2025-11-05 17:15:33.526138 | Job console starting 2025-11-05 17:15:33.561680 | Updating git repos 2025-11-05 17:15:33.603108 | Cloning repos into workspace 2025-11-05 17:15:33.686906 | Restoring repo states 2025-11-05 17:15:33.703499 | Merging changes 2025-11-05 17:15:34.221523 | Checking out repos 2025-11-05 17:15:34.264655 | Preparing playbooks 2025-11-05 17:15:34.716274 | Running Ansible setup 2025-11-05 17:15:42.090920 | PRE-RUN START: [trusted : github.com/osism/zuul-config/playbooks/base/pre.yaml@main] 2025-11-05 17:15:42.830517 | 2025-11-05 17:15:42.830689 | PLAY [Base pre] 2025-11-05 17:15:42.848539 | 2025-11-05 17:15:42.848693 | TASK [Setup log path fact] 2025-11-05 17:15:42.866966 | centos-9-stream | ok 2025-11-05 17:15:42.879930 | 2025-11-05 17:15:42.880058 | TASK [set-zuul-log-path-fact : Set log path for a build] 2025-11-05 17:15:42.927548 | centos-9-stream | ok 2025-11-05 17:15:42.939591 | 2025-11-05 17:15:42.939701 | TASK [emit-job-header : Print job information] 2025-11-05 17:15:42.980052 | # Job Information 2025-11-05 17:15:42.980337 | Ansible Version: 2.16.14 2025-11-05 17:15:42.980395 | Job: ansible-collection-services-molecule-auditd 2025-11-05 17:15:42.980451 | Pipeline: check 2025-11-05 17:15:42.980491 | Executor: 521e9411259a 2025-11-05 17:15:42.980525 | Triggered by: https://github.com/osism/ansible-collection-services/pull/1994 2025-11-05 17:15:42.980563 | Event ID: 178e75b0-ba69-11f0-9563-4aaa59f1c2ce 2025-11-05 17:15:42.986040 | 2025-11-05 17:15:42.986178 | LOOP [emit-job-header : Print node information] 2025-11-05 17:15:43.093775 | centos-9-stream | ok: 2025-11-05 17:15:43.094132 | centos-9-stream | # Node Information 2025-11-05 17:15:43.094207 | centos-9-stream | Inventory Hostname: centos-9-stream 2025-11-05 17:15:43.094250 | centos-9-stream | Hostname: np0000145148 2025-11-05 17:15:43.094286 | centos-9-stream | Username: zuul 2025-11-05 17:15:43.094320 | centos-9-stream | Distro: CentOS 9 2025-11-05 17:15:43.094359 | centos-9-stream | Provider: regiocloud-a 2025-11-05 17:15:43.094394 | centos-9-stream | Region: 2025-11-05 17:15:43.094427 | centos-9-stream | Label: centos-9-stream 2025-11-05 17:15:43.094459 | centos-9-stream | Product Name: OpenStack Nova 2025-11-05 17:15:43.094490 | centos-9-stream | Interface IP: 2a13:1a81:8000:3124:f816:3eff:fe0a:1899 2025-11-05 17:15:43.137862 | centos-9-stream | ok: 2025-11-05 17:15:43.138099 | centos-9-stream | # Node Information 2025-11-05 17:15:43.138224 | centos-9-stream | Inventory Hostname: debian-bookworm 2025-11-05 17:15:43.138276 | centos-9-stream | Hostname: debian 2025-11-05 17:15:43.138323 | centos-9-stream | Username: zuul 2025-11-05 17:15:43.138361 | centos-9-stream | Distro: Debian 12.12 2025-11-05 17:15:43.138395 | centos-9-stream | Provider: regiocloud-a 2025-11-05 17:15:43.138430 | centos-9-stream | Region: 2025-11-05 17:15:43.138464 | centos-9-stream | Label: debian-bookworm 2025-11-05 17:15:43.138498 | centos-9-stream | Product Name: OpenStack Nova 2025-11-05 17:15:43.138530 | centos-9-stream | Interface IP: 2a13:1a81:8000:3124:f816:3eff:fe64:18ea 2025-11-05 17:15:43.186770 | centos-9-stream | ok: 2025-11-05 17:15:43.186918 | centos-9-stream | # Node Information 2025-11-05 17:15:43.186965 | centos-9-stream | Inventory Hostname: ubuntu-jammy 2025-11-05 17:15:43.186998 | centos-9-stream | Hostname: ubuntu 2025-11-05 17:15:43.187030 | centos-9-stream | Username: zuul 2025-11-05 17:15:43.187059 | centos-9-stream | Distro: Ubuntu 22.04 2025-11-05 17:15:43.187087 | centos-9-stream | Provider: regiocloud-a 2025-11-05 17:15:43.187114 | centos-9-stream | Region: 2025-11-05 17:15:43.187141 | centos-9-stream | Label: ubuntu-jammy 2025-11-05 17:15:43.187182 | centos-9-stream | Product Name: OpenStack Nova 2025-11-05 17:15:43.187209 | centos-9-stream | Interface IP: 2a13:1a81:8000:3124:f816:3eff:feb8:bec6 2025-11-05 17:15:43.232869 | centos-9-stream | ok: 2025-11-05 17:15:43.232959 | centos-9-stream | # Node Information 2025-11-05 17:15:43.232988 | centos-9-stream | Inventory Hostname: ubuntu-noble 2025-11-05 17:15:43.233011 | centos-9-stream | Hostname: ubuntu 2025-11-05 17:15:43.233045 | centos-9-stream | Username: zuul 2025-11-05 17:15:43.233069 | centos-9-stream | Distro: Ubuntu 24.04 2025-11-05 17:15:43.233090 | centos-9-stream | Provider: regiocloud-a 2025-11-05 17:15:43.233110 | centos-9-stream | Region: 2025-11-05 17:15:43.233130 | centos-9-stream | Label: ubuntu-noble 2025-11-05 17:15:43.233150 | centos-9-stream | Product Name: OpenStack Nova 2025-11-05 17:15:43.233203 | centos-9-stream | Interface IP: 2a13:1a81:8000:3124:f816:3eff:fef5:2a8d 2025-11-05 17:15:43.270342 | 2025-11-05 17:15:43.270463 | TASK [log-inventory : Ensure Zuul Ansible directory exists] 2025-11-05 17:15:43.765880 | centos-9-stream -> localhost | changed 2025-11-05 17:15:43.779459 | 2025-11-05 17:15:43.779624 | TASK [log-inventory : Copy ansible inventory to logs dir] 2025-11-05 17:15:45.281479 | centos-9-stream -> localhost | changed 2025-11-05 17:15:45.415569 | ubuntu-noble -> localhost | ok 2025-11-05 17:15:45.437398 | ubuntu-jammy -> localhost | ok 2025-11-05 17:15:45.438333 | debian-bookworm -> localhost | ok 2025-11-05 17:15:45.460447 | 2025-11-05 17:15:45.460568 | TASK [add-build-sshkey : Check to see if ssh key was already created for this build] 2025-11-05 17:15:45.748083 | centos-9-stream -> localhost | ok 2025-11-05 17:15:45.755645 | 2025-11-05 17:15:45.755781 | TASK [add-build-sshkey : Create a new key in workspace based on build UUID] 2025-11-05 