Paste #156112

   
pasted on 11.12.2020 14:10
  • Edit to this paste
  • Print
  • Raw
  • The following pastes replied to this paste:  # 168772 # 264201
  • Show paste tree
  • Compare with paste
    #  
  • Toggle line numbers
  • Syntax highlighting  
Text paste
   1
   2
   3
   4
   5
   6
   7
   8
   9
  10
  11
  12
  13
  14
  15
  16
  17
  18
  19
  20
  21
  22
  23
  24
  25
  26
  27
  28
  29
  30
  31
  32
  33
  34
  35
  36
  37
  38
  39
  40
  41
  42
  43
  44
  45
  46
  47
  48
  49
  50
  51
  52
  53
  54
  55
  56
  57
  58
  59
  60
  61
  62
  63
  64
  65
  66
  67
  68
  69
  70
  71
  72
  73
  74
  75
  76
  77
  78
  79
  80
  81
  82
  83
  84
  85
  86
  87
  88
  89
  90
  91
  92
  93
  94
  95
  96
  97
  98
  99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
 240
 241
 242
 243
 244
 245
 246
 247
 248
 249
 250
 251
 252
 253
 254
 255
 256
 257
 258
 259
 260
 261
 262
 263
 264
 265
 266
 267
 268
 269
 270
 271
 272
 273
 274
 275
 276
 277
 278
 279
 280
 281
 282
 283
 284
 285
 286
 287
 288
 289
 290
 291
 292
 293
 294
 295
 296
 297
 298
 299
 300
 301
 302
 303
 304
 305
 306
 307
 308
 309
 310
 311
 312
 313
 314
 315
 316
 317
 318
 319
 320
 321
 322
 323
 324
 325
 326
 327
 328
 329
 330
 331
 332
 333
 334
 335
 336
 337
 338
 339
 340
 341
 342
 343
 344
 345
 346
 347
 348
 349
 350
 351
 352
 353
 354
 355
 356
 357
 358
 359
 360
 361
 362
 363
 364
 365
 366
 367
 368
 369
 370
 371
 372
 373
 374
 375
 376
 377
 378
 379
 380
 381
 382
 383
 384
 385
 386
 387
 388
 389
 390
 391
 392
 393
 394
 395
 396
 397
 398
 399
 400
 401
 402
 403
 404
 405
 406
 407
 408
 409
 410
 411
 412
 413
 414
 415
 416
 417
 418
 419
 420
 421
 422
 423
 424
 425
 426
 427
 428
 429
 430
 431
 432
 433
 434
 435
 436
 437
 438
 439
 440
 441
 442
 443
 444
 445
 446
 447
 448
 449
 450
 451
 452
 453
 454
 455
 456
 457
 458
 459
 460
 461
 462
 463
 464
 465
 466
 467
 468
 469
 470
 471
 472
 473
 474
 475
 476
 477
 478
 479
 480
 481
 482
 483
 484
 485
 486
 487
 488
 489
 490
 491
 492
 493
 494
 495
 496
 497
 498
 499
 500
 501
 502
 503
 504
 505
 506
 507
 508
 509
 510
 511
 512
 513
 514
 515
 516
 517
 518
 519
 520
 521
 522
 523
 524
 525
 526
 527
 528
 529
 530
 531
 532
 533
 534
 535
 536
 537
 538
 539
 540
 541
 542
 543
 544
 545
 546
 547
 548
 549
 550
 551
 552
 553
 554
 555
 556
 557
 558
 559
 560
 561
 562
 563
 564
 565
 566
 567
 568
 569
 570
 571
 572
 573
 574
 575
 576
 577
 578
 579
 580
 581
 582
 583
 584
 585
 586
 587
 588
 589
 590
 591
 592
 593
 594
 595
 596
 597
 598
 599
 600
 601
 602
 603
 604
 605
 606
 607
 608
 609
 610
 611
 612
 613
 614
 615
 616
 617
 618
 619
 620
 621
 622
 623
 624
 625
 626
 627
 628
 629
 630
 631
 632
 633
 634
 635
 636
 637
 638
 639
 640
 641
 642
 643
 644
 645
 646
 647
 648
 649
 650
 651
 652
 653
 654
 655
 656
 657
 658
 659
 660
 661
 662
 663
 664
 665
 666
 667
 668
 669
 670
 671
 672
 673
 674
 675
 676
 677
 678
 679
 680
 681
 682
 683
 684
 685
 686
 687
 688
 689
 690
 691
 692
 693
 694
 695
 696
 697
 698
 699
 700
 701
 702
 703
 704
 705
 706
 707
 708
 709
 710
 711
 712
 713
 714
 715
 716
 717
 718
 719
 720
 721
 722
 723
 724
 725
 726
 727
 728
 729
 730
 731
 732
 733
 734
 735
 736
 737
 738
 739
 740
 741
 742
 743
 744
 745
 746
 747
 748
 749
 750
 751
 752
 753
 754
 755
 756
 757
 758
 759
 760
 761
 762
 763
 764
 765
 766
 767
 768
 769
 770
 771
 772
 773
 774
 775
 776
 777
 778
 779
 780
 781
 782
 783
 784
 785
 786
 787
 788
 789
 790
 791
 792
 793
 794
 795
 796
 797
 798
 799
 800
 801
 802
 803
 804
 805
 806
 807
 808
 809
 810
 811
 812
 813
 814
 815
 816
 817
 818
 819
 820
 821
 822
 823
 824
 825
 826
 827
 828
 829
 830
 831
 832
 833
 834
 835
 836
 837
 838
 839
 840
 841
 842
 843
 844
 845
 846
 847
 848
 849
 850
 851
 852
 853
 854
 855
 856
 857
 858
 859
 860
 861
 862
 863
 864
 865
 866
 867
 868
 869
 870
 871
 872
 873
 874
 875
 876
 877
 878
 879
 880
 881
 882
 883
 884
 885
 886
 887
 888
 889
 890
 891
 892
 893
 894
 895
 896
 897
 898
 899
 900
 901
 902
 903
 904
 905
 906
 907
 908
 909
 910
 911
 912
 913
 914
 915
 916
 917
 918
 919
 920
 921
 922
 923
 924
 925
 926
 927
 928
 929
 930
 931
 932
 933
 934
 935
 936
 937
 938
 939
 940
 941
 942
 943
 944
 945
 946
 947
 948
 949
 950
 951
 952
 953
 954
 955
 956
 957
 958
 959
 960
 961
 962
 963
 964
 965
 966
 967
 968
 969
 970
 971
 972
 973
 974
 975
 976
 977
 978
 979
 980
 981
 982
 983
 984
 985
 986
 987
 988
 989
 990
 991
 992
 993
 994
 995
 996
 997
 998
 999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
2020-12-11 12:44:27,521 p=7925 u=root n=ansible | PLAY [NODE_ALARMS:localhost] **********************************************************************************************************************************************************************************************************
2020-12-11 12:44:27,546 p=7925 u=root n=ansible | TASK [Gathering Facts] ****************************************************************************************************************************************************************************************************************
2020-12-11 12:44:27,546 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:27 +0200 (0:00:00.032)       0:00:00.032 ******* 
2020-12-11 12:44:29,489 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:31,401 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 12:44:31,511 p=7925 u=root n=ansible | TASK [Load platform specific vars] ****************************************************************************************************************************************************************************************************
2020-12-11 12:44:31,511 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:31 +0200 (0:00:03.965)       0:00:03.998 ******* 
2020-12-11 12:44:31,606 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 12:44:31,634 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:31,685 p=7925 u=root n=ansible | TASK [Configuration | Sort hostname in group] *****************************************************************************************************************************************************************************************
2020-12-11 12:44:31,685 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:31 +0200 (0:00:00.173)       0:00:04.172 ******* 
2020-12-11 12:44:31,809 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 12:44:31,851 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:31,907 p=7925 u=root n=ansible | TASK [Configuration| platform stats and db work on same servers] **********************************************************************************************************************************************************************
2020-12-11 12:44:31,908 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:31 +0200 (0:00:00.222)       0:00:04.395 ******* 
2020-12-11 12:44:32,068 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 12:44:32,118 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:32,150 p=7925 u=root n=ansible | TASK [Create List of nodedb  | platform with db and stats servers] ********************************************************************************************************************************************************************
2020-12-11 12:44:32,150 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:32 +0200 (0:00:00.242)       0:00:04.637 ******* 
2020-12-11 12:44:32,226 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 12:44:32,254 p=7925 u=root n=ansible | skipping: [localhost]
2020-12-11 12:44:32,298 p=7925 u=root n=ansible | TASK [Configuration | platform with db and stats servers] *****************************************************************************************************************************************************************************
2020-12-11 12:44:32,298 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:32 +0200 (0:00:00.147)       0:00:04.785 ******* 
2020-12-11 12:44:32,376 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 12:44:32,412 p=7925 u=root n=ansible | skipping: [localhost]
2020-12-11 12:44:32,469 p=7925 u=root n=ansible | TASK [Configuration | MAINTENANCE_MASTER] *********************************************************************************************************************************************************************************************
2020-12-11 12:44:32,470 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:32 +0200 (0:00:00.171)       0:00:04.957 ******* 
2020-12-11 12:44:32,581 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  MAINTENANCE_MASTER: rosen-rhel8-vm
2020-12-11 12:44:32,617 p=7925 u=root n=ansible | ok: [localhost] => 
  MAINTENANCE_MASTER: rosen-rhel8-vm
2020-12-11 12:44:32,660 p=7925 u=root n=ansible | TASK [Configuration | DB_MASTER] ******************************************************************************************************************************************************************************************************
2020-12-11 12:44:32,661 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:32 +0200 (0:00:00.190)       0:00:05.147 ******* 
2020-12-11 12:44:32,738 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  DB_MASTER: rosen-rhel8-vm
2020-12-11 12:44:32,768 p=7925 u=root n=ansible | ok: [localhost] => 
  DB_MASTER: rosen-rhel8-vm
2020-12-11 12:44:32,801 p=7925 u=root n=ansible | TASK [Configuration |STATSDB_MASTER] **************************************************************************************************************************************************************************************************
2020-12-11 12:44:32,801 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:32 +0200 (0:00:00.140)       0:00:05.287 ******* 
2020-12-11 12:44:32,901 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  STATSDB_MASTER: rosen-rhel8-vm
2020-12-11 12:44:32,912 p=7925 u=root n=ansible | ok: [localhost] => 
  STATSDB_MASTER: rosen-rhel8-vm
2020-12-11 12:44:33,029 p=7925 u=root n=ansible | PLAY [localhost] **********************************************************************************************************************************************************************************************************************
2020-12-11 12:44:33,102 p=7925 u=root n=ansible | TASK [Configuration | Template  db.cfg] ***********************************************************************************************************************************************************************************************
2020-12-11 12:44:33,103 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:33 +0200 (0:00:00.301)       0:00:05.589 ******* 
2020-12-11 12:44:34,726 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:34,771 p=7925 u=root n=ansible | PLAY [NODE_ALARMS] ********************************************************************************************************************************************************************************************************************
2020-12-11 12:44:34,836 p=7925 u=root n=ansible | TASK [Load platform specific vars] ****************************************************************************************************************************************************************************************************
2020-12-11 12:44:34,836 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:34 +0200 (0:00:01.733)       0:00:07.323 ******* 
2020-12-11 12:44:34,952 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 12:44:35,005 p=7925 u=root n=ansible | TASK [Configuration | Configuration | Make daemon;] ***********************************************************************************************************************************************************************************
2020-12-11 12:44:35,005 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:35 +0200 (0:00:00.168)       0:00:07.492 ******* 
2020-12-11 12:44:36,235 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 12:44:36,290 p=7925 u=root n=ansible | TASK [Configuration | make daemon dir] ************************************************************************************************************************************************************************************************
2020-12-11 12:44:36,290 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:36 +0200 (0:00:01.285)       0:00:08.777 ******* 
2020-12-11 12:44:37,637 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/home/daemon)
2020-12-11 12:44:38,425 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/home/daemon/.ssh)
2020-12-11 12:44:38,514 p=7925 u=root n=ansible | TASK [Configuration  copy etc/skel to /home/daemon] ***********************************************************************************************************************************************************************************
2020-12-11 12:44:38,515 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:38 +0200 (0:00:02.224)       0:00:11.001 ******* 
2020-12-11 12:44:39,979 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=.bash_logout)
2020-12-11 12:44:40,796 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=.bash_profile)
2020-12-11 12:44:41,615 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=.bashrc)
2020-12-11 12:44:41,676 p=7925 u=root n=ansible | TASK [Configuration | Create a 1048-bit SSH key for user root and daemon  in ~/.ssh/id_rsa] *******************************************************************************************************************************************
2020-12-11 12:44:41,676 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:41 +0200 (0:00:03.161)       0:00:14.163 ******* 
2020-12-11 12:44:43,203 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=root)
2020-12-11 12:44:44,085 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=daemon)
2020-12-11 12:44:44,148 p=7925 u=root n=ansible | TASK [Configuration | copy id_rsa.pub to  authorized_keys] ****************************************************************************************************************************************************************************
2020-12-11 12:44:44,149 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:44 +0200 (0:00:02.472)       0:00:16.635 ******* 
2020-12-11 12:44:44,996 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 12:44:45,053 p=7925 u=root n=ansible | TASK [Configuration | copy id_rsa.pub to  authorized_keys] ****************************************************************************************************************************************************************************
2020-12-11 12:44:45,054 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:45 +0200 (0:00:00.904)       0:00:17.540 ******* 
2020-12-11 12:44:45,891 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 12:44:45,948 p=7925 u=root n=ansible | TASK [Synchronization daemon/.ssh (pull)] *********************************************************************************************************************************************************************************************
2020-12-11 12:44:45,949 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:45 +0200 (0:00:00.895)       0:00:18.435 ******* 
2020-12-11 12:44:46,895 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 12:44:46,958 p=7925 u=root n=ansible | TASK [Synchronization root/.ssh (pull)] ***********************************************************************************************************************************************************************************************
2020-12-11 12:44:46,959 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:46 +0200 (0:00:01.010)       0:00:19.445 ******* 
2020-12-11 12:44:47,884 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 12:44:48,001 p=7925 u=root n=ansible | PLAY [localhost] **********************************************************************************************************************************************************************************************************************
2020-12-11 12:44:48,043 p=7925 u=root n=ansible | TASK [Configuration | Create a 1048-bit SSH key for user DOCKER root   in ~/.ssh/id_rsa] **********************************************************************************************************************************************
2020-12-11 12:44:48,043 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:48 +0200 (0:00:01.084)       0:00:20.530 ******* 
2020-12-11 12:44:48,719 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:48,742 p=7925 u=root n=ansible | TASK [Copy docker ssh key to ssh directory] *******************************************************************************************************************************************************************************************
2020-12-11 12:44:48,742 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:48 +0200 (0:00:00.699)       0:00:21.229 ******* 
2020-12-11 12:44:49,731 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:49,753 p=7925 u=root n=ansible | TASK [Configuration| assmble root ssh key] ********************************************************************************************************************************************************************************************
2020-12-11 12:44:49,754 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:49 +0200 (0:00:01.011)       0:00:22.240 ******* 
2020-12-11 12:44:50,559 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:50,579 p=7925 u=root n=ansible | TASK [Configuration| assmble daemon ssh key] ******************************************************************************************************************************************************************************************
2020-12-11 12:44:50,579 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:50 +0200 (0:00:00.825)       0:00:23.065 ******* 
2020-12-11 12:44:51,027 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:51,050 p=7925 u=root n=ansible | TASK [Configuration DB=STAT  | Template  vars] ****************************************************************************************************************************************************************************************
2020-12-11 12:44:51,050 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:51 +0200 (0:00:00.471)       0:00:23.537 ******* 
