatime 0 0
1286
2020-12-11 13:07:20,991 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Mount device /share on master DB] *************************************************************************************************************************************************************
1287
2020-12-11 13:07:20,992 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:20 +0200 (0:00:00.195)       0:22:53.479 ******* 
1288
2020-12-11 13:07:22,405 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1289
2020-12-11 13:07:22,465 p=7925 u=root n=ansible | TASK [osbase : Configuration | Remove /share/db frpom /etc/fstab] *********************************************************************************************************************************************************************
1290
2020-12-11 13:07:22,466 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:22 +0200 (0:00:01.473)       0:22:54.953 ******* 
1291
2020-12-11 13:07:23,335 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1292
2020-12-11 13:07:23,394 p=7925 u=root n=ansible | TASK [osbase : Installation DB=STAT  | mysql server rhel 7] ***************************************************************************************************************************************************************************
1293
2020-12-11 13:07:23,394 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:23 +0200 (0:00:00.927)       0:22:55.881 ******* 
1294
2020-12-11 13:07:23,467 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1295
2020-12-11 13:07:23,524 p=7925 u=root n=ansible | TASK [osbase : Installation DB=STAT  | mysql server rhel 8] ***************************************************************************************************************************************************************************
1296
2020-12-11 13:07:23,525 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:23 +0200 (0:00:00.130)       0:22:56.012 ******* 
1297
2020-12-11 13:07:48,302 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1298
2020-12-11 13:07:48,361 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Template  my.cnf Rhel 8] **********************************************************************************************************************************************************************
1299
2020-12-11 13:07:48,361 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:48 +0200 (0:00:24.835)       0:23:20.847 ******* 
1300
2020-12-11 13:07:50,229 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1301
2020-12-11 13:07:50,290 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Cleanup mysql data dir on all Db nodes] *******************************************************************************************************************************************************
1302
2020-12-11 13:07:50,291 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:50 +0200 (0:00:01.929)       0:23:22.777 ******* 
1303
2020-12-11 13:07:51,215 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
1304
2020-12-11 13:07:51,275 p=7925 u=root n=ansible | TASK [osbase : Initialize MySQL 8.0 Insecure.] ****************************************************************************************************************************************************************************************
1305
2020-12-11 13:07:51,275 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:51 +0200 (0:00:00.984)       0:23:23.762 ******* 
1306
2020-12-11 13:08:02,975 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1307
2020-12-11 13:08:03,050 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | MySQL Server remove default my.cnf] ***********************************************************************************************************************************************************
1308
2020-12-11 13:08:03,051 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:11.774)       0:23:35.537 ******* 
1309
2020-12-11 13:08:03,164 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=/usr/my.cnf) 
1310
2020-12-11 13:08:03,191 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=/root/.mysql_secret) 
1311
2020-12-11 13:08:03,252 p=7925 u=root n=ansible | TASK [osbase : debug] *****************************************************************************************************************************************************************************************************************
1312
2020-12-11 13:08:03,252 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:00.201)       0:23:35.739 ******* 
1313
2020-12-11 13:08:03,334 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
1314
  ansible_memtotal_mb: 1730
1315
2020-12-11 13:08:03,391 p=7925 u=root n=ansible | TASK [osbase : Create List of nodedb  | platform with db and stats servers] ***********************************************************************************************************************************************************
1316
2020-12-11 13:08:03,392 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:00.139)       0:23:35.878 ******* 
1317
2020-12-11 13:08:03,470 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
1318
2020-12-11 13:08:03,533 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Template  vars] *******************************************************************************************************************************************************************************
1319
2020-12-11 13:08:03,534 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:00.141)       0:23:36.020 ******* 
1320
2020-12-11 13:08:03,612 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1321
2020-12-11 13:08:03,670 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Start mysql_install_db] ***********************************************************************************************************************************************************************
1322
2020-12-11 13:08:03,670 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:00.135)       0:23:36.156 ******* 
1323
2020-12-11 13:08:03,745 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1324