17:15:45.777274 | centos-9-stream | ok 2025-11-05 17:15:45.803073 | debian-bookworm | ok 2025-11-05 17:15:45.817845 | ubuntu-jammy | ok 2025-11-05 17:15:45.832387 | ubuntu-noble | ok 2025-11-05 17:15:45.859537 | centos-9-stream | included: /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/trusted/project_1/github.com/osism/openinfra-zuul-jobs/roles/add-build-sshkey/tasks/create-key-and-replace.yaml 2025-11-05 17:15:45.859636 | debian-bookworm | included: /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/trusted/project_1/github.com/osism/openinfra-zuul-jobs/roles/add-build-sshkey/tasks/create-key-and-replace.yaml 2025-11-05 17:15:45.859666 | ubuntu-jammy | included: /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/trusted/project_1/github.com/osism/openinfra-zuul-jobs/roles/add-build-sshkey/tasks/create-key-and-replace.yaml 2025-11-05 17:15:45.859690 | ubuntu-noble | included: /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/trusted/project_1/github.com/osism/openinfra-zuul-jobs/roles/add-build-sshkey/tasks/create-key-and-replace.yaml 2025-11-05 17:15:45.865627 | 2025-11-05 17:15:45.865725 | TASK [add-build-sshkey : Create Temp SSH key] 2025-11-05 17:15:47.539050 | centos-9-stream -> localhost | Generating public/private rsa key pair. 2025-11-05 17:15:47.539318 | centos-9-stream -> localhost | Your identification has been saved in /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/work/a4d4bab4b241472eac5faad55fdcfb34_id_rsa 2025-11-05 17:15:47.539362 | centos-9-stream -> localhost | Your public key has been saved in /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/work/a4d4bab4b241472eac5faad55fdcfb34_id_rsa.pub 2025-11-05 17:15:47.539389 | centos-9-stream -> localhost | The key fingerprint is: 2025-11-05 17:15:47.539415 | centos-9-stream -> localhost | SHA256:DZM3WXgqJfYdwXllViIbJdgGaRed1WNs8yxg9tkzNm8 zuul-build-sshkey 2025-11-05 17:15:47.539439 | centos-9-stream -> localhost | The key's randomart image is: 2025-11-05 17:15:47.539462 | centos-9-stream -> localhost | +---[RSA 3072]----+ 2025-11-05 17:15:47.539485 | centos-9-stream -> localhost | | .BB*++O| 2025-11-05 17:15:47.539509 | centos-9-stream -> localhost | | o.*o%=+X.| 2025-11-05 17:15:47.539530 | centos-9-stream -> localhost | | .+=+O.=o++| 2025-11-05 17:15:47.539551 | centos-9-stream -> localhost | | .=o.. +=+| 2025-11-05 17:15:47.539571 | centos-9-stream -> localhost | | S.. ..=| 2025-11-05 17:15:47.539591 | centos-9-stream -> localhost | | E| 2025-11-05 17:15:47.539611 | centos-9-stream -> localhost | | . | 2025-11-05 17:15:47.539631 | centos-9-stream -> localhost | | | 2025-11-05 17:15:47.539658 | centos-9-stream -> localhost | | | 2025-11-05 17:15:47.539679 | centos-9-stream -> localhost | +----[SHA256]-----+ 2025-11-05 17:15:47.539738 | centos-9-stream -> localhost | ok: Runtime: 0:00:01.179904 2025-11-05 17:15:47.554042 | 2025-11-05 17:15:47.554183 | TASK [add-build-sshkey : Remote setup ssh keys (linux)] 2025-11-05 17:15:47.602551 | centos-9-stream | ok 2025-11-05 17:15:47.632616 | debian-bookworm | ok 2025-11-05 17:15:47.644987 | ubuntu-jammy | ok 2025-11-05 17:15:47.651014 | ubuntu-noble | ok 2025-11-05 17:15:47.674013 | centos-9-stream | included: /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/trusted/project_1/github.com/osism/openinfra-zuul-jobs/roles/add-build-sshkey/tasks/remote-linux.yaml 2025-11-05 17:15:47.674106 | debian-bookworm | included: /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/trusted/project_1/github.com/osism/openinfra-zuul-jobs/roles/add-build-sshkey/tasks/remote-linux.yaml 2025-11-05 17:15:47.674136 | ubuntu-jammy | included: /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/trusted/project_1/github.com/osism/openinfra-zuul-jobs/roles/add-build-sshkey/tasks/remote-linux.yaml 2025-11-05 17:15:47.674182 | ubuntu-noble | included: /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/trusted/project_1/github.com/osism/openinfra-zuul-jobs/roles/add-build-sshkey/tasks/remote-linux.yaml 2025-11-05 17:15:47.690617 | 2025-11-05 17:15:47.690732 | TASK [add-build-sshkey : Remove previously added zuul-build-sshkey] 2025-11-05 17:15:47.718538 | centos-9-stream | skipping: Conditional result was False 2025-11-05 17:15:47.732247 | debian-bookworm | skipping: Conditional result was False 2025-11-05 17:15:47.733233 | ubuntu-jammy | skipping: Conditional result was False 2025-11-05 17:15:47.743822 | ubuntu-noble | skipping: Conditional result was False 2025-11-05 17:15:47.753535 | 2025-11-05 17:15:47.753648 | TASK [add-build-sshkey : Enable access via build key on all nodes] 2025-11-05 17:15:48.391013 | ubuntu-jammy | changed 2025-11-05 17:15:48.406487 | debian-bookworm | changed 2025-11-05 17:15:48.411506 | centos-9-stream | changed 2025-11-05 17:15:48.537903 | ubuntu-noble | changed 2025-11-05 17:15:48.545050 | 2025-11-05 17:15:48.545240 | TASK [add-build-sshkey : Make sure user has a .ssh] 2025-11-05 17:15:48.843037 | ubuntu-jammy | ok 2025-11-05 17:15:48.858668 | centos-9-stream | ok 2025-11-05 17:15:48.922370 | ubuntu-noble | ok 2025-11-05 17:15:48.929150 | debian-bookworm | ok 2025-11-05 17:15:48.936958 | 2025-11-05 17:15:48.937179 | TASK [add-build-sshkey : Install build private key as SSH key on all nodes] 2025-11-05 17:15:49.644475 | ubuntu-jammy | changed 2025-11-05 17:15:49.686715 | debian-bookworm | changed 2025-11-05 17:15:49.738117 | ubuntu-noble | changed 2025-11-05 17:15:49.945413 | centos-9-stream | changed 2025-11-05 17:15:49.954240 | 2025-11-05 17:15:49.954390 | TASK [add-build-sshkey : Install build public key as SSH key on all nodes] 2025-11-05 17:15:50.591180 | ubuntu-jammy | changed 2025-11-05 17:15:50.661761 | debian-bookworm | changed 2025-11-05 17:15:50.734748 | ubuntu-noble | changed 2025-11-05 17:15:50.974854 | centos-9-stream | changed 2025-11-05 17:15:50.979869 | 2025-11-05 17:15:50.979976 | TASK [add-build-sshkey : Remote setup ssh keys (windows)] 2025-11-05 17:15:51.025574 | centos-9-stream | skipping: Conditional result was False 2025-11-05 17:15:51.027077 | debian-bookworm | skipping: Conditional result was False 2025-11-05 17:15:51.027473 | ubuntu-jammy | skipping: Conditional result was False 2025-11-05 17:15:51.048044 | ubuntu-noble | skipping: Conditional result was False 2025-11-05 17:15:51.056895 | 2025-11-05 17:15:51.057037 | TASK [remove-zuul-sshkey : Remove master key from local agent] 2025-11-05 17:15:51.445544 | centos-9-stream -> localhost | changed 2025-11-05 17:15:51.482915 | 2025-11-05 17:15:51.483077 | TASK [add-build-sshkey : Add back temp key] 2025-11-05 17:15:51.842883 | centos-9-stream -> localhost | Identity added: /var/lib/zuul/builds/a4d4bab4b241472eac5faad55fdcfb34/work/a4d4bab4b241472eac5faad55fdcfb34_id_rsa (zuul-build-sshkey) 2025-11-05 17:15:51.843394 | centos-9-stream -> localhost | ok: Runtime: 0:00:00.018347 2025-11-05 17:15:51.852943 | 2025-11-05 17:15:51.853092 | TASK [add-build-sshkey : Verify we can still SSH to all nodes] 2025-11-05 17:15:52.270197 | debian-bookworm | ok 2025-11-05 17:15:52.276267 | ubuntu-jammy | ok 2025-11-05 17:15:52.306810 | ubuntu-noble | ok 2025-11-05 17:15:52.333948 | centos-9-stream | ok 2025-11-05 17:15:52.339708 | 2025-11-05 17:15:52.339824 | TASK [add-build-sshkey : Verify we can still SSH to all nodes (windows)] 2025-11-05 17:15:52.379526 | centos-9-stream | skipping: Conditional result was False 2025-11-05 17:15:52.380650 | debian-bookworm | skipping: Conditional result was False 2025-11-05 17:15:52.391029 | ubuntu-jammy | skipping: Conditional result was False 2025-11-05 17:15:52.401418 | ubuntu-noble | skipping: Conditional result was False 2025-11-05 17:15:52.422075 | 2025-11-05 17:15:52.422188 | TASK [start-zuul-console : Start zuul_console daemon.] 2025-11-05 17:15:52.871593 | debian-bookworm | ok 2025-11-05 17:15:52.877622 | ubuntu-jammy | ok 2025-11-05 17:15:52.918596 | ubuntu-noble | ok 2025-11-05 17:15:52.935983 | centos-9-stream | ok 2025-11-05 17:15:52.960841 | 2025-11-05 17:15:52.960943 | TASK [validate-host : Define zuul_info_dir fact] 2025-11-05 17:15:52.993260 | centos-9-stream | ok 2025-11-05 17:15:53.009988 | debian-bookworm | ok 2025-11-05 17:15:53.026400 | ubuntu-jammy | ok 2025-11-05 17:15:53.032616 | ubuntu-noble | ok 2025-11-05 17:15:53.037473 | 2025-11-05 17:15:53.037582 | TASK [validate-host : Ensure Zuul Ansible directory exists] 2025-11-05 17:15:53.315131 | centos-9-stream -> localhost | ok 2025-11-05 17:15:53.321199 | 2025-11-05 17:15:53.321314 | TASK [validate-host : Collect information about the host] 2025-11-05 17:15:54.433292 | debian-bookworm | ok 2025-11-05 17:15:54.497846 | centos-9-stream | ok 2025-11-05 17:15:54.562598 | ubuntu-jammy | ok 2025-11-05 17:15:54.596746 | ubuntu-noble | ok 2025-11-05 17:15:54.608388 | 2025-11-05 17:15:54.608501 | TASK [validate-host : Sanitize hostname] 2025-11-05 17:15:54.670875 | centos-9-stream | ok 2025-11-05 17:15:54.788938 | debian-bookworm | ok 2025-11-05 17:15:54.792702 | ubuntu-jammy | ok 2025-11-05 17:15:54.796253 | ubuntu-noble | ok 2025-11-05 17:15:54.799882 | 2025-11-05 17:15:54.799978 | TASK [validate-host : Write out all ansible variables/facts known for each host] 2025-11-05 17:15:55.394134 | centos-9-stream -> localhost | changed 2025-11-05 17:15:55.405808 | debian-bookworm -> localhost | changed 2025-11-05 17:15:55.416861 | ubuntu-jammy -> localhost | changed 2025-11-05 17:15:55.562334 | ubuntu-noble -> localhost | changed 2025-11-05 17:15:55.573047 | 2025-11-05 17:15:55.573231 | TASK [validate-host : Collect information about zuul worker] 2025-11-05 17:15:55.986923 | debian-bookworm | ok 2025-11-05 17:15:55.994822 | ubuntu-jammy | ok 2025-11-05 17:15:56.057598 | ubuntu-noble | ok 2025-11-05 17:15:56.062471 | centos-9-stream | ok 2025-11-05 17:15:56.067330 | 2025-11-05 17:15:56.067445 | TASK [validate-host : Write out all zuul information for each host] 2025-11-05 17:15:56.616542 | debian-bookworm -> localhost | changed 2025-11-05 17:15:56.617959 | centos-9-stream -> localhost | changed 2025-11-05 17:15:56.639649 | ubuntu-jammy -> localhost | changed 2025-11-05 17:15:56.793553 | ubuntu-noble -> localhost | changed 2025-11-05 17:15:56.823049 | 2025-11-05 17:15:56.823203 | TASK [prepare-workspace-log : Start zuul_console daemon.] 2025-11-05 17:15:57.108395 | debian-bookworm | ok 2025-11-05 17:15:57.113570 | ubuntu-jammy | ok 2025-11-05 17:15:57.127109 | centos-9-stream | ok 2025-11-05 17:15:57.168234 | ubuntu-noble | ok 2025-11-05 17:15:57.176885 | 2025-11-05 17:15:57.177099 | TASK [prepare-workspace-log : Synchronize src repos to workspace directory.] 