2020-12-11 12:44:52,096 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:52,133 p=7925 u=root n=ansible | TASK [Load platform specific vars] ****************************************************************************************************************************************************************************************************
2020-12-11 12:44:52,134 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:52 +0200 (0:00:01.083)       0:00:24.621 ******* 
2020-12-11 12:44:52,169 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:52,194 p=7925 u=root n=ansible | TASK [Configuration DB=STAT  | Template  nodes.xml] ***********************************************************************************************************************************************************************************
2020-12-11 12:44:52,195 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:52 +0200 (0:00:00.060)       0:00:24.681 ******* 
2020-12-11 12:44:53,346 p=7925 u=root n=ansible | ok: [localhost]
2020-12-11 12:44:53,390 p=7925 u=root n=ansible | PLAY [NODE_ALARMS] ********************************************************************************************************************************************************************************************************************
2020-12-11 12:44:53,452 p=7925 u=root n=ansible | TASK [Configuration | copy daemon ssh key] ********************************************************************************************************************************************************************************************
2020-12-11 12:44:53,453 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:53 +0200 (0:00:01.258)       0:00:25.939 ******* 
2020-12-11 12:44:55,122 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 12:44:55,177 p=7925 u=root n=ansible | TASK [Configuration | copy root ssh key] **********************************************************************************************************************************************************************************************
2020-12-11 12:44:55,178 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:55 +0200 (0:00:01.724)       0:00:27.664 ******* 
2020-12-11 12:44:56,846 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 12:44:56,963 p=7925 u=root n=ansible | PLAY [NODE_ALARMS:TESTBED] ************************************************************************************************************************************************************************************************************
2020-12-11 12:44:57,210 p=7925 u=root n=ansible | TASK [osbase : Configuration | check if file system system ext4 .if is not playbook will fail] ****************************************************************************************************************************************
2020-12-11 12:44:57,210 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:57 +0200 (0:00:02.032)       0:00:29.697 ******* 
2020-12-11 12:44:58,655 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 12:44:58,695 p=7925 u=root n=ansible | TASK [osbase : debug] *****************************************************************************************************************************************************************************************************************
2020-12-11 12:44:58,695 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:58 +0200 (0:00:01.484)       0:00:31.182 ******* 
2020-12-11 12:44:58,817 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 12:44:58,862 p=7925 u=root n=ansible | TASK [osbase : Enable network-scripts service] ****************************************************************************************************************************************************************************************
2020-12-11 12:44:58,862 p=7925 u=root n=ansible | Friday 11 December 2020  12:44:58 +0200 (0:00:00.167)       0:00:31.349 ******* 
2020-12-11 12:45:00,625 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 12:45:00,686 p=7925 u=root n=ansible | TASK [osbase : Configuration | add opncode reposotory rhel 7] *************************************************************************************************************************************************************************
2020-12-11 12:45:00,687 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:00 +0200 (0:00:01.824)       0:00:33.174 ******* 
2020-12-11 12:45:00,838 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/7Server/repo_conf/noarch/opencode-repo-1.1.0-1.el7.2015r4.noarch.rpm) 
2020-12-11 12:45:00,870 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/7Server/repo_conf/noarch/3rdparty-repo-1.0.0-1.el7.noarch.rpm) 
2020-12-11 12:45:00,897 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/7Server/repo_conf/noarch/os-repo-1.0.1-1.el7.noarch.rpm) 
2020-12-11 12:45:00,929 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/7Server/repo_conf/noarch/os_extras-repo-1.0.0-1.el7.noarch.rpm) 
2020-12-11 12:45:00,961 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/7Server/repo_conf/noarch/3rdparty-node6-repo-1.0.0-1.el7.noarch.rpm) 
2020-12-11 12:45:01,021 p=7925 u=root n=ansible | TASK [osbase : Configuration | add opncode reposotory rhel 8] *************************************************************************************************************************************************************************
2020-12-11 12:45:01,022 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:01 +0200 (0:00:00.334)       0:00:33.508 ******* 
2020-12-11 12:45:06,875 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/3rdparty-php74-el8-repo-1.0.0-1.el8.noarch.rpm)
2020-12-11 12:45:11,653 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/3rdparty-repo-1.1.0-0.el8.noarch.rpm)
2020-12-11 12:45:16,303 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/codeready-el8-repo-1.0.0-1.el8.noarch.rpm)
2020-12-11 12:45:21,390 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/mysql8-el8-repo-8.0-1.el8.noarch.rpm)
2020-12-11 12:45:26,351 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/opencode-rel5-el8-repo-1.0.0-1.el8.2018r5.noarch.rpm)
2020-12-11 12:45:31,264 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/os_appstream-el8-repo-1.0.0-1.el8.noarch.rpm)
2020-12-11 12:45:36,300 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=http://repo.opencode.com/ng_repository/redhat/8Server/repo_conf/noarch/os_baseos-el8-repo-1.0.0-1.el8.noarch.rpm)
2020-12-11 12:45:36,378 p=7925 u=root n=ansible | TASK [osbase : Configuration | remove unessesery packages ;installl base soft and update OS] ******************************************************************************************************************************************
2020-12-11 12:45:36,379 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:36 +0200 (0:00:35.356)       0:01:08.865 ******* 
2020-12-11 12:45:36,543 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 12:45:36,603 p=7925 u=root n=ansible | TASK [osbase : Wait for asynchronous job (remove unessesery packag ...) to end] *******************************************************************************************************************************************************
2020-12-11 12:45:36,604 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:36 +0200 (0:00:00.224)       0:01:09.090 ******* 
2020-12-11 12:45:36,748 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 12:45:36,781 p=7925 u=root n=ansible | TASK [osbase : Configuration | remove unessesery packages ;installl base soft and update OS rhel 8] ***********************************************************************************************************************************
2020-12-11 12:45:36,781 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:36 +0200 (0:00:00.177)       0:01:09.268 ******* 
2020-12-11 12:45:38,211 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 12:45:38,253 p=7925 u=root n=ansible | TASK [osbase : Wait for asynchronous job (remove unessesery packag ...) to end rhel 8] ************************************************************************************************************************************************
2020-12-11 12:45:38,253 p=7925 u=root n=ansible | Friday 11 December 2020  12:45:38 +0200 (0:00:01.471)       0:01:10.740 ******* 
2020-12-11 12:48:41,029 p=7925 u=root n=ansible | [WARNING]: Consider using the yum module rather than running 'yum'.  If you need to use command because yum is insufficient you can add 'warn: false' to this command task or set 'command_warnings=False' in ansible.cfg to get rid
of this message.

2020-12-11 12:48:41,031 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 12:48:41,092 p=7925 u=root n=ansible | TASK [osbase : Configuraton | install base soft] **************************************************************************************************************************************************************************************
2020-12-11 12:48:41,093 p=7925 u=root n=ansible | Friday 11 December 2020  12:48:41 +0200 (0:03:02.839)       0:04:13.579 ******* 
2020-12-11 12:48:41,247 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 12:48:41,304 p=7925 u=root n=ansible | TASK [osbase : Wait for asynchronous job (Install base soft ...) to end] **************************************************************************************************************************************************************
2020-12-11 12:48:41,304 p=7925 u=root n=ansible | Friday 11 December 2020  12:48:41 +0200 (0:00:00.211)       0:04:13.791 ******* 
2020-12-11 12:48:41,442 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 12:48:41,502 p=7925 u=root n=ansible | TASK [osbase : Configuraton | install base soft rhel 8] *******************************************************************************************************************************************************************************
2020-12-11 12:48:41,502 p=7925 u=root n=ansible | Friday 11 December 2020  12:48:41 +0200 (0:00:00.197)       0:04:13.989 ******* 
2020-12-11 12:48:43,212 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 12:48:43,272 p=7925 u=root n=ansible | TASK [osbase : Wait for asynchronous job (Install base soft ...) to end rhel8] ********************************************************************************************************************************************************
2020-12-11 12:48:43,272 p=7925 u=root n=ansible | Friday 11 December 2020  12:48:43 +0200 (0:00:01.769)       0:04:15.759 ******* 
2020-12-11 12:51:45,407 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 12:51:45,473 p=7925 u=root n=ansible | TASK [osbase : Configuraton | update all] *********************************************************************************************************************************************************************************************
2020-12-11 12:51:45,473 p=7925 u=root n=ansible | Friday 11 December 2020  12:51:45 +0200 (0:03:02.200)       0:07:17.960 ******* 
2020-12-11 12:51:46,603 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 12:51:46,658 p=7925 u=root n=ansible | TASK [osbase : Wait for asynchronous job (update all ...) to end] *********************************************************************************************************************************************************************
2020-12-11 12:51:46,659 p=7925 u=root n=ansible | Friday 11 December 2020  12:51:46 +0200 (0:00:01.185)       0:07:19.145 ******* 
2020-12-11 13:00:52,484 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:00:52,572 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Template hosts file] **************************************************************************************************************************************************************************
2020-12-11 13:00:52,573 p=7925 u=root n=ansible | Friday 11 December 2020  13:00:52 +0200 (0:09:05.913)       0:16:25.059 ******* 
2020-12-11 13:00:54,592 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:00:54,650 p=7925 u=root n=ansible | TASK [osbase : parse interfaces] ******************************************************************************************************************************************************************************************************
2020-12-11 13:00:54,651 p=7925 u=root n=ansible | Friday 11 December 2020  13:00:54 +0200 (0:00:02.078)       0:16:27.138 ******* 
2020-12-11 13:00:54,878 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=lo) 
2020-12-11 13:00:55,147 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=ens18)
2020-12-11 13:00:55,197 p=7925 u=root n=ansible | TASK [osbase : Configuration | Change the hostname to our standard] *******************************************************************************************************************************************************************
2020-12-11 13:00:55,197 p=7925 u=root n=ansible | Friday 11 December 2020  13:00:55 +0200 (0:00:00.546)       0:16:27.684 ******* 
2020-12-11 13:00:58,024 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:00:58,084 p=7925 u=root n=ansible | TASK [osbase : Configuration | chmod /sys/devices/virtual/dmi/id/chassis_serial;] *****************************************************************************************************************************************************
2020-12-11 13:00:58,084 p=7925 u=root n=ansible | Friday 11 December 2020  13:00:58 +0200 (0:00:02.886)       0:16:30.571 ******* 
2020-12-11 13:00:59,050 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:00:59,084 p=7925 u=root n=ansible | TASK [osbase : Configuration | make /aux0/customer/platform dir] **********************************************************************************************************************************************************************
2020-12-11 13:00:59,085 p=7925 u=root n=ansible | Friday 11 December 2020  13:00:59 +0200 (0:00:01.000)       0:16:31.571 ******* 
2020-12-11 13:00:59,989 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:01:00,047 p=7925 u=root n=ansible | TASK [osbase : Configuration | Edit grub boot line] ***********************************************************************************************************************************************************************************
2020-12-11 13:01:00,048 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:00 +0200 (0:00:00.963)       0:16:32.534 ******* 
2020-12-11 13:01:00,951 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:01:01,012 p=7925 u=root n=ansible | TASK [osbase : Configuration | Update grub bootloader] ********************************************************************************************************************************************************************************
2020-12-11 13:01:01,013 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:01 +0200 (0:00:00.964)       0:16:33.499 ******* 
2020-12-11 13:01:08,737 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:01:08,809 p=7925 u=root n=ansible | TASK [osbase : Configuration | enable services] ***************************************************************************************************************************************************************************************
2020-12-11 13:01:08,810 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:08 +0200 (0:00:07.797)       0:16:41.297 ******* 
2020-12-11 13:01:10,929 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=ntpd) => changed=false 
  ansible_loop_var: item
  item: ntpd
  msg: 'Could not find the requested service ntpd: host'
2020-12-11 13:01:12,844 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=snmpd)
2020-12-11 13:01:12,856 p=7925 u=root n=ansible | ...ignoring
2020-12-11 13:01:12,919 p=7925 u=root n=ansible | TASK [osbase : Print var =] ***********************************************************************************************************************************************************************************************************
2020-12-11 13:01:12,920 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:12 +0200 (0:00:04.109)       0:16:45.406 ******* 
2020-12-11 13:01:13,132 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  mVar:
    changed: true
    failed: true
    msg: All items completed
    results:
    - ansible_loop_var: item
      changed: false
      failed: true
      invocation:
        module_args:
          daemon_reexec: false
          daemon_reload: false
          enabled: true
          force: null
          masked: null
          name: ntpd
          no_block: false
          scope: system
          state: started
          user: null
      item: ntpd
      msg: 'Could not find the requested service ntpd: host'
    - ansible_loop_var: item
      changed: true
      enabled: true
      failed: false
      invocation:
        module_args:
          daemon_reexec: false
          daemon_reload: false
          enabled: true
          force: null
          masked: null
          name: snmpd
          no_block: false
          scope: system
          state: started
          user: null
      item: snmpd
      name: snmpd
      state: started
      status:
        ActiveEnterTimestampMonotonic: '0'
        ActiveExitTimestampMonotonic: '0'
        ActiveState: inactive
        After: sysinit.target system.slice basic.target network-online.target syslog.target systemd-journald.socket
        AllowIsolate: 'no'
        AllowedCPUs: ''
        AllowedMemoryNodes: ''
        AmbientCapabilities: ''
        AssertResult: 'no'
        AssertTimestampMonotonic: '0'
        Before: shutdown.target
        BlockIOAccounting: 'no'
        BlockIOWeight: '[not set]'
        CPUAccounting: 'no'
        CPUAffinity: ''
        CPUQuotaPerSecUSec: infinity
        CPUQuotaPeriodUSec: infinity
        CPUSchedulingPolicy: '0'
        CPUSchedulingPriority: '0'
        CPUSchedulingResetOnFork: 'no'
        CPUShares: '[not set]'
        CPUUsageNSec: '[not set]'
        CPUWeight: '[not set]'
        CacheDirectoryMode: '0755'
        CanFreeze: 'yes'
        CanIsolate: 'no'
        CanReload: 'yes'
        CanStart: 'yes'
        CanStop: 'yes'
        CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend
        CollectMode: inactive
        ConditionResult: 'no'
        ConditionTimestampMonotonic: '0'
        ConfigurationDirectoryMode: '0755'
        Conflicts: shutdown.target
        ControlPID: '0'
        DefaultDependencies: 'yes'
        DefaultMemoryLow: '0'
        DefaultMemoryMin: '0'
        Delegate: 'no'
        Description: Simple Network Management Protocol (SNMP) Daemon.