2020-12-11 13:08:03,821 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | move  mysql data dir on master node] **********************************************************************************************************************************************************
1325
2020-12-11 13:08:03,822 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:00.151)       0:23:36.308 ******* 
1326
2020-12-11 13:08:04,868 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1327
2020-12-11 13:08:04,928 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Remove  mysql data dir on  DB] ****************************************************************************************************************************************************************
1328
2020-12-11 13:08:04,929 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:04 +0200 (0:00:01.107)       0:23:37.415 ******* 
1329
2020-12-11 13:08:05,926 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1330
2020-12-11 13:08:05,990 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Create directory link on master DB] ***********************************************************************************************************************************************************
1331
2020-12-11 13:08:05,991 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:05 +0200 (0:00:01.061)       0:23:38.477 ******* 
1332
2020-12-11 13:08:06,917 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1333
2020-12-11 13:08:06,975 p=7925 u=root n=ansible | TASK [osbase : Confuiguration  DB=STAT | disabled mysql-server redhat 7] **************************************************************************************************************************************************************
1334
2020-12-11 13:08:06,976 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:06 +0200 (0:00:00.985)       0:23:39.462 ******* 
1335
2020-12-11 13:08:07,050 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1336
2020-12-11 13:08:07,108 p=7925 u=root n=ansible | TASK [osbase : Confuiguration  DB=STAT | disabled mysql-server redhat 8] **************************************************************************************************************************************************************
1337
2020-12-11 13:08:07,109 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:07 +0200 (0:00:00.133)       0:23:39.596 ******* 
1338
2020-12-11 13:08:08,911 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1339
2020-12-11 13:08:08,975 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | create MySQL Slow Log] ************************************************************************************************************************************************************************
1340
2020-12-11 13:08:08,976 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:08 +0200 (0:00:01.866)       0:23:41.463 ******* 
1341
2020-12-11 13:08:09,752 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1342
2020-12-11 13:08:09,819 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Cleanup mysql data dir DB slave] **************************************************************************************************************************************************************
1343
2020-12-11 13:08:09,819 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:09 +0200 (0:00:00.842)       0:23:42.306 ******* 
1344
2020-12-11 13:08:09,881 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1345
2020-12-11 13:08:09,915 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Link mysql directory on  DB and STATS slave] **************************************************************************************************************************************************
1346
2020-12-11 13:08:09,916 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:09 +0200 (0:00:00.096)       0:23:42.402 ******* 
1347
2020-12-11 13:08:09,970 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1348
2020-12-11 13:08:10,009 p=7925 u=root n=ansible | TASK [osbase : Confuiguration DB=STAT  | start mysql-server on DB master rhel 7] ******************************************************************************************************************************************************
1349
2020-12-11 13:08:10,010 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:10 +0200 (0:00:00.093)       0:23:42.496 ******* 
1350
2020-12-11 13:08:10,068 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1351
2020-12-11 13:08:10,111 p=7925 u=root n=ansible | TASK [osbase : Confuiguration DB=STAT  | start mysql-server on DB master rhel 8] ******************************************************************************************************************************************************
1352
2020-12-11 13:08:10,111 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:10 +0200 (0:00:00.101)       0:23:42.598 ******* 
1353
2020-12-11 13:08:12,993 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1354
2020-12-11 13:08:13,055 p=7925 u=root n=ansible | TASK [osbase : Create List of nodeslist NODE_ALARMS | Mysql priviliges group] *********************************************************************************************************************************************************
1355
2020-12-11 13:08:13,056 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:13 +0200 (0:00:02.944)       0:23:45.542 ******* 
1356
2020-12-11 13:08:13,197 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
1357
2020-12-11 13:08:13,258 p=7925 u=root n=ansible | TASK [osbase : Create database user with password and all database privileges and 'WITH GRANT OPTION'] ********************************************************************************************************************************
1358
2020-12-11 13:08:13,258 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:13 +0200 (0:00:00.202)       0:23:45.745 ******* 
1359
2020-12-11 13:08:14,881 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1360
2020-12-11 13:08:14,950 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Add MySQL root user update DB] ****************************************************************************************************************************************************************