2025-11-05 17:15:58.334285 | debian-bookworm | changed: 2025-11-05 17:15:58.335950 | debian-bookworm | cd+++++++++ src/ 2025-11-05 17:15:58.336046 | debian-bookworm | cd+++++++++ src/github.com/ 2025-11-05 17:15:58.336087 | debian-bookworm | cd+++++++++ src/github.com/osism/ 2025-11-05 17:15:58.336360 | debian-bookworm | cd+++++++++ src/github.com/osism/ansible-collection-services/ 2025-11-05 17:15:58.336628 | debian-bookworm | config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:47.653393 | centos-9-stream | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:18:47.683436 | centos-9-stream | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:47.634494 | ubuntu-jammy | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:18:47.660188 | ubuntu-jammy | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:47.584843 | debian-bookworm | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:18:47.608291 | debian-bookworm | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:48.304825 | centos-9-stream | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:48.305335 | centos-9-stream | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:18:48.317851 | centos-9-stream | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:18:48.317909 | centos-9-stream | INFO default scenario not found, disabling shared state. 2025-11-05 17:18:48.318160 | centos-9-stream | INFO [delegated > discovery] scenario test matrix: dependency 2025-11-05 17:18:48.318284 | centos-9-stream | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:18:48.334292 | ubuntu-jammy | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:48.334978 | ubuntu-jammy | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:18:48.346033 | ubuntu-jammy | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:18:48.346116 | ubuntu-jammy | INFO default scenario not found, disabling shared state. 2025-11-05 17:18:48.346313 | ubuntu-jammy | INFO [delegated > discovery] scenario test matrix: dependency 2025-11-05 17:18:48.346431 | ubuntu-jammy | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:18:48.290395 | debian-bookworm | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:48.291038 | debian-bookworm | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:18:48.301418 | debian-bookworm | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:18:48.301485 | debian-bookworm | INFO default scenario not found, disabling shared state. 2025-11-05 17:18:48.301706 | debian-bookworm | INFO [delegated > discovery] scenario test matrix: dependency 2025-11-05 17:18:48.301852 | debian-bookworm | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:18:48.547922 | ubuntu-noble | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:48.548508 | ubuntu-noble | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:18:48.559264 | ubuntu-noble | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:18:48.559331 | ubuntu-noble | INFO default scenario not found, disabling shared state. 2025-11-05 17:18:48.559533 | ubuntu-noble | INFO [delegated > discovery] scenario test matrix: dependency 2025-11-05 17:18:48.559630 | ubuntu-noble | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:18:49.751090 | centos-9-stream | WARNING Another version of 'amazon.aws' 10.1.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 10.1.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.751244 | centos-9-stream | WARNING Another version of 'ansible.netcommon' 8.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 8.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.751391 | centos-9-stream | WARNING Another version of 'ansible.posix' 2.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.751537 | centos-9-stream | WARNING Another version of 'ansible.utils' 6.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.751698 | centos-9-stream | WARNING Another version of 'ansible.windows' 3.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.751845 | centos-9-stream | WARNING Another version of 'arista.eos' 12.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 12.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.751979 | centos-9-stream | WARNING Another version of 'awx.awx' 24.6.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 24.6.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.752136 | centos-9-stream | WARNING Another version of 'azure.azcollection' 3.10.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.10.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.752257 | centos-9-stream | WARNING Another version of 'check_point.mgmt' 6.6.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.6.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.752385 | centos-9-stream | WARNING Another version of 'chocolatey.chocolatey' 1.5.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.5.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.752519 | centos-9-stream | WARNING Another version of 'cisco.aci' 2.12.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.12.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.752658 | centos-9-stream | WARNING Another version of 'cisco.dnac' 6.41.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.41.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.752809 | centos-9-stream | WARNING Another version of 'cisco.intersight' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.752935 | centos-9-stream | WARNING Another version of 'cisco.ios' 11.1.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.1.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.753074 | centos-9-stream | WARNING Another version of 'cisco.iosxr' 12.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 12.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.753203 | centos-9-stream | WARNING Another version of 'cisco.meraki' 2.21.8 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.21.8 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.753331 | centos-9-stream | WARNING Another version of 'cisco.mso' 2.11.