        DevicePolicy: auto
        DynamicUser: 'no'
        EffectiveCPUs: ''
        EffectiveMemoryNodes: ''
        Environment: OPTIONS=-LS0-6d
        EnvironmentFiles: /etc/sysconfig/snmpd (ignore_errors=yes)
        ExecMainCode: '0'
        ExecMainExitTimestampMonotonic: '0'
        ExecMainPID: '0'
        ExecMainStartTimestampMonotonic: '0'
        ExecMainStatus: '0'
        ExecReload: '{ path=/bin/kill ; argv[]=/bin/kill -HUP $MAINPID ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }'
        ExecStart: '{ path=/usr/sbin/snmpd ; argv[]=/usr/sbin/snmpd $OPTIONS -f ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }'
        FailureAction: none
        FileDescriptorStoreMax: '0'
        FragmentPath: /usr/lib/systemd/system/snmpd.service
        FreezerState: running
        GID: '[not set]'
        GuessMainPID: 'yes'
        IOAccounting: 'no'
        IOSchedulingClass: '0'
        IOSchedulingPriority: '0'
        IOWeight: '[not set]'
        IPAccounting: 'no'
        IPEgressBytes: '18446744073709551615'
        IPEgressPackets: '18446744073709551615'
        IPIngressBytes: '18446744073709551615'
        IPIngressPackets: '18446744073709551615'
        Id: snmpd.service
        IgnoreOnIsolate: 'no'
        IgnoreSIGPIPE: 'yes'
        InactiveEnterTimestampMonotonic: '0'
        InactiveExitTimestampMonotonic: '0'
        JobRunningTimeoutUSec: infinity
        JobTimeoutAction: none
        JobTimeoutUSec: infinity
        KeyringMode: private
        KillMode: control-group
        KillSignal: '15'
        LimitAS: infinity
        LimitASSoft: infinity
        LimitCORE: infinity
        LimitCORESoft: infinity
        LimitCPU: infinity
        LimitCPUSoft: infinity
        LimitDATA: infinity
        LimitDATASoft: infinity
        LimitFSIZE: infinity
        LimitFSIZESoft: infinity
        LimitLOCKS: infinity
        LimitLOCKSSoft: infinity
        LimitMEMLOCK: '65536'
        LimitMEMLOCKSoft: '65536'
        LimitMSGQUEUE: '819200'
        LimitMSGQUEUESoft: '819200'
        LimitNICE: '0'
        LimitNICESoft: '0'
        LimitNOFILE: '262144'
        LimitNOFILESoft: '1024'
        LimitNPROC: '6786'
        LimitNPROCSoft: '6786'
        LimitRSS: infinity
        LimitRSSSoft: infinity
        LimitRTPRIO: '0'
        LimitRTPRIOSoft: '0'
        LimitRTTIME: infinity
        LimitRTTIMESoft: infinity
        LimitSIGPENDING: '6786'
        LimitSIGPENDINGSoft: '6786'
        LimitSTACK: infinity
        LimitSTACKSoft: '8388608'
        LoadState: loaded
        LockPersonality: 'no'
        LogLevelMax: '-1'
        LogRateLimitBurst: '0'
        LogRateLimitIntervalUSec: '0'
        LogsDirectoryMode: '0755'
        MainPID: '0'
        MemoryAccounting: 'yes'
        MemoryCurrent: '[not set]'
        MemoryDenyWriteExecute: 'no'
        MemoryHigh: infinity
        MemoryLimit: infinity
        MemoryLow: '0'
        MemoryMax: infinity
        MemoryMin: '0'
        MemorySwapMax: infinity
        MountAPIVFS: 'no'
        MountFlags: ''
        NFileDescriptorStore: '0'
        NRestarts: '0'
        NUMAMask: ''
        NUMAPolicy: n/a
        Names: snmpd.service
        NeedDaemonReload: 'no'
        Nice: '0'
        NoNewPrivileges: 'no'
        NonBlocking: 'no'
        NotifyAccess: main
        OOMScoreAdjust: '0'
        OnFailureJobMode: replace
        PermissionsStartOnly: 'no'
        Perpetual: 'no'
        PrivateDevices: 'no'
        PrivateMounts: 'no'
        PrivateNetwork: 'no'
        PrivateTmp: 'no'
        PrivateUsers: 'no'
        ProtectControlGroups: 'no'
        ProtectHome: 'no'
        ProtectKernelModules: 'no'
        ProtectKernelTunables: 'no'
        ProtectSystem: 'no'
        RefuseManualStart: 'no'
        RefuseManualStop: 'no'
        RemainAfterExit: 'no'
        RemoveIPC: 'no'
        Requires: system.slice sysinit.target
        Restart: 'no'
        RestartUSec: 100ms
        RestrictNamespaces: 'no'
        RestrictRealtime: 'no'
        RestrictSUIDSGID: 'no'
        Result: success
        RootDirectoryStartOnly: 'no'
        RuntimeDirectoryMode: '0755'
        RuntimeDirectoryPreserve: 'no'
        RuntimeMaxUSec: infinity
        SameProcessGroup: 'no'
        SecureBits: '0'
        SendSIGHUP: 'no'
        SendSIGKILL: 'yes'
        Slice: system.slice
        StandardError: inherit
        StandardInput: 'null'
        StandardInputData: ''
        StandardOutput: journal
        StartLimitAction: none
        StartLimitBurst: '5'
        StartLimitIntervalUSec: 10s
        StartupBlockIOWeight: '[not set]'
        StartupCPUShares: '[not set]'
        StartupCPUWeight: '[not set]'
        StartupIOWeight: '[not set]'
        StateChangeTimestampMonotonic: '0'
        StateDirectoryMode: '0755'
        StatusErrno: '0'
        StopWhenUnneeded: 'no'
        SubState: dead
        SuccessAction: none
        SyslogFacility: '3'
        SyslogLevel: '6'
        SyslogLevelPrefix: 'yes'
        SyslogPriority: '30'
        SystemCallErrorNumber: '0'
        TTYReset: 'no'
        TTYVHangup: 'no'
        TTYVTDisallocate: 'no'
        TasksAccounting: 'yes'
        TasksCurrent: '[not set]'
        TasksMax: '10858'
        TimeoutStartUSec: 1min 30s
        TimeoutStopUSec: 1min 30s
        TimerSlackNSec: '50000'
        Transient: 'no'
        Type: notify
        UID: '[not set]'
        UMask: '0022'
        UnitFilePreset: disabled
        UnitFileState: disabled
        UtmpMode: init
        WatchdogTimestampMonotonic: '0'
        WatchdogUSec: '0'
2020-12-11 13:01:13,175 p=7925 u=root n=ansible | TASK [osbase : Configuration | disable unessesery services] ***************************************************************************************************************************************************************************
2020-12-11 13:01:13,175 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:13 +0200 (0:00:00.254)       0:16:45.661 ******* 
2020-12-11 13:01:14,407 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=atd) => changed=false 
  ansible_loop_var: item
  item: atd
  msg: 'Could not find the requested service atd: host'
2020-12-11 13:01:15,640 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=autofs) => changed=false 
  ansible_loop_var: item
  item: autofs
  msg: 'Could not find the requested service autofs: host'
2020-12-11 13:01:16,782 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=avahi-daemon) => changed=false 
  ansible_loop_var: item
  item: avahi-daemon
  msg: 'Could not find the requested service avahi-daemon: host'
2020-12-11 13:01:17,866 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=bluetooth) => changed=false 
  ansible_loop_var: item
  item: bluetooth
  msg: 'Could not find the requested service bluetooth: host'
2020-12-11 13:01:18,991 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=cups) => changed=false 
  ansible_loop_var: item
  item: cups
  msg: 'Could not find the requested service cups: host'
2020-12-11 13:01:20,085 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=firstboot) => changed=false 
  ansible_loop_var: item
  item: firstboot
  msg: 'Could not find the requested service firstboot: host'
2020-12-11 13:01:21,182 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=slapd) => changed=false 
  ansible_loop_var: item
  item: slapd
  msg: 'Could not find the requested service slapd: host'
2020-12-11 13:01:22,281 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=smb) => changed=false 
  ansible_loop_var: item
  item: smb
  msg: 'Could not find the requested service smb: host'
2020-12-11 13:01:23,382 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=dovecot) => changed=false 
  ansible_loop_var: item
  item: dovecot
  msg: 'Could not find the requested service dovecot: host'
2020-12-11 13:01:24,493 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=named) => changed=false 
  ansible_loop_var: item
  item: named
  msg: 'Could not find the requested service named: host'
2020-12-11 13:01:25,578 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=hidd) => changed=false 
  ansible_loop_var: item
  item: hidd
  msg: 'Could not find the requested service hidd: host'
2020-12-11 13:01:26,726 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=gpm) => changed=false 
  ansible_loop_var: item
  item: gpm
  msg: 'Could not find the requested service gpm: host'
2020-12-11 13:01:27,823 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=ip6tables) => changed=false 
  ansible_loop_var: item
  item: ip6tables
  msg: 'Could not find the requested service ip6tables: host'
2020-12-11 13:01:28,919 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=iptables) => changed=false 
  ansible_loop_var: item
  item: iptables
  msg: 'Could not find the requested service iptables: host'
2020-12-11 13:01:30,050 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=dhcpd) => changed=false 
  ansible_loop_var: item
  item: dhcpd
  msg: 'Could not find the requested service dhcpd: host'
2020-12-11 13:01:31,146 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=cpuspeed) => changed=false 
  ansible_loop_var: item
  item: cpuspeed
  msg: 'Could not find the requested service cpuspeed: host'
2020-12-11 13:01:32,264 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=mcstrans) => changed=false 
  ansible_loop_var: item
  item: mcstrans
  msg: 'Could not find the requested service mcstrans: host'
2020-12-11 13:01:33,422 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=netfs) => changed=false 
  ansible_loop_var: item
  item: netfs
  msg: 'Could not find the requested service netfs: host'
2020-12-11 13:01:34,282 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=xinetd) => changed=false 
  ansible_loop_var: item
  item: xinetd
  msg: 'Could not find the requested service xinetd: host'
2020-12-11 13:01:35,408 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=nfslock) => changed=false 
  ansible_loop_var: item
  item: nfslock
  msg: 'Could not find the requested service nfslock: host'
2020-12-11 13:01:36,473 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=portmap) => changed=false 
  ansible_loop_var: item
  item: portmap
  msg: 'Could not find the requested service portmap: host'
2020-12-11 13:01:37,541 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=rhnsd) => changed=false 
  ansible_loop_var: item
  item: rhnsd
  msg: 'Could not find the requested service rhnsd: host'
2020-12-11 13:01:38,638 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=ypserv) => changed=false 
  ansible_loop_var: item
  item: ypserv
  msg: 'Could not find the requested service ypserv: host'
2020-12-11 13:01:39,857 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=sendmail) => changed=false 
  ansible_loop_var: item
  item: sendmail
  msg: 'Could not find the requested service sendmail: host'
2020-12-11 13:01:40,885 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=yum-updatesd) => changed=false 
  ansible_loop_var: item
  item: yum-updatesd
  msg: 'Could not find the requested service yum-updatesd: host'
2020-12-11 13:01:41,920 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=rpcgssd) => changed=false 
  ansible_loop_var: item
  item: rpcgssd
  msg: 'Could not find the requested service rpcgssd: host'
2020-12-11 13:01:42,896 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=rpcidmapd) => changed=false 
  ansible_loop_var: item
  item: rpcidmapd
  msg: 'Could not find the requested service rpcidmapd: host'
2020-12-11 13:01:44,027 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=restorecond) => changed=false 
  ansible_loop_var: item
  item: restorecond
  msg: 'Could not find the requested service restorecond: host'
2020-12-11 13:01:45,148 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=pcscd) => changed=false 
  ansible_loop_var: item
  item: pcscd
  msg: 'Could not find the requested service pcscd: host'
2020-12-11 13:01:47,007 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=NetworkManager)
2020-12-11 13:01:48,222 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=nfs) => changed=false 
  ansible_loop_var: item
  item: nfs
  msg: 'Could not find the requested service nfs: host'
2020-12-11 13:01:49,277 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=vsftpd) => changed=false 
  ansible_loop_var: item
  item: vsftpd
  msg: 'Could not find the requested service vsftpd: host'
2020-12-11 13:01:50,414 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=nfs-server)
2020-12-11 13:01:51,929 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=rpcbind)
2020-12-11 13:01:54,445 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=firewalld)
2020-12-11 13:01:55,561 p=7925 u=root n=ansible | failed: [rosen-rhel8-vm] (item=rhnsd) => changed=false 
  ansible_loop_var: item
  item: rhnsd
  msg: 'Could not find the requested service rhnsd: host'
2020-12-11 13:01:55,610 p=7925 u=root n=ansible | ...ignoring
2020-12-11 13:01:55,701 p=7925 u=root n=ansible | TASK [osbase : Configuration | Set default target RHEL7] ******************************************************************************************************************************************************************************
2020-12-11 13:01:55,702 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:55 +0200 (0:00:42.526)       0:17:28.188 ******* 
2020-12-11 13:01:56,929 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:01:56,988 p=7925 u=root n=ansible | TASK [osbase : Configuration | Create oc-throughput-performance RHEL7] ****************************************************************************************************************************************************************
2020-12-11 13:01:56,989 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:56 +0200 (0:00:01.287)       0:17:29.475 ******* 
2020-12-11 13:01:57,954 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:01:58,017 p=7925 u=root n=ansible | TASK [osbase : Configuration | Set oc-throughput-performance as active RHEL7] *********************************************************************************************************************************************************
2020-12-11 13:01:58,018 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:58 +0200 (0:00:01.028)       0:17:30.504 ******* 
2020-12-11 13:01:58,926 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:01:58,982 p=7925 u=root n=ansible | TASK [osbase : Configuration | Flush Firewall Rules] **********************************************************************************************************************************************************************************
2020-12-11 13:01:58,982 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:58 +0200 (0:00:00.964)       0:17:31.469 ******* 
2020-12-11 13:01:59,929 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:01:59,995 p=7925 u=root n=ansible | TASK [osbase : Configuration | Disable selinux] ***************************************************************************************************************************************************************************************
2020-12-11 13:01:59,996 p=7925 u=root n=ansible | Friday 11 December 2020  13:01:59 +0200 (0:00:01.013)       0:17:32.482 ******* 
2020-12-11 13:02:01,966 p=7925 u=root n=ansible | [WARNING]: SELinux state temporarily changed from 'enforcing' to 'permissive'. State change will take effect next reboot.