1361
2020-12-11 13:08:14,951 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:14 +0200 (0:00:01.692)       0:23:47.438 ******* 
1362
2020-12-11 13:08:15,959 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=rosen-rhel8-vm)
1363
2020-12-11 13:08:16,914 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
1364
2020-12-11 13:08:17,845 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=PROBBBBB)
1365
2020-12-11 13:08:18,776 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
1366
2020-12-11 13:08:19,809 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
1367
2020-12-11 13:08:20,787 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
1368
2020-12-11 13:08:21,674 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
1369
2020-12-11 13:08:22,652 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
1370
2020-12-11 13:08:23,563 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=127.0.0.1)
1371
2020-12-11 13:08:24,510 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=localhost)
1372
2020-12-11 13:08:24,580 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Remove test database on DB and STATS] *********************************************************************************************************************************************************
1373
2020-12-11 13:08:24,580 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:24 +0200 (0:00:09.629)       0:23:57.067 ******* 
1374
2020-12-11 13:08:25,987 p=7925 u=root n=ansible | [WARNING]: Module did not set no_log for unsafe_login_password
1375
1376
2020-12-11 13:08:25,989 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
1377
2020-12-11 13:08:26,049 p=7925 u=root n=ansible | TASK [osbase : Check database AUTOEXPORT EXISTS] **************************************************************************************************************************************************************************************
1378
2020-12-11 13:08:26,050 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:26 +0200 (0:00:01.469)       0:23:58.537 ******* 
1379
2020-12-11 13:08:27,083 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1380
2020-12-11 13:08:27,142 p=7925 u=root n=ansible | TASK [osbase : Check database AUTOEXPORT is empty] ************************************************************************************************************************************************************************************
1381
2020-12-11 13:08:27,142 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:27 +0200 (0:00:01.091)       0:23:59.629 ******* 
1382
2020-12-11 13:08:28,084 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1383
2020-12-11 13:08:28,141 p=7925 u=root n=ansible | TASK [osbase : Installation | apache] *************************************************************************************************************************************************************************************************
1384
2020-12-11 13:08:28,141 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:28 +0200 (0:00:00.998)       0:24:00.628 ******* 
1385
2020-12-11 13:08:34,936 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
1386
2020-12-11 13:08:34,993 p=7925 u=root n=ansible | TASK [osbase : Installation | Opencode Systems httpd configuration] *******************************************************************************************************************************************************************
1387
2020-12-11 13:08:34,994 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:34 +0200 (0:00:06.852)       0:24:07.480 ******* 
1388
2020-12-11 13:08:35,070 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
1389
2020-12-11 13:08:35,132 p=7925 u=root n=ansible | TASK [osbase : Configuration | change Apache User to daemon] **************************************************************************************************************************************************************************
1390
2020-12-11 13:08:35,133 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:35 +0200 (0:00:00.138)       0:24:07.619 ******* 
1391
2020-12-11 13:08:36,142 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^User.*', 'line': 'User daemon'})
1392
2020-12-11 13:08:37,018 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^Group.*', 'line': 'Group daemon'})
1393
2020-12-11 13:08:37,080 p=7925 u=root n=ansible | TASK [osbase : Enable Service | Apache] ***********************************************************************************************************************************************************************************************
1394
2020-12-11 13:08:37,081 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:37 +0200 (0:00:01.947)       0:24:09.567 ******* 
1395
2020-12-11 13:08:39,124 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1396
2020-12-11 13:08:39,187 p=7925 u=root n=ansible | RUNNING HANDLER [osbase : restart snmpd] **********************************************************************************************************************************************************************************************
1397
2020-12-11 13:08:39,188 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:39 +0200 (0:00:02.107)       0:24:11.675 ******* 
1398
2020-12-11 13:08:40,675 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1399
2020-12-11 13:08:40,680 p=7925 u=root n=ansible | RUNNING HANDLER [osbase : restart sshd] ***********************************************************************************************************************************************************************************************
1400
2020-12-11 13:08:40,681 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:40 +0200 (0:00:01.492)       0:24:13.167 ******* 
1401
2020-12-11 13:08:42,014 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1402
2020-12-11 13:08:42,019 p=7925 u=root n=ansible | RUNNING HANDLER [osbase : restart apache] *********************************************************************************************************************************************************************************************