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.11.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.753455 | centos-9-stream | WARNING Another version of 'cisco.nxos' 11.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.753578 | centos-9-stream | WARNING Another version of 'cisco.ucs' 1.16.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.16.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.753751 | centos-9-stream | WARNING Another version of 'cloudscale_ch.cloud' 2.5.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.753878 | centos-9-stream | WARNING Another version of 'community.aws' 10.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 10.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.754002 | centos-9-stream | WARNING Another version of 'community.ciscosmb' 1.0.11 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.11 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.754145 | centos-9-stream | WARNING Another version of 'community.crypto' 3.0.5 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.5 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.754270 | centos-9-stream | WARNING Another version of 'community.digitalocean' 1.27.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.27.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.754398 | centos-9-stream | WARNING Another version of 'community.dns' 3.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.754527 | centos-9-stream | WARNING Another version of 'community.docker' 4.8.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.8.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.754664 | centos-9-stream | WARNING Another version of 'community.general' 11.4.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.4.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.754806 | centos-9-stream | WARNING Another version of 'community.grafana' 2.3.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.3.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.754932 | centos-9-stream | WARNING Another version of 'community.hashi_vault' 7.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 7.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.755055 | centos-9-stream | WARNING Another version of 'community.hrobot' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.755237 | centos-9-stream | WARNING Another version of 'community.library_inventory_filtering_v1' 1.1.5 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.1.5 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.755369 | centos-9-stream | WARNING Another version of 'community.libvirt' 2.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.755493 | centos-9-stream | WARNING Another version of 'community.mongodb' 1.7.10 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.7.10 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.755616 | centos-9-stream | WARNING Another version of 'community.mysql' 3.16.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.16.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.755774 | centos-9-stream | WARNING Another version of 'community.okd' 5.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.755900 | centos-9-stream | WARNING Another version of 'community.postgresql' 4.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.756025 | centos-9-stream | WARNING Another version of 'community.proxmox' 1.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.756219 | centos-9-stream | WARNING Another version of 'community.proxysql' 1.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.756335 | centos-9-stream | WARNING Another version of 'community.rabbitmq' 1.6.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.6.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.756445 | centos-9-stream | WARNING Another version of 'community.routeros' 3.13.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.13.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.756558 | centos-9-stream | WARNING Another version of 'community.sap_libs' 1.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.756697 | centos-9-stream | WARNING Another version of 'community.sops' 2.2.7 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.7 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.756810 | centos-9-stream | WARNING Another version of 'community.vmware' 5.10.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.10.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.756922 | centos-9-stream | WARNING Another version of 'community.windows' 3.0.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.757034 | centos-9-stream | WARNING Another version of 'community.zabbix' 4.1.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.1.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.757161 | centos-9-stream | WARNING Another version of 'containers.podman' 1.18.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.18.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.757271 | centos-9-stream | WARNING Another version of 'cyberark.conjur' 1.3.8 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.3.8 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.757376 | centos-9-stream | WARNING Another version of 'cyberark.pas' 1.0.36 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.36 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.757490 | centos-9-stream | WARNING Another version of 'dellemc.enterprise_sonic' 3.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.757602 | centos-9-stream | WARNING Another version of 'dellemc.openmanage' 9.12.