2020-12-11 13:02:01,968 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:02:02,030 p=7925 u=root n=ansible | TASK [osbase : Configuration | disable Selinux in /etc/selinux/config] ****************************************************************************************************************************************************************
2020-12-11 13:02:02,031 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:02 +0200 (0:00:02.035)       0:17:34.518 ******* 
2020-12-11 13:02:02,952 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:02:03,011 p=7925 u=root n=ansible | TASK [osbase : Configuration | add kernel logging] ************************************************************************************************************************************************************************************
2020-12-11 13:02:03,011 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:03 +0200 (0:00:00.980)       0:17:35.498 ******* 
2020-12-11 13:02:03,145 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:02:03,199 p=7925 u=root n=ansible | TASK [osbase : Configuration | crontab mailto fix] ************************************************************************************************************************************************************************************
2020-12-11 13:02:03,199 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:03 +0200 (0:00:00.188)       0:17:35.686 ******* 
2020-12-11 13:02:04,628 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:02:04,689 p=7925 u=root n=ansible | TASK [osbase : Configuration | logwatch mailto fix] ***********************************************************************************************************************************************************************************
2020-12-11 13:02:04,690 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:04 +0200 (0:00:01.489)       0:17:37.176 ******* 
2020-12-11 13:02:04,831 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:02:04,889 p=7925 u=root n=ansible | TASK [osbase : Configuration | coredump file name pattern] ****************************************************************************************************************************************************************************
2020-12-11 13:02:04,891 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:04 +0200 (0:00:00.201)       0:17:37.377 ******* 
2020-12-11 13:02:06,177 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:02:06,233 p=7925 u=root n=ansible | TASK [osbase : Configuration | disable ipv6] ******************************************************************************************************************************************************************************************
2020-12-11 13:02:06,234 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:06 +0200 (0:00:01.342)       0:17:38.720 ******* 
2020-12-11 13:02:07,200 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.all.disable_ipv6=1)
2020-12-11 13:02:08,056 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.default.disable_ipv6=1)
2020-12-11 13:02:08,119 p=7925 u=root n=ansible | TASK [osbase : Configuration | edit dynamic tuning] ***********************************************************************************************************************************************************************************
2020-12-11 13:02:08,120 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:08 +0200 (0:00:01.886)       0:17:40.607 ******* 
2020-12-11 13:02:09,047 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:02:09,087 p=7925 u=root n=ansible | TASK [osbase : Configuration | tuned daemon that controls the kernel performance sysctl settings] *************************************************************************************************************************************
2020-12-11 13:02:09,087 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:09 +0200 (0:00:00.966)       0:17:41.574 ******* 
2020-12-11 13:02:10,044 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:02:10,108 p=7925 u=root n=ansible | TASK [osbase : Configuration | add line oc-throughput-performance in /etc/tuned/active_profile] ***************************************************************************************************************************************
2020-12-11 13:02:10,110 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:10 +0200 (0:00:01.021)       0:17:42.596 ******* 
2020-12-11 13:02:11,085 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:02:11,143 p=7925 u=root n=ansible | TASK [osbase : Configuration | hosts multi off RHEL7] *********************************************************************************************************************************************************************************
2020-12-11 13:02:11,144 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:11 +0200 (0:00:01.034)       0:17:43.630 ******* 
2020-12-11 13:02:12,076 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:02:12,139 p=7925 u=root n=ansible | TASK [osbase : Configuration | edit /etc/resolv.con] **********************************************************************************************************************************************************************************
2020-12-11 13:02:12,139 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:12 +0200 (0:00:00.995)       0:17:44.626 ******* 
2020-12-11 13:02:12,287 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:02:12,334 p=7925 u=root n=ansible | TASK [osbase : Configuration | logrotate] *********************************************************************************************************************************************************************************************
2020-12-11 13:02:12,334 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:12 +0200 (0:00:00.194)       0:17:44.821 ******* 
2020-12-11 13:02:13,141 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:02:13,196 p=7925 u=root n=ansible | TASK [osbase : Configuration | configure kernel logging  in /etc/rsyslog.conf] ********************************************************************************************************************************************************
2020-12-11 13:02:13,197 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:13 +0200 (0:00:00.862)       0:17:45.683 ******* 
2020-12-11 13:02:14,183 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^#kern.*$', 'line': 'kern.*'})
2020-12-11 13:02:15,096 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'regexp': '^#\\$ModLoad\\ imklog', 'line': '\\$ModLoad\\ imklog'})
2020-12-11 13:02:15,160 p=7925 u=root n=ansible | TASK [osbase : Configuration | sshd daemon] *******************************************************************************************************************************************************************************************
2020-12-11 13:02:15,161 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:15 +0200 (0:00:01.963)       0:17:47.647 ******* 
2020-12-11 13:02:16,084 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*KerberosOrLocalPasswd.*$', 'line': 'KerberosOrLocalPasswd no'})
2020-12-11 13:02:16,937 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*KerberosGetAFSToken.*$', 'line': 'KerberosGetAFSToken no'})
2020-12-11 13:02:17,798 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*KerberosUseKuserok.*$', 'line': 'KerberosUseKuserok no'})
2020-12-11 13:02:18,573 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*KerberosAuthentication.*$', 'line': 'KerberosAuthentication no'})
2020-12-11 13:02:19,489 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*KerberosTicketCleanup.*$', 'line': 'KerberosTicketCleanup no'})
2020-12-11 13:02:20,316 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*GSSAPIAuthentication.*$', 'line': 'GSSAPIAuthentication no'})
2020-12-11 13:02:21,159 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'regexp': '^.*GSSAPICleanupCredentials.*$', 'line': 'GSSAPICleanupCredentials no'})
2020-12-11 13:02:22,017 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*UseDNS.*$', 'line': 'UseDNS no'})
2020-12-11 13:02:22,860 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*Banner.*$', 'line': 'Banner /etc/issue.net'})
2020-12-11 13:02:23,700 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*PermitUserEnvironment.*$', 'line': 'PermitUserEnvironment no'})
2020-12-11 13:02:24,682 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*MaxAuthTries.*$', 'line': 'MaxAuthTries 3'})
2020-12-11 13:02:25,675 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*HostbasedAuthentication.*$', 'line': 'HostbasedAuthentication no'})
2020-12-11 13:02:26,538 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*PermitEmptyPasswords.*$', 'line': 'PermitEmptyPasswords no'})
2020-12-11 13:02:27,427 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*ClientAliveInterval.*$', 'line': 'ClientAliveInterval 900'})
2020-12-11 13:02:28,297 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*ClientAliveCountMax.*$', 'line': 'ClientAliveCountMax 0'})
2020-12-11 13:02:29,154 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*LoginGraceTime.*$', 'line': 'LoginGraceTime 60'})
2020-12-11 13:02:30,041 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*LogLevel.*$', 'line': 'LogLevel INFO'})
2020-12-11 13:02:30,900 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*X11Forwarding.*$', 'line': 'X11Forwarding no'})
2020-12-11 13:02:31,729 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*IgnoreRhosts.*$', 'line': 'IgnoreRhosts yes'})
2020-12-11 13:02:31,812 p=7925 u=root n=ansible | TASK [osbase : Configuration | ssh client] ********************************************************************************************************************************************************************************************
2020-12-11 13:02:31,813 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:31 +0200 (0:00:16.652)       0:18:04.300 ******* 
2020-12-11 13:02:32,795 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^.*StrictHostKeyChecking.*$', 'line': 'StrictHostKeyChecking no'})
2020-12-11 13:02:33,657 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'regexp': 'EOF', 'line': 'UserKnownHostsFile /dev/null'})
2020-12-11 13:02:33,722 p=7925 u=root n=ansible | TASK [osbase : Configuration | add user ocsupport;ocsce; pcqa; ocdev; ocint] **********************************************************************************************************************************************************
2020-12-11 13:02:33,723 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:33 +0200 (0:00:01.909)       0:18:06.209 ******* 
2020-12-11 13:02:35,775 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'name': 'ocsupport', 'comment': 'ocsupport', 'password': '$6$E6xZ7QgxdHr8tNj9$aq/ztPCwWzx/Uz5vFeSvHIPsI3UDUTyzj/7xS1Wh7npvuS4DC6MtpQJxiGZV.7ex69bulAflyWWESfcjsrqkY1'})
2020-12-11 13:02:37,574 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'name': 'ocsce', 'comment': 'ocsce', 'password': '$6$195d6f6aea722b9d$Z2wlnxN4D/hNU7wWPpb4/JXqlMsjvmNCGdlWfCqnUsSUFZgondX0c2ELqjnHX8YIhBthZbM8iT98TaGMDLQqO1'})
2020-12-11 13:02:39,283 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'name': 'ocqa', 'comment': 'ocqa', 'password': '$6$rounds=100000$tPt2Hf3TzsK.Jo0K$efXYLP3BZ5vXlusjo.qRzT.eeOP6h824hkyXferV.tnZcayCeQTDlRGtQ8DC7KKS50aKzzDDKyDeCEKgMApiO1'})
2020-12-11 13:02:40,999 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'name': 'ocdev', 'comment': 'ocdev', 'password': '$6$rounds=100000$ar0dHQTJMvpOeQJp$oQBJYeiyt5zeDqzNuqXbMFNhPJa9R38rw/jU6sFhsiO4BWqPDmIR6FZAMlc0YuitCEoh4jtjVv1b0mWfKUxec1'})
2020-12-11 13:02:42,722 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'name': 'ocint', 'comment': 'ocint', 'password': '$6$15e2951ebfaca83b$zQ/CdiENYf7vuN1ePlPzuMV6iM2ff9ZrxLFrTclvQ1NVNO94StwE3E9aPLDiOblQXllgthJ3kB2uaoXYLGi871'})
2020-12-11 13:02:42,799 p=7925 u=root n=ansible | TASK [osbase : Configuration | add alias and red promp for root] **********************************************************************************************************************************************************************
2020-12-11 13:02:42,800 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:42 +0200 (0:00:09.077)       0:18:15.287 ******* 
2020-12-11 13:02:43,710 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=# Red prompt for root user)
2020-12-11 13:02:44,559 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=PS1='\[\033[01;31m\][\u@\h \w ]$ \[\033[00m\]')
2020-12-11 13:02:45,464 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias which='alias | /usr/bin/which --tty-only --read-alias --show-dot --show-tilde')
2020-12-11 13:02:46,275 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias ll='ls -la --color')
2020-12-11 13:02:47,224 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias m3uatrace='tcpdump -i any -f sctp -R m3ua')
2020-12-11 13:02:48,099 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias mc='. /usr/share/mc/bin/mc-wrapper.sh')
2020-12-11 13:02:48,933 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sccptrace='tcpdump -i any -f sctp -R sccp')
2020-12-11 13:02:49,796 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sctpcapture='tcpdump -i any -f sctp -w ')
2020-12-11 13:02:50,667 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sctptrace='tcpdump -i any -f sctp')
2020-12-11 13:02:51,599 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias stcon='/opt/opencode/bin/console.sh')
2020-12-11 13:02:52,424 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sttest='/opt/opencode/bin/m3ua2load ')
2020-12-11 13:02:53,260 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias own='chown -R ocsupport: /home/ocsupport')
2020-12-11 13:02:54,068 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=unset MAILCHECK)
2020-12-11 13:02:54,154 p=7925 u=root n=ansible | TASK [osbase : Configuration | add alias and green promp for deamon] ******************************************************************************************************************************************************************
2020-12-11 13:02:54,155 p=7925 u=root n=ansible | Friday 11 December 2020  13:02:54 +0200 (0:00:11.354)       0:18:26.641 ******* 
2020-12-11 13:02:55,206 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=# Green prompt for ocsupport user)
2020-12-11 13:02:56,098 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=PS1='\[\033[01;32m\][\u@\h \[\033[01;34m\]\w \[\033[01;32m\]]\$ \[\033[00m\]')
2020-12-11 13:02:56,928 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias which='alias | /usr/bin/which --tty-only --read-alias --show-dot --show-tilde')
2020-12-11 13:02:57,782 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias rm='rm -i')
2020-12-11 13:02:58,553 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias cp='cp -i')
2020-12-11 13:02:59,436 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias mv='mv -i')
2020-12-11 13:03:00,298 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias ll='ls -la --color')
2020-12-11 13:03:01,175 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias m3uatrace='tcpdump -i any -f sctp -R m3ua')
2020-12-11 13:03:02,044 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias mc='. /usr/share/mc/bin/mc-wrapper.sh')
2020-12-11 13:03:02,966 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sccptrace='tcpdump -i any -f sctp -R sccp')
2020-12-11 13:03:03,848 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sctpcapture='tcpdump -i any -f sctp -w ')
2020-12-11 13:03:04,687 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sctptrace='tcpdump -i any -f sctp')
2020-12-11 13:03:05,378 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias stcon='/opt/opencode/bin/console.sh')
2020-12-11 13:03:06,197 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias sttest='/opt/opencode/bin/m3ua2load ')
2020-12-11 13:03:07,048 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=alias own='chown -R ocsupport: /home/ocsupport')
2020-12-11 13:03:07,955 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=unset MAILCHECK)
2020-12-11 13:03:08,044 p=7925 u=root n=ansible | TASK [osbase : Configuration | copy nodes.xml] ****************************************************************************************************************************************************************************************
2020-12-11 13:03:08,044 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:08 +0200 (0:00:13.889)       0:18:40.531 ******* 
2020-12-11 13:03:09,854 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:09,916 p=7925 u=root n=ansible | TASK [osbase : Configuration | Set php timezone] **************************************************************************************************************************************************************************************
2020-12-11 13:03:09,918 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:09 +0200 (0:00:01.872)       0:18:42.404 ******* 
2020-12-11 13:03:10,808 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:10,869 p=7925 u=root n=ansible | TASK [osbase : Configuration | Set server timezone] ***********************************************************************************************************************************************************************************
2020-12-11 13:03:10,869 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:10 +0200 (0:00:00.951)       0:18:43.356 ******* 
2020-12-11 13:03:12,587 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:03:12,639 p=7925 u=root n=ansible | TASK [osbase : Configuration | issue.net file] ****************************************************************************************************************************************************************************************
2020-12-11 13:03:12,640 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:12 +0200 (0:00:01.770)       0:18:45.126 ******* 
2020-12-11 13:03:14,336 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:14,397 p=7925 u=root n=ansible | TASK [osbase : Configuration | motd file] *********************************************************************************************************************************************************************************************
2020-12-11 13:03:14,398 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:14 +0200 (0:00:01.757)       0:18:46.884 ******* 
2020-12-11 13:03:16,232 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:16,296 p=7925 u=root n=ansible | TASK [osbase : Configuration | db.cfg file] *******************************************************************************************************************************************************************************************
2020-12-11 13:03:16,297 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:16 +0200 (0:00:01.899)       0:18:48.784 ******* 
2020-12-11 13:03:18,139 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:18,201 p=7925 u=root n=ansible | TASK [osbase : Configuration | crontab mailto fix] ************************************************************************************************************************************************************************************
2020-12-11 13:03:18,202 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:18 +0200 (0:00:01.904)       0:18:50.688 ******* 
2020-12-11 13:03:19,157 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:03:19,218 p=7925 u=root n=ansible | TASK [osbase : Configuration | floating IP] *******************************************************************************************************************************************************************************************
2020-12-11 13:03:19,219 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:19 +0200 (0:00:01.016)       0:18:51.705 ******* 
2020-12-11 13:03:19,369 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:03:19,427 p=7925 u=root n=ansible | TASK [osbase : Configuration | db floating IP] ****************************************************************************************************************************************************************************************
2020-12-11 13:03:19,428 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:19 +0200 (0:00:00.209)       0:18:51.914 ******* 
2020-12-11 13:03:19,569 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:03:19,619 p=7925 u=root n=ansible | TASK [osbase : Configuration | stats floating IP] *************************************************************************************************************************************************************************************
2020-12-11 13:03:19,619 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:19 +0200 (0:00:00.191)       0:18:52.106 ******* 
2020-12-11 13:03:19,708 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:03:19,767 p=7925 u=root n=ansible | TASK [osbase : Add the floating ip in facts] ******************************************************************************************************************************************************************************************
2020-12-11 13:03:19,768 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:19 +0200 (0:00:00.148)       0:18:52.254 ******* 
2020-12-11 13:03:22,696 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:03:22,764 p=7925 u=root n=ansible | TASK [osbase : Configuration | Sticky Bit configured on All World-Writable Directories] ***********************************************************************************************************************************************
2020-12-11 13:03:22,765 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:22 +0200 (0:00:02.997)       0:18:55.251 ******* 
2020-12-11 13:03:27,680 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:27,748 p=7925 u=root n=ansible | TASK [osbase : Configuration | Disable Automounting] **********************************************************************************************************************************************************************************
2020-12-11 13:03:27,749 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:27 +0200 (0:00:04.983)       0:19:00.235 ******* 
2020-12-11 13:03:28,968 p=7925 u=root n=ansible | fatal: [rosen-rhel8-vm]: FAILED! => changed=false 
  msg: 'Could not find the requested service autofs: host'
2020-12-11 13:03:28,969 p=7925 u=root n=ansible | ...ignoring
2020-12-11 13:03:29,026 p=7925 u=root n=ansible | TASK [osbase : Configuration | prelink restore binaries to normal rhel7] **************************************************************************************************************************************************************
2020-12-11 13:03:29,026 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:29 +0200 (0:00:01.277)       0:19:01.513 ******* 