1403
2020-12-11 13:08:42,020 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:42 +0200 (0:00:01.339)       0:24:14.506 ******* 
1404
2020-12-11 13:08:44,407 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
1405
2020-12-11 13:08:44,470 p=7925 u=root n=ansible | PLAY RECAP ****************************************************************************************************************************************************************************************************************************
1406
2020-12-11 13:08:44,471 p=7925 u=root n=ansible | localhost                  : ok=15   changed=0    unreachable=0    failed=0    skipped=2    rescued=0    ignored=0   
1407
2020-12-11 13:08:44,472 p=7925 u=root n=ansible | rosen-rhel8-vm             : ok=147  changed=100  unreachable=0    failed=0    skipped=65   rescued=0    ignored=4   
1408
2020-12-11 13:08:44,473 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:44 +0200 (0:00:02.452)       0:24:16.959 ******* 
1409
2020-12-11 13:08:44,473 p=7925 u=root n=ansible | =============================================================================== 
1410
2020-12-11 13:08:44,474 p=7925 u=root n=ansible | osbase : Wait for asynchronous job (update all ...) to end ------------------------------------------------------------------------------------------------------------------------------------------------------------------- 545.91s
1411
2020-12-11 13:08:44,475 p=7925 u=root n=ansible | osbase : Wait for asynchronous job (remove unessesery packag ...) to end rhel 8 ---------------------------------------------------------------------------------------------------------------------------------------------- 182.84s
1412
2020-12-11 13:08:44,475 p=7925 u=root n=ansible | osbase : Wait for asynchronous job (Install base soft ...) to end rhel8 ------------------------------------------------------------------------------------------------------------------------------------------------------ 182.20s
1413
2020-12-11 13:08:44,476 p=7925 u=root n=ansible | osbase : Configuration |network configured all file in /etc/sysctl.d/ --------------------------------------------------------------------------------------------------------------------------------------------------------- 44.92s
1414
2020-12-11 13:08:44,476 p=7925 u=root n=ansible | osbase : Configuration | disable unessesery services -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 42.53s
1415
2020-12-11 13:08:44,476 p=7925 u=root n=ansible | osbase : Configuration |  /etc/audit/rules.d/audit.rules 64 bit OS ------------------------------------------------------------------------------------------------------------------------------------------------------------ 38.05s
1416
2020-12-11 13:08:44,478 p=7925 u=root n=ansible | osbase : Installation DB=STAT  | MySQL packets thel 8 ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 36.46s
1417
2020-12-11 13:08:44,478 p=7925 u=root n=ansible | osbase : Configuration | add opncode reposotory rhel 8 ------------------------------------------------------------------------------------------------------------------------------------------------------------------------ 35.36s
1418
2020-12-11 13:08:44,479 p=7925 u=root n=ansible | osbase : Installation DB=STAT  | mysql server rhel 8 -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 24.84s
1419
2020-12-11 13:08:44,479 p=7925 u=root n=ansible | osbase : Configuration | sysctl -w net.ipv4.* active kernel parameters -------------------------------------------------------------------------------------------------------------------------------------------------------- 18.10s
1420
2020-12-11 13:08:44,479 p=7925 u=root n=ansible | osbase : Configuration | sshd daemon ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ 16.65s
1421
2020-12-11 13:08:44,480 p=7925 u=root n=ansible | osbase : Configuration | add alias and green promp for deamon ----------------------------------------------------------------------------------------------------------------------------------------------------------------- 13.89s
1422
2020-12-11 13:08:44,480 p=7925 u=root n=ansible | osbase : Initialize MySQL 8.0 Insecure. --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 11.77s
1423
2020-12-11 13:08:44,481 p=7925 u=root n=ansible | osbase : Configuration | add alias and red promp for root --------------------------------------------------------------------------------------------------------------------------------------------------------------------- 11.35s
1424
2020-12-11 13:08:44,481 p=7925 u=root n=ansible | osbase : Configuration |network configured    /etc/sysctl.conf ---------------------------------------------------------------------------------------------------------------------------------------------------------------- 11.03s
1425
2020-12-11 13:08:44,481 p=7925 u=root n=ansible | osbase : Configuration DB=STAT  | Add MySQL root user update DB ---------------------------------------------------------------------------------------------------------------------------------------------------------------- 9.63s
1426
2020-12-11 13:08:44,482 p=7925 u=root n=ansible | osbase : Configuration | add user ocsupport;ocsce; pcqa; ocdev; ocint ---------------------------------------------------------------------------------------------------------------------------------------------------------- 9.08s
1427
2020-12-11 13:08:44,482 p=7925 u=root n=ansible | osbase : Configuration | Update grub bootloader -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 7.80s
1428
2020-12-11 13:08:44,483 p=7925 u=root n=ansible | osbase : Configuration | Ensure permissions on /etc/passwd,/etc/passwd- ; /etc/shadow,/etc/shadow- ; /etc/group,/etc/group- ; /etc/gshadow,/etc/gshadow- are configured -------------------------------------------------------- 7.17s
1429
2020-12-11 13:08:44,483 p=7925 u=root n=ansible | osbase : Installation | apache ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 6.85s