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 9.12.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.757753 | centos-9-stream | WARNING Another version of 'dellemc.powerflex' 2.6.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.6.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.757872 | centos-9-stream | WARNING Another version of 'dellemc.unity' 2.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.757985 | centos-9-stream | WARNING Another version of 'f5networks.f5_modules' 1.39.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.39.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.758116 | centos-9-stream | WARNING Another version of 'fortinet.fortimanager' 2.11.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.11.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.758228 | centos-9-stream | WARNING Another version of 'fortinet.fortios' 2.4.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.758341 | centos-9-stream | WARNING Another version of 'google.cloud' 1.9.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.9.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.758457 | centos-9-stream | WARNING Another version of 'grafana.grafana' 6.0.6 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.6 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.758568 | centos-9-stream | WARNING Another version of 'hetzner.hcloud' 5.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.758707 | centos-9-stream | WARNING Another version of 'hitachivantara.vspone_block' 4.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.758821 | centos-9-stream | WARNING Another version of 'hitachivantara.vspone_object' 1.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.758930 | centos-9-stream | WARNING Another version of 'ibm.qradar' 4.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.759041 | centos-9-stream | WARNING Another version of 'ibm.storage_virtualize' 2.7.4 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.4 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.759204 | centos-9-stream | WARNING Another version of 'ieisystem.inmanage' 3.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.759310 | centos-9-stream | WARNING Another version of 'infinidat.infinibox' 1.6.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.6.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.759420 | centos-9-stream | WARNING Another version of 'infoblox.nios_modules' 1.8.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.8.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.759530 | centos-9-stream | WARNING Another version of 'inspur.ispim' 2.2.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.759625 | centos-9-stream | WARNING Another version of 'junipernetworks.junos' 11.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.759735 | centos-9-stream | WARNING Another version of 'kaytus.ksmanage' 2.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.759828 | centos-9-stream | WARNING Another version of 'kubernetes.core' 6.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.759918 | centos-9-stream | WARNING Another version of 'kubevirt.core' 2.2.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760010 | centos-9-stream | WARNING Another version of 'lowlydba.sqlserver' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760112 | centos-9-stream | WARNING Another version of 'microsoft.ad' 1.9.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.9.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760204 | centos-9-stream | WARNING Another version of 'microsoft.iis' 1.0.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760297 | centos-9-stream | WARNING Another version of 'netapp.cloudmanager' 21.24.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 21.24.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760388 | centos-9-stream | WARNING Another version of 'netapp.ontap' 23.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 23.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760480 | centos-9-stream | WARNING Another version of 'netapp.storagegrid' 21.15.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 21.15.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760567 | centos-9-stream | WARNING Another version of 'netapp_eseries.santricity' 1.4.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.4.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760657 | centos-9-stream | WARNING Another version of 'netbox.netbox' 3.21.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.21.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760763 | centos-9-stream | WARNING Another version of 'ngine_io.cloudstack' 2.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760853 | centos-9-stream | WARNING Another version of 'openstack.cloud' 2.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.760950 | centos-9-stream | WARNING Another version of 'ovirt.ovirt' 3.2.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761038 | centos-9-stream | WARNING Another version of 'purestorage.flasharray' 1.39.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.39.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761143 | centos-9-stream | WARNING Another version of 'purestorage.flashblade' 1.22.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.22.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761238 | centos-9-stream | WARNING Another version of 'ravendb.ravendb' 1.0.4 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.4 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761332 | centos-9-stream | WARNING Another version of 'splunk.es' 4.