2020-12-11 13:03:29,162 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:03:29,221 p=7925 u=root n=ansible | TASK [osbase : Configuration | Account lockout duration should be configured to 3 attempts or less and interval between unlocking the account should be configured to 900 seconds or more] ********************************************
2020-12-11 13:03:29,222 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:29 +0200 (0:00:00.195)       0:19:01.708 ******* 
2020-12-11 13:03:30,296 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'file': '/etc/passwd', 'line': '^\\+\\:.*'})
2020-12-11 13:03:31,224 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'file': '/etc/shadow', 'line': '^\\+\\:.*'})
2020-12-11 13:03:32,058 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item={'file': '/etc/group', 'line': '^\\+\\:.*'})
2020-12-11 13:03:32,119 p=7925 u=root n=ansible | TASK [osbase : Configuration | Run script Ensure all users' home directories exist] ***************************************************************************************************************************************************
2020-12-11 13:03:32,120 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:32 +0200 (0:00:02.898)       0:19:04.606 ******* 
2020-12-11 13:03:32,771 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:32,831 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure all directory in /home have 750 premission] *****************************************************************************************************************************************************
2020-12-11 13:03:32,831 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:32 +0200 (0:00:00.711)       0:19:05.317 ******* 
2020-12-11 13:03:33,811 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:33,874 p=7925 u=root n=ansible | TASK [osbase : Configuration | Show status of scripts/user-home.sh] *******************************************************************************************************************************************************************
2020-12-11 13:03:33,874 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:33 +0200 (0:00:01.042)       0:19:06.361 ******* 
2020-12-11 13:03:34,017 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  script_home.stdout: ''
2020-12-11 13:03:34,075 p=7925 u=root n=ansible | TASK [osbase : Configuration |  set permissions and ownership on your issue, motd, issue] *********************************************************************************************************************************************
2020-12-11 13:03:34,076 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:34 +0200 (0:00:00.201)       0:19:06.562 ******* 
2020-12-11 13:03:34,967 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/issue)
2020-12-11 13:03:35,704 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/motd)
2020-12-11 13:03:36,563 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/issue.net)
2020-12-11 13:03:36,632 p=7925 u=root n=ansible | TASK [osbase : Configuration |  set permissions and ownership on your grub configuration] *********************************************************************************************************************************************
2020-12-11 13:03:36,633 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:36 +0200 (0:00:02.557)       0:19:09.120 ******* 
2020-12-11 13:03:37,634 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=/boot/grub2/grub.cfg)
2020-12-11 13:03:37,700 p=7925 u=root n=ansible | TASK [osbase : Configuration | Run script Ensure users own their home directories] ****************************************************************************************************************************************************
2020-12-11 13:03:37,701 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:37 +0200 (0:00:01.067)       0:19:10.188 ******* 
2020-12-11 13:03:38,379 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:38,436 p=7925 u=root n=ansible | TASK [osbase : Configuration | Show status of scripts/user-dir-own.sh] ****************************************************************************************************************************************************************
2020-12-11 13:03:38,436 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:38 +0200 (0:00:00.735)       0:19:10.923 ******* 
2020-12-11 13:03:38,581 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  script_own.stdout: |-
    The home directory (/home/daemon) owned by root and is change to daemon
    The home directory (/home/ocsupport) owned by root and is change to ocsupport
    The home directory (/home/ocsce) owned by root and is change to ocsce
    The home directory (/home/ocqa) owned by root and is change to ocqa
    The home directory (/home/ocdev) owned by root and is change to ocdev
    The home directory (/home/ocint) owned by root and is change to ocint
2020-12-11 13:03:38,614 p=7925 u=root n=ansible | TASK [osbase : configuration | rsyslog.conf efault file permissions should be configure] **********************************************************************************************************************************************
2020-12-11 13:03:38,614 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:38 +0200 (0:00:00.177)       0:19:11.101 ******* 
2020-12-11 13:03:39,587 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:39,650 p=7925 u=root n=ansible | TASK [osbase : Configuration | /etc/crontab should be configured to be owned by root and permission should be confgured to deny read and write access to group and other] *************************************************************
2020-12-11 13:03:39,651 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:39 +0200 (0:00:01.036)       0:19:12.137 ******* 
2020-12-11 13:03:40,670 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=/etc/crontab)
2020-12-11 13:03:41,500 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/cron.hourly)
2020-12-11 13:03:42,323 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/cron.daily)
2020-12-11 13:03:43,178 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/cron.weekly)
2020-12-11 13:03:44,022 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/cron.monthly)
2020-12-11 13:03:44,059 p=7925 u=root n=ansible | TASK [osbase : Configuration | /etc/cron.d should be configured to be owned by root and permission should be confgured to deny read and write access to group and other] **************************************************************
2020-12-11 13:03:44,060 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:44 +0200 (0:00:04.408)       0:19:16.546 ******* 
2020-12-11 13:03:44,932 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:44,977 p=7925 u=root n=ansible | TASK [osbase : Configuration | remove /etc/at.deny /etc/cron.deny] ********************************************************************************************************************************************************************
2020-12-11 13:03:44,977 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:44 +0200 (0:00:00.917)       0:19:17.463 ******* 
2020-12-11 13:03:46,128 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=/etc/cron.deny)
2020-12-11 13:03:46,901 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=/etc/at.deny)
2020-12-11 13:03:46,957 p=7925 u=root n=ansible | TASK [osbase : Configuration | create  /etc/at.deny /etc/cron.deny] *******************************************************************************************************************************************************************
2020-12-11 13:03:46,958 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:46 +0200 (0:00:01.980)       0:19:19.444 ******* 
2020-12-11 13:03:47,966 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=/etc/cron.deny)
2020-12-11 13:03:48,799 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=/etc/at.deny)
2020-12-11 13:03:48,845 p=7925 u=root n=ansible | TASK [osbase : Configuration | /etc/ssh/sshd_config are configured to be owned by root and permission is configured to deny read and write access to group and other] *****************************************************************
2020-12-11 13:03:48,845 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:48 +0200 (0:00:01.887)       0:19:21.332 ******* 
2020-12-11 13:03:49,814 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:03:49,876 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure default group for the root account is GID 0] ****************************************************************************************************************************************************
2020-12-11 13:03:49,876 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:49 +0200 (0:00:01.031)       0:19:22.363 ******* 
2020-12-11 13:03:50,823 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:50,882 p=7925 u=root n=ansible | TASK [osbase : Configuration | Add the following line to the /etc/pam.d/su file] ******************************************************************************************************************************************************
2020-12-11 13:03:50,883 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:50 +0200 (0:00:01.006)       0:19:23.369 ******* 
2020-12-11 13:03:51,857 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:51,915 p=7925 u=root n=ansible | TASK [osbase : Configuration | make user list] ****************************************************************************************************************************************************************************************
2020-12-11 13:03:51,916 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:51 +0200 (0:00:01.032)       0:19:24.402 ******* 
2020-12-11 13:03:52,852 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:52,912 p=7925 u=root n=ansible | TASK [osbase : Configuration | Add the following line wheel:x:10:root,<user list> to the /etc/group file] *****************************************************************************************************************************
2020-12-11 13:03:52,912 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:52 +0200 (0:00:00.996)       0:19:25.399 ******* 
2020-12-11 13:03:53,782 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:03:53,839 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure permissions on /etc/passwd,/etc/passwd- ; /etc/shadow,/etc/shadow- ; /etc/group,/etc/group- ; /etc/gshadow,/etc/gshadow- are configured] ********************************************************
2020-12-11 13:03:53,840 p=7925 u=root n=ansible | Friday 11 December 2020  13:03:53 +0200 (0:00:00.927)       0:19:26.327 ******* 
2020-12-11 13:03:54,813 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/passwd', 'mode': '644'})
2020-12-11 13:03:55,686 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/passwd-', 'mode': 'u-x,go-wx'})
2020-12-11 13:03:56,558 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/shadow', 'mode': '000'})
2020-12-11 13:03:57,414 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/shadow-', 'mode': '000'})
2020-12-11 13:03:58,299 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/group', 'mode': '644'})
2020-12-11 13:03:59,179 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/group-', 'mode': 'u-x,go-wx'})
2020-12-11 13:04:00,035 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/gshadow', 'mode': '000'})
2020-12-11 13:04:00,925 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'file': '/etc/gshadow-', 'mode': '000'})
2020-12-11 13:04:01,005 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure users' dot files are not group or world writable] ***********************************************************************************************************************************************
2020-12-11 13:04:01,006 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:01 +0200 (0:00:07.165)       0:19:33.493 ******* 
2020-12-11 13:04:02,061 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:04:02,116 p=7925 u=root n=ansible | TASK [osbase : Configuration | Show status of dot-prem.sh] ****************************************************************************************************************************************************************************
2020-12-11 13:04:02,117 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:02 +0200 (0:00:01.110)       0:19:34.603 ******* 
2020-12-11 13:04:02,285 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  dot_perm.stdout: VARIABLE IS NOT DEFINED!
2020-12-11 13:04:02,337 p=7925 u=root n=ansible | TASK [osbase : Configuration |Ensure authentication required for single-user mode] ****************************************************************************************************************************************************
2020-12-11 13:04:02,337 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:02 +0200 (0:00:00.220)       0:19:34.824 ******* 
2020-12-11 13:04:03,315 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:04:03,380 p=7925 u=root n=ansible | TASK [osbase : Configuration |Ensure SSH access is limited] ***************************************************************************************************************************************************************************
2020-12-11 13:04:03,381 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:03 +0200 (0:00:01.043)       0:19:35.867 ******* 
2020-12-11 13:04:04,469 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=AllowUsers root daemon ocsupport ocqa ocdev ocint ocsce)
2020-12-11 13:04:05,398 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=Protocol 2)
2020-12-11 13:04:06,139 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,umac-128@openssh.com)
2020-12-11 13:04:06,176 p=7925 u=root n=ansible | TASK [osbase : Configuration |   Make list of all file in /etc/sysctl.d/] *************************************************************************************************************************************************************
2020-12-11 13:04:06,177 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:06 +0200 (0:00:02.795)       0:19:38.663 ******* 
2020-12-11 13:04:07,572 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:04:07,636 p=7925 u=root n=ansible | TASK [osbase : Configuration |network configured    /etc/sysctl.conf] *****************************************************************************************************************************************************************
2020-12-11 13:04:07,637 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:07 +0200 (0:00:01.459)       0:19:40.123 ******* 
2020-12-11 13:04:08,616 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=net.ipv4.ip_forward = 0)
2020-12-11 13:04:09,464 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.all.send_redirects = 0)
2020-12-11 13:04:10,304 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.default.send_redirects = 0)
2020-12-11 13:04:11,172 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.all.accept_redirects = 0)
2020-12-11 13:04:11,983 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.default.accept_redirects = 0)
2020-12-11 13:04:12,820 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.all.secure_redirects = 0)
2020-12-11 13:04:13,663 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.conf.default.secure_redirects = 0)
2020-12-11 13:04:14,491 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.icmp_echo_ignore_broadcasts = 1)
2020-12-11 13:04:15,210 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv4.icmp_ignore_bogus_error_responses = 1)
2020-12-11 13:04:16,061 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv6.conf.all.accept_ra = 0)
2020-12-11 13:04:16,906 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv6.conf.default.accept_ra = 0)
2020-12-11 13:04:17,723 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv6.conf.all.accept_redirects = 0)
2020-12-11 13:04:18,569 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=net.ipv6.conf.default.accept_redirects = 0)
2020-12-11 13:04:18,662 p=7925 u=root n=ansible | TASK [osbase : Configuration | make list of file /etc/sysctl.d/] **********************************************************************************************************************************************************************
2020-12-11 13:04:18,663 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:18 +0200 (0:00:11.025)       0:19:51.149 ******* 
2020-12-11 13:04:19,532 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:04:19,589 p=7925 u=root n=ansible | TASK [osbase : DEBUG] *****************************************************************************************************************************************************************************************************************
2020-12-11 13:04:19,590 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:19 +0200 (0:00:00.926)       0:19:52.076 ******* 
2020-12-11 13:04:19,739 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  line_file.stdout: |-
    10-opcd_core_pattern.conf
    11-opcd_disable_ipv6.conf
    50-libreswan.conf
    99-sysctl.conf
2020-12-11 13:04:19,797 p=7925 u=root n=ansible | TASK [osbase : Configuration |network configured all file in /etc/sysctl.d/] **********************************************************************************************************************************************************
2020-12-11 13:04:19,798 p=7925 u=root n=ansible | Friday 11 December 2020  13:04:19 +0200 (0:00:00.208)       0:19:52.285 ******* 
2020-12-11 13:04:20,726 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.ip_forward = 0'])
2020-12-11 13:04:21,529 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.all.send_redirects = 0'])
2020-12-11 13:04:22,356 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.default.send_redirects = 0'])
2020-12-11 13:04:23,113 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.all.accept_redirects = 0'])
2020-12-11 13:04:23,937 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.default.accept_redirects = 0'])
2020-12-11 13:04:24,803 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.all.secure_redirects = 0'])
2020-12-11 13:04:25,679 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.conf.default.secure_redirects = 0'])
2020-12-11 13:04:26,584 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.icmp_echo_ignore_broadcasts = 1'])
2020-12-11 13:04:27,458 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv4.icmp_ignore_bogus_error_responses = 1'])
2020-12-11 13:04:28,327 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv6.conf.all.accept_ra = 0'])
2020-12-11 13:04:29,297 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv6.conf.default.accept_ra = 0'])
2020-12-11 13:04:30,186 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv6.conf.all.accept_redirects = 0'])
2020-12-11 13:04:31,063 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['10-opcd_core_pattern.conf', 'net.ipv6.conf.default.accept_redirects = 0'])
2020-12-11 13:04:31,928 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.ip_forward = 0'])
2020-12-11 13:04:32,804 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.all.send_redirects = 0'])
2020-12-11 13:04:33,683 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.default.send_redirects = 0'])
2020-12-11 13:04:34,542 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.all.accept_redirects = 0'])
2020-12-11 13:04:35,411 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.default.accept_redirects = 0'])
2020-12-11 13:04:36,204 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.all.secure_redirects = 0'])
2020-12-11 13:04:36,915 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.conf.default.secure_redirects = 0'])
2020-12-11 13:04:37,849 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.icmp_echo_ignore_broadcasts = 1'])
2020-12-11 13:04:38,686 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv4.icmp_ignore_bogus_error_responses = 1'])
2020-12-11 13:04:39,577 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv6.conf.all.accept_ra = 0'])
2020-12-11 13:04:40,448 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv6.conf.default.accept_ra = 0'])
2020-12-11 13:04:41,313 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv6.conf.all.accept_redirects = 0'])
2020-12-11 13:04:42,178 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['11-opcd_disable_ipv6.conf', 'net.ipv6.conf.default.accept_redirects = 0'])
2020-12-11 13:04:43,052 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.ip_forward = 0'])
2020-12-11 13:04:43,927 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.all.send_redirects = 0'])
2020-12-11 13:04:44,785 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.default.send_redirects = 0'])
2020-12-11 13:04:45,568 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.all.accept_redirects = 0'])
2020-12-11 13:04:46,423 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.default.accept_redirects = 0'])
2020-12-11 13:04:47,372 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.all.secure_redirects = 0'])
2020-12-11 13:04:48,243 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.conf.default.secure_redirects = 0'])
2020-12-11 13:04:49,082 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.icmp_echo_ignore_broadcasts = 1'])
2020-12-11 13:04:49,953 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv4.icmp_ignore_bogus_error_responses = 1'])
2020-12-11 13:04:50,868 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv6.conf.all.accept_ra = 0'])
2020-12-11 13:04:51,649 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv6.conf.default.accept_ra = 0'])
2020-12-11 13:04:52,473 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv6.conf.all.accept_redirects = 0'])
2020-12-11 13:04:53,327 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['50-libreswan.conf', 'net.ipv6.conf.default.accept_redirects = 0'])
2020-12-11 13:04:54,186 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.ip_forward = 0'])
2020-12-11 13:04:55,049 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.all.send_redirects = 0'])
2020-12-11 13:04:55,971 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.default.send_redirects = 0'])
2020-12-11 13:04:56,816 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.all.accept_redirects = 0'])
2020-12-11 13:04:57,695 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.default.accept_redirects = 0'])
2020-12-11 13:04:58,528 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.all.secure_redirects = 0'])
2020-12-11 13:04:59,316 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.conf.default.secure_redirects = 0'])
2020-12-11 13:05:00,254 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.icmp_echo_ignore_broadcasts = 1'])
2020-12-11 13:05:01,090 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv4.icmp_ignore_bogus_error_responses = 1'])
2020-12-11 13:05:01,999 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv6.conf.all.accept_ra = 0'])
2020-12-11 13:05:02,831 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv6.conf.default.accept_ra = 0'])