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761422 | centos-9-stream | WARNING Another version of 'telekom_mms.icinga_director' 2.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761513 | centos-9-stream | WARNING Another version of 'theforeman.foreman' 5.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761605 | centos-9-stream | WARNING Another version of 'vmware.vmware' 2.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761714 | centos-9-stream | WARNING Another version of 'vmware.vmware_rest' 4.9.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.9.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761804 | centos-9-stream | WARNING Another version of 'vultr.cloud' 1.13.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.13.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761894 | centos-9-stream | WARNING Another version of 'vyos.vyos' 6.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.761986 | centos-9-stream | WARNING Another version of 'wti.remote' 1.0.10 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.10 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:49.775605 | centos-9-stream | INFO [delegated > dependency] Executing 2025-11-05 17:18:49.776162 | centos-9-stream | WARNING [delegated > dependency] Missing roles requirements file: requirements.yml 2025-11-05 17:18:49.853390 | ubuntu-jammy | INFO [delegated > dependency] Executing 2025-11-05 17:18:49.853914 | ubuntu-jammy | WARNING [delegated > dependency] Missing roles requirements file: requirements.yml 2025-11-05 17:18:49.619986 | debian-bookworm | INFO [delegated > dependency] Executing 2025-11-05 17:18:49.620352 | debian-bookworm | WARNING [delegated > dependency] Missing roles requirements file: requirements.yml 2025-11-05 17:18:50.189820 | ubuntu-noble | INFO [delegated > dependency] Executing 2025-11-05 17:18:50.191972 | ubuntu-noble | WARNING [delegated > dependency] Missing roles requirements file: requirements.yml 2025-11-05 17:18:50.267900 | centos-9-stream | ansible-galaxy [core 2.19.4] 2025-11-05 17:18:50.268473 | centos-9-stream | config file = None 2025-11-05 17:18:50.269032 | centos-9-stream | configured module search path = ['/home/zuul/src/github.com/osism/ansible-collection-services/plugins/modules', '/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] 2025-11-05 17:18:50.269567 | centos-9-stream | ansible python module location = /home/zuul/venv/lib64/python3.11/site-packages/ansible 2025-11-05 17:18:50.270141 | centos-9-stream | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections:/home/zuul/venv/lib64/python3.11/site-packages:/home/zuul/venv/lib/python3.11/site-packages 2025-11-05 17:18:50.270528 | centos-9-stream | executable location = /home/zuul/venv/bin/ansible-galaxy 2025-11-05 17:18:50.271000 | centos-9-stream | python version = 3.11.13 (main, Aug 21 2025, 00:00:00) [GCC 11.5.0 20240719 (Red Hat 11.5.0-11)] (/home/zuul/venv/bin/python3.11) 2025-11-05 17:18:50.271473 | centos-9-stream | jinja version = 3.1.6 2025-11-05 17:18:50.271891 | centos-9-stream | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:18:50.272253 | centos-9-stream | No config file found; using defaults 2025-11-05 17:18:50.272833 | centos-9-stream | Reading requirement file at '/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/collections.yml' 2025-11-05 17:18:50.279400 | centos-9-stream | Loading collection cisco.ucs from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ucs 2025-11-05 17:18:50.279968 | centos-9-stream | Found installed collection cisco.ucs:1.16.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ucs' 2025-11-05 17:18:50.280443 | centos-9-stream | Loading collection community.zabbix from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/zabbix 2025-11-05 17:18:50.281120 | centos-9-stream | Found installed collection community.zabbix:4.1.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/zabbix' 2025-11-05 17:18:50.281768 | centos-9-stream | Loading collection community.crypto from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/crypto 2025-11-05 17:18:50.282400 | centos-9-stream | Found installed collection community.crypto:3.0.5 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/crypto' 2025-11-05 17:18:50.283412 | centos-9-stream | Loading collection cisco.ios from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ios 2025-11-05 17:18:50.283966 | centos-9-stream | Found installed collection cisco.ios:11.1.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ios' 2025-11-05 17:18:50.285032 | centos-9-stream | Loading collection arista.eos from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/arista/eos 2025-11-05 17:18:50.285627 | centos-9-stream | Found installed collection arista.eos:12.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/arista/eos' 2025-11-05 17:18:50.286266 | centos-9-stream | Loading collection community.grafana from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/grafana 2025-11-05 17:18:50.286916 | centos-9-stream | Found installed collection community.grafana:2.3.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/grafana' 2025-11-05 17:18:50.287431 | centos-9-stream | Loading collection ansible.netcommon from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/netcommon 2025-11-05 17:18:50.288003 | centos-9-stream | Found installed collection ansible.netcommon:8.