2020-12-11 13:05:03,730 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv6.conf.all.accept_redirects = 0'])
2020-12-11 13:05:04,577 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=['99-sysctl.conf', 'net.ipv6.conf.default.accept_redirects = 0'])
2020-12-11 13:05:04,723 p=7925 u=root n=ansible | TASK [osbase : Configuration | sysctl -w net.ipv4.* active kernel parameters] *********************************************************************************************************************************************************
2020-12-11 13:05:04,723 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:04 +0200 (0:00:44.925)       0:20:37.210 ******* 
2020-12-11 13:05:05,731 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.ip_forward=0)
2020-12-11 13:05:06,596 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
2020-12-11 13:05:07,340 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.all.send_redirects=0)
2020-12-11 13:05:08,189 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.default.send_redirects=0)
2020-12-11 13:05:09,052 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
2020-12-11 13:05:09,900 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.all.accept_redirects=0)
2020-12-11 13:05:10,777 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.default.accept_redirects=0)
2020-12-11 13:05:11,578 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
2020-12-11 13:05:12,434 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.all.secure_redirects=0)
2020-12-11 13:05:13,293 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.conf.default.secure_redirects=0)
2020-12-11 13:05:14,174 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
2020-12-11 13:05:15,000 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1)
2020-12-11 13:05:15,866 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
2020-12-11 13:05:16,707 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1)
2020-12-11 13:05:17,563 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv4.route.flush=1)
2020-12-11 13:05:18,408 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.all.accept_ra=0)
2020-12-11 13:05:19,224 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.default.accept_ra=0)
2020-12-11 13:05:20,052 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.route.flush=1)
2020-12-11 13:05:20,970 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.all.accept_redirects=0)
2020-12-11 13:05:21,805 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.conf.default.accept_redirects=0)
2020-12-11 13:05:22,737 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=sysctl -w net.ipv6.route.flush=1)
2020-12-11 13:05:22,821 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on MAINTENANCE nodes] *************************************************************************************************************************************************************************
2020-12-11 13:05:22,821 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:22 +0200 (0:00:18.097)       0:20:55.308 ******* 
2020-12-11 13:05:23,851 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 1234  -m state --state NEW -j ACCEPT)
2020-12-11 13:05:24,621 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 80 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:25,520 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 443 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:25,593 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on DB nodes] **********************************************************************************************************************************************************************************
2020-12-11 13:05:25,594 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:25 +0200 (0:00:02.772)       0:20:58.080 ******* 
2020-12-11 13:05:26,574 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:05:26,628 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on OCBROWSER nodes] ***************************************************************************************************************************************************************************
2020-12-11 13:05:26,629 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:26 +0200 (0:00:01.034)       0:20:59.115 ******* 
2020-12-11 13:05:27,586 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5049 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:28,445 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 6000 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:29,293 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5095 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:30,085 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5015 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:30,148 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on USSDGW nodes] ******************************************************************************************************************************************************************************
2020-12-11 13:05:30,148 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:30 +0200 (0:00:03.519)       0:21:02.635 ******* 
2020-12-11 13:05:31,258 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 6000 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:32,074 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5095 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:32,925 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5000 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:32,956 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on OCCLUSTER nodes] ***************************************************************************************************************************************************************************
2020-12-11 13:05:32,957 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:32 +0200 (0:00:02.808)       0:21:05.443 ******* 
2020-12-11 13:05:34,039 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 13994 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:34,917 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 13995 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:34,989 p=7925 u=root n=ansible | TASK [osbase : Configuration | IPTABLES on CONNECTORS nodes] **************************************************************************************************************************************************************************
2020-12-11 13:05:34,990 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:34 +0200 (0:00:02.032)       0:21:07.476 ******* 
2020-12-11 13:05:36,082 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=iptables -A INPUT -p tcp --dport 5008 -m state --state NEW -j ACCEPT)
2020-12-11 13:05:36,144 p=7925 u=root n=ansible | TASK [osbase : Configuration | iptable-save] ******************************************************************************************************************************************************************************************
2020-12-11 13:05:36,144 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:36 +0200 (0:00:01.154)       0:21:08.631 ******* 
2020-12-11 13:05:37,087 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:05:37,126 p=7925 u=root n=ansible | TASK [osbase : Configuration | Audit log should not be automatically deleted upon reaching max audit log storage size] ****************************************************************************************************************
2020-12-11 13:05:37,126 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:37 +0200 (0:00:00.981)       0:21:09.613 ******* 
2020-12-11 13:05:37,816 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:05:37,870 p=7925 u=root n=ansible | TASK [osbase : DEBUG] *****************************************************************************************************************************************************************************************************************
2020-12-11 13:05:37,871 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:37 +0200 (0:00:00.744)       0:21:10.357 ******* 
2020-12-11 13:05:38,019 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  ansible_architecture: x86_64
2020-12-11 13:05:38,076 p=7925 u=root n=ansible | TASK [osbase : Configuration |  /etc/audit/rules.d/audit.rules 64 bit OS] *************************************************************************************************************************************************************
2020-12-11 13:05:38,077 p=7925 u=root n=ansible | Friday 11 December 2020  13:05:38 +0200 (0:00:00.206)       0:21:10.563 ******* 
2020-12-11 13:05:39,063 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S adjtimex -S settimeofday -k time-change)
2020-12-11 13:05:39,922 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k time-change)
2020-12-11 13:05:40,802 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S clock_settime -k time-change)
2020-12-11 13:05:41,678 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S clock_settime -k time-change)
2020-12-11 13:05:42,569 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/localtime -p wa -k time-change)
2020-12-11 13:05:43,435 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/group -p wa -k identity)
2020-12-11 13:05:44,315 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/passwd -p wa -k identity)
2020-12-11 13:05:45,185 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/gshadow -p wa -k identity)
2020-12-11 13:05:45,972 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/shadow -p wa -k identity)
2020-12-11 13:05:46,825 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/security/opasswd -p wa -k identity)
2020-12-11 13:05:47,675 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S sethostname -S setdomainname -k system-locale -a always,exit -F arch=b32 -S sethostname -S setdomainname -k system-locale)
2020-12-11 13:05:48,459 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/issue -p wa -k system-locale)
2020-12-11 13:05:49,314 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/issue.net -p wa -k system-locale)
2020-12-11 13:05:50,169 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/hosts -p wa -k system-locale)
2020-12-11 13:05:51,039 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/sysconfig/network -p wa -k system-locale)
2020-12-11 13:05:51,930 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/sysconfig/network-scripts/ -p wa -k system-locale)
2020-12-11 13:05:52,799 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /var/log/lastlog -p wa -k logins)
2020-12-11 13:05:53,668 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /var/run/faillock/ -p wa -k logins)
2020-12-11 13:05:54,543 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /var/run/utmp -p wa -k session)
2020-12-11 13:05:55,436 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /var/log/wtmp -p wa -k logins)
2020-12-11 13:05:56,298 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /var/log/btmp -p wa -k logins)
2020-12-11 13:05:57,156 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod)
2020-12-11 13:05:58,034 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod)
2020-12-11 13:05:58,865 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod)
2020-12-11 13:05:59,702 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod)
2020-12-11 13:06:00,559 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod)
2020-12-11 13:06:01,447 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod)
2020-12-11 13:06:02,297 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access)
2020-12-11 13:06:03,196 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access)
2020-12-11 13:06:03,975 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access)
2020-12-11 13:06:04,844 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access)
2020-12-11 13:06:05,693 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S mount -F auid>=1000 -F auid!=4294967295 -k mounts)
2020-12-11 13:06:06,551 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=4294967295 -k mounts)
2020-12-11 13:06:07,430 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete)
2020-12-11 13:06:08,133 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete)
2020-12-11 13:06:08,967 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/sudoers -p wa -k scope)
2020-12-11 13:06:09,914 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /etc/sudoers.d/ -p wa -k scope)
2020-12-11 13:06:10,791 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=-w /etc/sudoers -p wa -k scope)
2020-12-11 13:06:11,735 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => (item=-w /etc/sudoers.d/ -p wa -k scope)
2020-12-11 13:06:12,570 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /sbin/insmod -p x -k modules)
2020-12-11 13:06:13,422 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /sbin/rmmod -p x -k modules)
2020-12-11 13:06:14,297 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-w /sbin/modprobe -p x -k modules)
2020-12-11 13:06:15,164 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b64 -S init_module -S delete_module -k modules)
2020-12-11 13:06:16,040 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=-e 2)
2020-12-11 13:06:16,130 p=7925 u=root n=ansible | TASK [osbase : Configuration |  /etc/audit/rules.d/audit.rules 32 bit OS] *************************************************************************************************************************************************************
2020-12-11 13:06:16,131 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:16 +0200 (0:00:38.054)       0:21:48.617 ******* 
2020-12-11 13:06:16,263 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k time-change ) 
2020-12-11 13:06:16,284 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S clock_settime -k time-change ) 
2020-12-11 13:06:16,304 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/localtime -p wa -k time-change) 
2020-12-11 13:06:16,399 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/group -p wa -k identity ) 
2020-12-11 13:06:16,415 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/passwd -p wa -k identity ) 
2020-12-11 13:06:16,431 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/gshadow -p wa -k identity ) 
2020-12-11 13:06:16,448 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/shadow -p wa -k identity ) 
2020-12-11 13:06:16,465 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/security/opasswd -p wa -k identity) 
2020-12-11 13:06:16,481 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S sethostname -S setdomainname -k system-locale ) 
2020-12-11 13:06:16,498 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/issue -p wa -k system-locale ) 
2020-12-11 13:06:16,516 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/issue.net -p wa -k system-locale ) 
2020-12-11 13:06:16,532 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/hosts -p wa -k system-locale ) 
2020-12-11 13:06:16,548 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/sysconfig/network -p wa -k system-locale ) 
2020-12-11 13:06:16,564 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/sysconfig/network-scripts/ -p wa -k system-locale) 
2020-12-11 13:06:16,581 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/log/lastlog -p wa -k logins ) 
2020-12-11 13:06:16,599 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/run/faillock/ -p wa -k logins) 
2020-12-11 13:06:16,616 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/run/utmp -p wa -k session ) 
2020-12-11 13:06:16,632 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/log/wtmp -p wa -k logins ) 
2020-12-11 13:06:16,648 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/log/btmp -p wa -k logins) 
2020-12-11 13:06:16,665 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod ) 
2020-12-11 13:06:16,681 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod ) 
2020-12-11 13:06:16,698 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod) 
2020-12-11 13:06:16,714 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access ) 
2020-12-11 13:06:16,730 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access) 
2020-12-11 13:06:16,747 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=4294967295 -k mounts) 
2020-12-11 13:06:16,763 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete) 
2020-12-11 13:06:16,782 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/sudoers -p wa -k scope ) 
2020-12-11 13:06:16,807 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /etc/sudoers.d/ -p wa -k scope) 
2020-12-11 13:06:16,824 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /var/log/sudo.log -p wa -k actions) 
2020-12-11 13:06:16,848 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /sbin/insmod -p x -k modules ) 
2020-12-11 13:06:16,877 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /sbin/rmmod -p x -k modules ) 
2020-12-11 13:06:16,901 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-w /sbin/modprobe -p x -k modules ) 
2020-12-11 13:06:16,926 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-a always,exit -F arch=b32 -S init_module -S delete_module -k modules) 
2020-12-11 13:06:16,944 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=-e 2) 
2020-12-11 13:06:17,006 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure auditd service is enabled ans running] **********************************************************************************************************************************************************
2020-12-11 13:06:17,007 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:17 +0200 (0:00:00.875)       0:21:49.493 ******* 
2020-12-11 13:06:18,431 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:06:18,498 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure rsyslog service is enabled ans running] *********************************************************************************************************************************************************
2020-12-11 13:06:18,499 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:18 +0200 (0:00:01.491)       0:21:50.985 ******* 
2020-12-11 13:06:19,902 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:06:19,961 p=7925 u=root n=ansible | TASK [osbase : Configuration |Password complexity should be configured as per the rules below and Password complexity should be configured as per the rules below] ********************************************************************
2020-12-11 13:06:19,962 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:19 +0200 (0:00:01.463)       0:21:52.448 ******* 
2020-12-11 13:06:20,891 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*minlen.*$', 'repl': 'minlen=8'})
2020-12-11 13:06:21,744 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*dcredit.*$', 'repl': 'dcredit=1'})
2020-12-11 13:06:22,571 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*ucredit.*$', 'repl': 'ucredit=1'})
2020-12-11 13:06:23,425 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*ocredit.*$', 'repl': 'ocredit=1'})
2020-12-11 13:06:24,308 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*lcredit.*$', 'repl': 'lcredit=1'})
2020-12-11 13:06:24,383 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure password hashing algorithm is at least SHA-512] *************************************************************************************************************************************************
2020-12-11 13:06:24,384 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:24 +0200 (0:00:04.422)       0:21:56.870 ******* 
2020-12-11 13:06:25,353 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*password.*sufficient.*pam_unix.so.*', 'repl': 'password sufficient pam_unix.so sha512', 'file': '/etc/pam.d/password-auth'})
2020-12-11 13:06:26,097 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*password.*sufficient.*pam_unix.so.*', 'repl': 'password sufficient pam_unix.so sha512', 'file': '/etc/pam.d/system-auth'})
2020-12-11 13:06:26,164 p=7925 u=root n=ansible | TASK [osbase : Configuration |Maximum password age parameter should be restricted to less than 180 days] ******************************************************************************************************************************
2020-12-11 13:06:26,165 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:26 +0200 (0:00:01.780)       0:21:58.651 ******* 
2020-12-11 13:06:27,167 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*PASS_MAX_DAYS.*$', 'repl': 'PASS_MAX_DAYS 180'})
2020-12-11 13:06:27,990 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*PASS_MIN_DAYS.*$', 'repl': 'PASS_MIN_DAYS 7'})
2020-12-11 13:06:28,846 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'line': '^.*PASS_WARN_AGE.*$', 'repl': 'PASS_WARN_AGE 7'})
2020-12-11 13:06:28,919 p=7925 u=root n=ansible | TASK [osbase : Configuration | Ensure inactive password lock is 30 days or less] ******************************************************************************************************************************************************
2020-12-11 13:06:28,920 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:28 +0200 (0:00:02.754)       0:22:01.406 ******* 
2020-12-11 13:06:29,961 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:06:30,022 p=7925 u=root n=ansible | TASK [osbase : Check fersion of server] ***********************************************************************************************************************************************************************************************
2020-12-11 13:06:30,022 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:30 +0200 (0:00:01.102)       0:22:02.509 ******* 
2020-12-11 13:06:30,959 p=7925 u=root n=ansible | fatal: [rosen-rhel8-vm]: FAILED! => changed=true 
  cmd: dmidecode -t system|grep -o 'Product.*'| grep -Eo 'Gen[1-9].*'|grep -Eo '[1-9].*'
  delta: '0:00:00.007982'
  end: '2020-12-11 13:06:32.890584'
  msg: non-zero return code
  rc: 1
  start: '2020-12-11 13:06:32.882602'
  stderr: ''
  stderr_lines: <omitted>
  stdout: ''
  stdout_lines: <omitted>
2020-12-11 13:06:30,960 p=7925 u=root n=ansible | ...ignoring
2020-12-11 13:06:31,020 p=7925 u=root n=ansible | TASK [osbase : Configuration | snmpd] *************************************************************************************************************************************************************************************************
2020-12-11 13:06:31,021 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:31 +0200 (0:00:00.998)       0:22:03.507 ******* 
2020-12-11 13:06:32,935 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:06:32,993 p=7925 u=root n=ansible | TASK [osbase : Configuration | ntp] ***************************************************************************************************************************************************************************************************
2020-12-11 13:06:32,994 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:32 +0200 (0:00:01.972)       0:22:05.480 ******* 
2020-12-11 13:06:33,142 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:33,199 p=7925 u=root n=ansible | TASK [osbase : Installation | hp tools] ***********************************************************************************************************************************************************************************************
2020-12-11 13:06:33,200 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:33 +0200 (0:00:00.205)       0:22:05.686 ******* 
2020-12-11 13:06:33,338 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:33,370 p=7925 u=root n=ansible | TASK [osbase : Installation | hpssa] **************************************************************************************************************************************************************************************************
2020-12-11 13:06:33,370 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:33 +0200 (0:00:00.170)       0:22:05.856 ******* 
2020-12-11 13:06:33,463 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:33,513 p=7925 u=root n=ansible | TASK [osbase : Enable Service | hp tools] *********************************************************************************************************************************************************************************************
2020-12-11 13:06:33,514 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:33 +0200 (0:00:00.143)       0:22:06.000 ******* 
2020-12-11 13:06:33,685 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=hp-health) 
2020-12-11 13:06:33,710 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=hp-snmp-agents) 
2020-12-11 13:06:33,757 p=7925 u=root n=ansible | TASK [osbase : Enable Service | hp tools] *********************************************************************************************************************************************************************************************
2020-12-11 13:06:33,758 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:33 +0200 (0:00:00.244)       0:22:06.244 ******* 
2020-12-11 13:06:33,900 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=smad_rev) 
2020-12-11 13:06:33,927 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=amsd_rev) 
2020-12-11 13:06:33,991 p=7925 u=root n=ansible | TASK [osbase : Configuration | Create directory structure] ****************************************************************************************************************************************************************************
2020-12-11 13:06:33,992 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:33 +0200 (0:00:00.233)       0:22:06.478 ******* 
2020-12-11 13:06:34,116 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:34,176 p=7925 u=root n=ansible | TASK [osbase : Configuration | Create directory structure] ****************************************************************************************************************************************************************************
2020-12-11 13:06:34,177 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:34 +0200 (0:00:00.184)       0:22:06.663 ******* 
2020-12-11 13:06:34,301 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:34,349 p=7925 u=root n=ansible | TASK [osbase : Configuration | Create directory structure] ****************************************************************************************************************************************************************************
2020-12-11 13:06:34,350 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:34 +0200 (0:00:00.173)       0:22:06.836 ******* 
2020-12-11 13:06:34,450 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:34,499 p=7925 u=root n=ansible | TASK [osbase : Installation | MySQL packets] ******************************************************************************************************************************************************************************************
2020-12-11 13:06:34,499 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:34 +0200 (0:00:00.149)       0:22:06.986 ******* 
2020-12-11 13:06:34,651 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-python) 
2020-12-11 13:06:34,669 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-shared-compat) 
2020-12-11 13:06:34,687 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-shared) 
2020-12-11 13:06:34,819 p=7925 u=root n=ansible | TASK [osbase : Test | Device /share is mounted --db] **********************************************************************************************************************************************************************************
2020-12-11 13:06:34,820 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:34 +0200 (0:00:00.320)       0:22:07.306 ******* 
2020-12-11 13:06:34,872 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:34,910 p=7925 u=root n=ansible | TASK [osbase : Configuration | Mount device /share on master DB] **********************************************************************************************************************************************************************
2020-12-11 13:06:34,910 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:34 +0200 (0:00:00.090)       0:22:07.397 ******* 
2020-12-11 13:06:34,954 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:35,023 p=7925 u=root n=ansible | TASK [osbase : Configuration | Mount device /share on master STATS] *******************************************************************************************************************************************************************
2020-12-11 13:06:35,024 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.113)       0:22:07.510 ******* 
2020-12-11 13:06:35,081 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:35,150 p=7925 u=root n=ansible | TASK [osbase : Configuration | Mount device /share (Remove from fstab workaround)] ****************************************************************************************************************************************************
2020-12-11 13:06:35,151 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.127)       0:22:07.637 ******* 
2020-12-11 13:06:35,213 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:35,264 p=7925 u=root n=ansible | TASK [osbase : Installation | mysql server] *******************************************************************************************************************************************************************************************
2020-12-11 13:06:35,264 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.113)       0:22:07.751 ******* 
2020-12-11 13:06:35,301 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:35,353 p=7925 u=root n=ansible | TASK [osbase : Configuration | Cleanup mysql data dir on all Db nodes] ****************************************************************************************************************************************************************
2020-12-11 13:06:35,353 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.088)       0:22:07.840 ******* 
2020-12-11 13:06:35,408 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:35,457 p=7925 u=root n=ansible | TASK [osbase : Configuration | MySQL Server remove default my.cnf] ********************************************************************************************************************************************************************
2020-12-11 13:06:35,458 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.104)       0:22:07.944 ******* 
2020-12-11 13:06:35,537 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=/usr/my.cnf) 
2020-12-11 13:06:35,552 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=/root/.mysql_secret) 
2020-12-11 13:06:35,611 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Template  vars] *******************************************************************************************************************************************************************************
2020-12-11 13:06:35,612 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.153)       0:22:08.098 ******* 
2020-12-11 13:06:35,676 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:35,748 p=7925 u=root n=ansible | TASK [osbase : Configuration | MySQL Server remove default my.cnf] ********************************************************************************************************************************************************************
2020-12-11 13:06:35,748 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.136)       0:22:08.235 ******* 
2020-12-11 13:06:35,812 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:35,870 p=7925 u=root n=ansible | TASK [osbase : Configuration |STATS Mysql copy my.cnf] ********************************************************************************************************************************************************************************
2020-12-11 13:06:35,871 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.121)       0:22:08.357 ******* 
2020-12-11 13:06:35,933 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:35,990 p=7925 u=root n=ansible | TASK [osbase : Configuration | Start mysql_install_db] ********************************************************************************************************************************************************************************
2020-12-11 13:06:35,990 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:35 +0200 (0:00:00.119)       0:22:08.477 ******* 
2020-12-11 13:06:36,052 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:36,111 p=7925 u=root n=ansible | TASK [osbase : Configuration | move  mysql data dir on master node] *******************************************************************************************************************************************************************
2020-12-11 13:06:36,112 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.121)       0:22:08.598 ******* 
2020-12-11 13:06:36,175 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:36,235 p=7925 u=root n=ansible | TASK [osbase : Configuration | Remove  mysql data dir on  DB  and STATS] **************************************************************************************************************************************************************
2020-12-11 13:06:36,235 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.123)       0:22:08.722 ******* 
2020-12-11 13:06:36,297 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:36,355 p=7925 u=root n=ansible | TASK [osbase : Configuration | Create directory link on master DB or STAT] ************************************************************************************************************************************************************
2020-12-11 13:06:36,356 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.120)       0:22:08.842 ******* 
2020-12-11 13:06:36,418 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:36,484 p=7925 u=root n=ansible | TASK [osbase : Confuiguration | disabled mysql-server] ********************************************************************************************************************************************************************************
2020-12-11 13:06:36,484 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.128)       0:22:08.971 ******* 
2020-12-11 13:06:36,548 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:36,610 p=7925 u=root n=ansible | TASK [osbase : Configuration | create MySQL Slow Log] *********************************************************************************************************************************************************************************
2020-12-11 13:06:36,611 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.125)       0:22:09.097 ******* 
2020-12-11 13:06:36,673 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:36,733 p=7925 u=root n=ansible | TASK [osbase : Configuration | Cleanup mysql data dir STATS slave] ********************************************************************************************************************************************************************
2020-12-11 13:06:36,733 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.122)       0:22:09.220 ******* 
2020-12-11 13:06:36,798 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:36,856 p=7925 u=root n=ansible | TASK [osbase : Configuration | Link mysql directory on  DB and STATS slave] ***********************************************************************************************************************************************************
2020-12-11 13:06:36,856 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.122)       0:22:09.343 ******* 
2020-12-11 13:06:36,921 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:36,982 p=7925 u=root n=ansible | TASK [osbase : Configuration | mysql pass] ********************************************************************************************************************************************************************************************
2020-12-11 13:06:36,983 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:36 +0200 (0:00:00.126)       0:22:09.469 ******* 
2020-12-11 13:06:37,044 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:37,104 p=7925 u=root n=ansible | TASK [osbase : debug_mysql pass] ******************************************************************************************************************************************************************************************************
2020-12-11 13:06:37,105 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.122)       0:22:09.591 ******* 
2020-12-11 13:06:37,180 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:37,245 p=7925 u=root n=ansible | TASK [osbase : debug_mysql pass] ******************************************************************************************************************************************************************************************************
2020-12-11 13:06:37,246 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.140)       0:22:09.732 ******* 
2020-12-11 13:06:37,306 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:37,370 p=7925 u=root n=ansible | TASK [osbase : Confuiguration | start mysql-server on DB master] **********************************************************************************************************************************************************************
2020-12-11 13:06:37,371 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.125)       0:22:09.858 ******* 
2020-12-11 13:06:37,431 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:37,489 p=7925 u=root n=ansible | TASK [osbase : Configuration | Add MySQL root user DB] ********************************************************************************************************************************************************************************
2020-12-11 13:06:37,489 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.118)       0:22:09.976 ******* 
2020-12-11 13:06:37,550 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:37,609 p=7925 u=root n=ansible | TASK [osbase : Create List of nodeslist NODE_ALARMS | Mysql priviliges group] *********************************************************************************************************************************************************
2020-12-11 13:06:37,610 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.120)       0:22:10.096 ******* 
2020-12-11 13:06:37,703 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:37,789 p=7925 u=root n=ansible | TASK [osbase : Configuration | Add MySQL root user update DB] *************************************************************************************************************************************************************************
2020-12-11 13:06:37,789 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.179)       0:22:10.276 ******* 
2020-12-11 13:06:37,895 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:37,953 p=7925 u=root n=ansible | TASK [osbase : Configuration | Add MySQL root user update STATS] **********************************************************************************************************************************************************************
2020-12-11 13:06:37,954 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:37 +0200 (0:00:00.164)       0:22:10.441 ******* 
2020-12-11 13:06:38,011 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:38,048 p=7925 u=root n=ansible | TASK [osbase : Configuration | Remove test database on DB and STATS] ******************************************************************************************************************************************************************
2020-12-11 13:06:38,048 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:38 +0200 (0:00:00.094)       0:22:10.535 ******* 
2020-12-11 13:06:38,088 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:38,122 p=7925 u=root n=ansible | TASK [osbase : Check database AUTOEXPORT EXISTS] **************************************************************************************************************************************************************************************
2020-12-11 13:06:38,123 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:38 +0200 (0:00:00.074)       0:22:10.609 ******* 
2020-12-11 13:06:38,159 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:38,192 p=7925 u=root n=ansible | TASK [osbase : Check database AUTOEXPORT is empty] ************************************************************************************************************************************************************************************
2020-12-11 13:06:38,193 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:38 +0200 (0:00:00.069)       0:22:10.679 ******* 
2020-12-11 13:06:38,230 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:38,265 p=7925 u=root n=ansible | TASK [osbase : Configuration DB!=STAT  | Mysql config AUTOEXPORT on DB node] **********************************************************************************************************************************************************
2020-12-11 13:06:38,265 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:38 +0200 (0:00:00.072)       0:22:10.751 ******* 
2020-12-11 13:06:38,304 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:06:38,339 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Create directory structure] *******************************************************************************************************************************************************************
2020-12-11 13:06:38,339 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:38 +0200 (0:00:00.073)       0:22:10.825 ******* 
2020-12-11 13:06:39,201 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:06:39,253 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Create directory structure] *******************************************************************************************************************************************************************
2020-12-11 13:06:39,253 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:39 +0200 (0:00:00.914)       0:22:11.740 ******* 
2020-12-11 13:06:40,164 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:06:40,225 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Create directory structure] *******************************************************************************************************************************************************************
2020-12-11 13:06:40,226 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:40 +0200 (0:00:00.973)       0:22:12.713 ******* 
2020-12-11 13:06:41,183 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:06:41,243 p=7925 u=root n=ansible | TASK [osbase : Installation DB=STAT  | MySQL packets rhel7] ***************************************************************************************************************************************************************************
2020-12-11 13:06:41,244 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:41 +0200 (0:00:01.017)       0:22:13.730 ******* 
2020-12-11 13:06:41,358 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-python) 
2020-12-11 13:06:41,387 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-shared-compat) 
2020-12-11 13:06:41,418 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=MySQL-shared) 
2020-12-11 13:06:41,476 p=7925 u=root n=ansible | TASK [osbase : Configuration | disabled  MySQL module rhel 8] *************************************************************************************************************************************************************************
2020-12-11 13:06:41,477 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:41 +0200 (0:00:00.233)       0:22:13.964 ******* 
2020-12-11 13:06:43,225 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:06:43,283 p=7925 u=root n=ansible | TASK [osbase : Installation DB=STAT  | MySQL packets thel 8] **************************************************************************************************************************************************************************
2020-12-11 13:06:43,284 p=7925 u=root n=ansible | Friday 11 December 2020  13:06:43 +0200 (0:00:01.806)       0:22:15.770 ******* 
2020-12-11 13:06:58,429 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=mysql-community-client)
2020-12-11 13:07:05,932 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=python3-PyMySQL)
2020-12-11 13:07:19,660 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=python2-PyMySQL)
2020-12-11 13:07:19,738 p=7925 u=root n=ansible | TASK [osbase : Test  DB=STAT | Device /share is mounted --db] *************************************************************************************************************************************************************************
2020-12-11 13:07:19,739 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:19 +0200 (0:00:36.455)       0:22:52.225 ******* 
2020-12-11 13:07:20,708 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:07:20,796 p=7925 u=root n=ansible | TASK [osbase : proba] *****************************************************************************************************************************************************************************************************************
2020-12-11 13:07:20,797 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:20 +0200 (0:00:01.057)       0:22:53.283 ******* 
2020-12-11 13:07:20,913 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  mounted_dev:
    changed: true
    cmd: grep "/share/db" /proc/mounts
    delta: '0:00:00.006097'
    end: '2020-12-11 13:07:22.628421'
    failed: false
    failed_when_result: false
    rc: 0
    start: '2020-12-11 13:07:22.622324'
    stderr: ''
    stderr_lines: []
    stdout: /dev/sdb1 /share/db ext4 rw,seclabel,noatime 0 0
    stdout_lines:
    - /dev/sdb1 /share/db ext4 rw,seclabel,noatime 0 0
2020-12-11 13:07:20,991 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Mount device /share on master DB] *************************************************************************************************************************************************************
2020-12-11 13:07:20,992 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:20 +0200 (0:00:00.195)       0:22:53.479 ******* 
2020-12-11 13:07:22,405 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:07:22,465 p=7925 u=root n=ansible | TASK [osbase : Configuration | Remove /share/db frpom /etc/fstab] *********************************************************************************************************************************************************************
2020-12-11 13:07:22,466 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:22 +0200 (0:00:01.473)       0:22:54.953 ******* 
2020-12-11 13:07:23,335 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:07:23,394 p=7925 u=root n=ansible | TASK [osbase : Installation DB=STAT  | mysql server rhel 7] ***************************************************************************************************************************************************************************
2020-12-11 13:07:23,394 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:23 +0200 (0:00:00.927)       0:22:55.881 ******* 
2020-12-11 13:07:23,467 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:07:23,524 p=7925 u=root n=ansible | TASK [osbase : Installation DB=STAT  | mysql server rhel 8] ***************************************************************************************************************************************************************************
2020-12-11 13:07:23,525 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:23 +0200 (0:00:00.130)       0:22:56.012 ******* 
2020-12-11 13:07:48,302 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:07:48,361 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Template  my.cnf Rhel 8] **********************************************************************************************************************************************************************
2020-12-11 13:07:48,361 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:48 +0200 (0:00:24.835)       0:23:20.847 ******* 
2020-12-11 13:07:50,229 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:07:50,290 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Cleanup mysql data dir on all Db nodes] *******************************************************************************************************************************************************
2020-12-11 13:07:50,291 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:50 +0200 (0:00:01.929)       0:23:22.777 ******* 
2020-12-11 13:07:51,215 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:07:51,275 p=7925 u=root n=ansible | TASK [osbase : Initialize MySQL 8.0 Insecure.] ****************************************************************************************************************************************************************************************
2020-12-11 13:07:51,275 p=7925 u=root n=ansible | Friday 11 December 2020  13:07:51 +0200 (0:00:00.984)       0:23:23.762 ******* 
2020-12-11 13:08:02,975 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:03,050 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | MySQL Server remove default my.cnf] ***********************************************************************************************************************************************************
2020-12-11 13:08:03,051 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:11.774)       0:23:35.537 ******* 
2020-12-11 13:08:03,164 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=/usr/my.cnf) 
2020-12-11 13:08:03,191 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm] => (item=/root/.mysql_secret) 
2020-12-11 13:08:03,252 p=7925 u=root n=ansible | TASK [osbase : debug] *****************************************************************************************************************************************************************************************************************
2020-12-11 13:08:03,252 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:00.201)       0:23:35.739 ******* 
2020-12-11 13:08:03,334 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm] => 
  ansible_memtotal_mb: 1730
2020-12-11 13:08:03,391 p=7925 u=root n=ansible | TASK [osbase : Create List of nodedb  | platform with db and stats servers] ***********************************************************************************************************************************************************
2020-12-11 13:08:03,392 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:00.139)       0:23:35.878 ******* 
2020-12-11 13:08:03,470 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:08:03,533 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Template  vars] *******************************************************************************************************************************************************************************
2020-12-11 13:08:03,534 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:00.141)       0:23:36.020 ******* 
2020-12-11 13:08:03,612 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:08:03,670 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Start mysql_install_db] ***********************************************************************************************************************************************************************
2020-12-11 13:08:03,670 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:00.135)       0:23:36.156 ******* 
2020-12-11 13:08:03,745 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:08:03,821 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | move  mysql data dir on master node] **********************************************************************************************************************************************************
2020-12-11 13:08:03,822 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:03 +0200 (0:00:00.151)       0:23:36.308 ******* 
2020-12-11 13:08:04,868 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:04,928 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Remove  mysql data dir on  DB] ****************************************************************************************************************************************************************
2020-12-11 13:08:04,929 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:04 +0200 (0:00:01.107)       0:23:37.415 ******* 
2020-12-11 13:08:05,926 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:05,990 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Create directory link on master DB] ***********************************************************************************************************************************************************
2020-12-11 13:08:05,991 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:05 +0200 (0:00:01.061)       0:23:38.477 ******* 
2020-12-11 13:08:06,917 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:06,975 p=7925 u=root n=ansible | TASK [osbase : Confuiguration  DB=STAT | disabled mysql-server redhat 7] **************************************************************************************************************************************************************
2020-12-11 13:08:06,976 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:06 +0200 (0:00:00.985)       0:23:39.462 ******* 
2020-12-11 13:08:07,050 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:08:07,108 p=7925 u=root n=ansible | TASK [osbase : Confuiguration  DB=STAT | disabled mysql-server redhat 8] **************************************************************************************************************************************************************
2020-12-11 13:08:07,109 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:07 +0200 (0:00:00.133)       0:23:39.596 ******* 
2020-12-11 13:08:08,911 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:08,975 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | create MySQL Slow Log] ************************************************************************************************************************************************************************
2020-12-11 13:08:08,976 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:08 +0200 (0:00:01.866)       0:23:41.463 ******* 
2020-12-11 13:08:09,752 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:09,819 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Cleanup mysql data dir DB slave] **************************************************************************************************************************************************************
2020-12-11 13:08:09,819 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:09 +0200 (0:00:00.842)       0:23:42.306 ******* 
2020-12-11 13:08:09,881 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:08:09,915 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Link mysql directory on  DB and STATS slave] **************************************************************************************************************************************************
2020-12-11 13:08:09,916 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:09 +0200 (0:00:00.096)       0:23:42.402 ******* 
2020-12-11 13:08:09,970 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:08:10,009 p=7925 u=root n=ansible | TASK [osbase : Confuiguration DB=STAT  | start mysql-server on DB master rhel 7] ******************************************************************************************************************************************************
2020-12-11 13:08:10,010 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:10 +0200 (0:00:00.093)       0:23:42.496 ******* 
2020-12-11 13:08:10,068 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:08:10,111 p=7925 u=root n=ansible | TASK [osbase : Confuiguration DB=STAT  | start mysql-server on DB master rhel 8] ******************************************************************************************************************************************************
2020-12-11 13:08:10,111 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:10 +0200 (0:00:00.101)       0:23:42.598 ******* 
2020-12-11 13:08:12,993 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:13,055 p=7925 u=root n=ansible | TASK [osbase : Create List of nodeslist NODE_ALARMS | Mysql priviliges group] *********************************************************************************************************************************************************
2020-12-11 13:08:13,056 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:13 +0200 (0:00:02.944)       0:23:45.542 ******* 
2020-12-11 13:08:13,197 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:08:13,258 p=7925 u=root n=ansible | TASK [osbase : Create database user with password and all database privileges and 'WITH GRANT OPTION'] ********************************************************************************************************************************
2020-12-11 13:08:13,258 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:13 +0200 (0:00:00.202)       0:23:45.745 ******* 
2020-12-11 13:08:14,881 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:14,950 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Add MySQL root user update DB] ****************************************************************************************************************************************************************
2020-12-11 13:08:14,951 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:14 +0200 (0:00:01.692)       0:23:47.438 ******* 
2020-12-11 13:08:15,959 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=rosen-rhel8-vm)
2020-12-11 13:08:16,914 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
2020-12-11 13:08:17,845 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=PROBBBBB)
2020-12-11 13:08:18,776 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
2020-12-11 13:08:19,809 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
2020-12-11 13:08:20,787 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
2020-12-11 13:08:21,674 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
2020-12-11 13:08:22,652 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=10.102.4.83)
2020-12-11 13:08:23,563 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=127.0.0.1)
2020-12-11 13:08:24,510 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item=localhost)
2020-12-11 13:08:24,580 p=7925 u=root n=ansible | TASK [osbase : Configuration DB=STAT  | Remove test database on DB and STATS] *********************************************************************************************************************************************************
2020-12-11 13:08:24,580 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:24 +0200 (0:00:09.629)       0:23:57.067 ******* 
2020-12-11 13:08:25,987 p=7925 u=root n=ansible | [WARNING]: Module did not set no_log for unsafe_login_password

2020-12-11 13:08:25,989 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:08:26,049 p=7925 u=root n=ansible | TASK [osbase : Check database AUTOEXPORT EXISTS] **************************************************************************************************************************************************************************************
2020-12-11 13:08:26,050 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:26 +0200 (0:00:01.469)       0:23:58.537 ******* 
2020-12-11 13:08:27,083 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:27,142 p=7925 u=root n=ansible | TASK [osbase : Check database AUTOEXPORT is empty] ************************************************************************************************************************************************************************************
2020-12-11 13:08:27,142 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:27 +0200 (0:00:01.091)       0:23:59.629 ******* 
2020-12-11 13:08:28,084 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:28,141 p=7925 u=root n=ansible | TASK [osbase : Installation | apache] *************************************************************************************************************************************************************************************************
2020-12-11 13:08:28,141 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:28 +0200 (0:00:00.998)       0:24:00.628 ******* 
2020-12-11 13:08:34,936 p=7925 u=root n=ansible | ok: [rosen-rhel8-vm]
2020-12-11 13:08:34,993 p=7925 u=root n=ansible | TASK [osbase : Installation | Opencode Systems httpd configuration] *******************************************************************************************************************************************************************
2020-12-11 13:08:34,994 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:34 +0200 (0:00:06.852)       0:24:07.480 ******* 
2020-12-11 13:08:35,070 p=7925 u=root n=ansible | skipping: [rosen-rhel8-vm]
2020-12-11 13:08:35,132 p=7925 u=root n=ansible | TASK [osbase : Configuration | change Apache User to daemon] **************************************************************************************************************************************************************************
2020-12-11 13:08:35,133 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:35 +0200 (0:00:00.138)       0:24:07.619 ******* 
2020-12-11 13:08:36,142 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^User.*', 'line': 'User daemon'})
2020-12-11 13:08:37,018 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm] => (item={'regexp': '^Group.*', 'line': 'Group daemon'})
2020-12-11 13:08:37,080 p=7925 u=root n=ansible | TASK [osbase : Enable Service | Apache] ***********************************************************************************************************************************************************************************************
2020-12-11 13:08:37,081 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:37 +0200 (0:00:01.947)       0:24:09.567 ******* 
2020-12-11 13:08:39,124 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:39,187 p=7925 u=root n=ansible | RUNNING HANDLER [osbase : restart snmpd] **********************************************************************************************************************************************************************************************
2020-12-11 13:08:39,188 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:39 +0200 (0:00:02.107)       0:24:11.675 ******* 
2020-12-11 13:08:40,675 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:40,680 p=7925 u=root n=ansible | RUNNING HANDLER [osbase : restart sshd] ***********************************************************************************************************************************************************************************************
2020-12-11 13:08:40,681 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:40 +0200 (0:00:01.492)       0:24:13.167 ******* 
2020-12-11 13:08:42,014 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:42,019 p=7925 u=root n=ansible | RUNNING HANDLER [osbase : restart apache] *********************************************************************************************************************************************************************************************
2020-12-11 13:08:42,020 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:42 +0200 (0:00:01.339)       0:24:14.506 ******* 
2020-12-11 13:08:44,407 p=7925 u=root n=ansible | changed: [rosen-rhel8-vm]
2020-12-11 13:08:44,470 p=7925 u=root n=ansible | PLAY RECAP ****************************************************************************************************************************************************************************************************************************
2020-12-11 13:08:44,471 p=7925 u=root n=ansible | localhost                  : ok=15   changed=0    unreachable=0    failed=0    skipped=2    rescued=0    ignored=0   
2020-12-11 13:08:44,472 p=7925 u=root n=ansible | rosen-rhel8-vm             : ok=147  changed=100  unreachable=0    failed=0    skipped=65   rescued=0    ignored=4   
2020-12-11 13:08:44,473 p=7925 u=root n=ansible | Friday 11 December 2020  13:08:44 +0200 (0:00:02.452)       0:24:16.959 ******* 
2020-12-11 13:08:44,473 p=7925 u=root n=ansible | =============================================================================== 
2020-12-11 13:08:44,474 p=7925 u=root n=ansible | osbase : Wait for asynchronous job (update all ...) to end ------------------------------------------------------------------------------------------------------------------------------------------------------------------- 545.91s
2020-12-11 13:08:44,475 p=7925 u=root n=ansible | osbase : Wait for asynchronous job (remove unessesery packag ...) to end rhel 8 ---------------------------------------------------------------------------------------------------------------------------------------------- 182.84s
2020-12-11 13:08:44,475 p=7925 u=root n=ansible | osbase : Wait for asynchronous job (Install base soft ...) to end rhel8 ------------------------------------------------------------------------------------------------------------------------------------------------------ 182.20s
2020-12-11 13:08:44,476 p=7925 u=root n=ansible | osbase : Configuration |network configured all file in /etc/sysctl.d/ --------------------------------------------------------------------------------------------------------------------------------------------------------- 44.92s
2020-12-11 13:08:44,476 p=7925 u=root n=ansible | osbase : Configuration | disable unessesery services -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 42.53s
2020-12-11 13:08:44,476 p=7925 u=root n=ansible | osbase : Configuration |  /etc/audit/rules.d/audit.rules 64 bit OS ------------------------------------------------------------------------------------------------------------------------------------------------------------ 38.05s
2020-12-11 13:08:44,478 p=7925 u=root n=ansible | osbase : Installation DB=STAT  | MySQL packets thel 8 ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 36.46s
2020-12-11 13:08:44,478 p=7925 u=root n=ansible | osbase : Configuration | add opncode reposotory rhel 8 ------------------------------------------------------------------------------------------------------------------------------------------------------------------------ 35.36s
2020-12-11 13:08:44,479 p=7925 u=root n=ansible | osbase : Installation DB=STAT  | mysql server rhel 8 -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 24.84s
2020-12-11 13:08:44,479 p=7925 u=root n=ansible | osbase : Configuration | sysctl -w net.ipv4.* active kernel parameters -------------------------------------------------------------------------------------------------------------------------------------------------------- 18.10s
2020-12-11 13:08:44,479 p=7925 u=root n=ansible | osbase : Configuration | sshd daemon ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ 16.65s
2020-12-11 13:08:44,480 p=7925 u=root n=ansible | osbase : Configuration | add alias and green promp for deamon ----------------------------------------------------------------------------------------------------------------------------------------------------------------- 13.89s
2020-12-11 13:08:44,480 p=7925 u=root n=ansible | osbase : Initialize MySQL 8.0 Insecure. --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 11.77s
2020-12-11 13:08:44,481 p=7925 u=root n=ansible | osbase : Configuration | add alias and red promp for root --------------------------------------------------------------------------------------------------------------------------------------------------------------------- 11.35s
2020-12-11 13:08:44,481 p=7925 u=root n=ansible | osbase : Configuration |network configured    /etc/sysctl.conf ---------------------------------------------------------------------------------------------------------------------------------------------------------------- 11.03s
2020-12-11 13:08:44,481 p=7925 u=root n=ansible | osbase : Configuration DB=STAT  | Add MySQL root user update DB ---------------------------------------------------------------------------------------------------------------------------------------------------------------- 9.63s
2020-12-11 13:08:44,482 p=7925 u=root n=ansible | osbase : Configuration | add user ocsupport;ocsce; pcqa; ocdev; ocint ---------------------------------------------------------------------------------------------------------------------------------------------------------- 9.08s
2020-12-11 13:08:44,482 p=7925 u=root n=ansible | osbase : Configuration | Update grub bootloader -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 7.80s
2020-12-11 13:08:44,483 p=7925 u=root n=ansible | osbase : Configuration | Ensure permissions on /etc/passwd,/etc/passwd- ; /etc/shadow,/etc/shadow- ; /etc/group,/etc/group- ; /etc/gshadow,/etc/gshadow- are configured -------------------------------------------------------- 7.17s
2020-12-11 13:08:44,483 p=7925 u=root n=ansible | osbase : Installation | apache ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 6.85s
Add Comment
Author