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/netcommon' 2025-11-05 17:18:50.293283 | centos-9-stream | Loading collection community.aws from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/aws 2025-11-05 17:18:50.293845 | centos-9-stream | Found installed collection community.aws:10.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/aws' 2025-11-05 17:18:50.294305 | centos-9-stream | Loading collection inspur.ispim from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/inspur/ispim 2025-11-05 17:18:50.294829 | centos-9-stream | Found installed collection inspur.ispim:2.2.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/inspur/ispim' 2025-11-05 17:18:50.297433 | centos-9-stream | Loading collection vmware.vmware_rest from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware_rest 2025-11-05 17:18:50.297946 | centos-9-stream | Found installed collection vmware.vmware_rest:4.9.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware_rest' 2025-11-05 17:18:50.298283 | centos-9-stream | Loading collection community.library_inventory_filtering_v1 from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1 2025-11-05 17:18:50.298930 | centos-9-stream | Found installed collection community.library_inventory_filtering_v1:1.1.5 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1' 2025-11-05 17:18:50.300185 | centos-9-stream | Loading collection openstack.cloud from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/openstack/cloud 2025-11-05 17:18:50.300662 | centos-9-stream | Found installed collection openstack.cloud:2.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/openstack/cloud' 2025-11-05 17:18:50.300953 | centos-9-stream | Loading collection netapp.storagegrid from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/storagegrid 2025-11-05 17:18:50.301289 | centos-9-stream | Found installed collection netapp.storagegrid:21.15.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/storagegrid' 2025-11-05 17:18:50.302005 | centos-9-stream | Loading collection check_point.mgmt from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/check_point/mgmt 2025-11-05 17:18:50.302491 | centos-9-stream | Found installed collection check_point.mgmt:6.6.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/check_point/mgmt' 2025-11-05 17:18:50.303024 | centos-9-stream | Loading collection community.okd from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/okd 2025-11-05 17:18:50.303571 | centos-9-stream | Found installed collection community.okd:5.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/okd' 2025-11-05 17:18:50.304239 | centos-9-stream | Loading collection dellemc.powerflex from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/powerflex 2025-11-05 17:18:50.304623 | centos-9-stream | Found installed collection dellemc.powerflex:2.6.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/powerflex' 2025-11-05 17:18:50.306814 | centos-9-stream | Loading collection cisco.aci from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/aci 2025-11-05 17:18:50.307275 | centos-9-stream | Found installed collection cisco.aci:2.12.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/aci' 2025-11-05 17:18:50.307827 | centos-9-stream | Loading collection wti.remote from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/wti/remote 2025-11-05 17:18:50.308356 | centos-9-stream | Found installed collection wti.remote:1.0.10 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/wti/remote' 2025-11-05 17:18:50.318921 | centos-9-stream | Loading collection community.general from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/general 2025-11-05 17:18:50.319554 | centos-9-stream | Found installed collection community.general:11.4.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/general' 2025-11-05 17:18:50.319991 | centos-9-stream | Loading collection ravendb.ravendb from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ravendb/ravendb 2025-11-05 17:18:50.320451 | centos-9-stream | Found installed collection ravendb.ravendb:1.0.4 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ravendb/ravendb' 2025-11-05 17:18:50.320905 | centos-9-stream | Loading collection infoblox.nios_modules from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infoblox/nios_modules 2025-11-05 17:18:50.321353 | centos-9-stream | Found installed collection infoblox.nios_modules:1.8.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infoblox/nios_modules' 2025-11-05 17:18:50.321792 | centos-9-stream | Loading collection hitachivantara.vspone_block from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block 2025-11-05 17:18:50.322316 | centos-9-stream | Found installed collection hitachivantara.vspone_block:4.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block' 2025-11-05 17:18:50.323193 | centos-9-stream | Loading collection cloudscale_ch.cloud from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud 2025-11-05 17:18:50.323614 | centos-9-stream | Found installed collection cloudscale_ch.cloud:2.5.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud' 2025-11-05 17:18:50.324093 | centos-9-stream | Loading collection kubevirt.core from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubevirt/core 2025-11-05 17:18:50.324492 | centos-9-stream | Found installed collection kubevirt.core:2.2.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubevirt/core' 2025-11-05 17:18:50.324940 | centos-9-stream | Loading collection community.libvirt from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/libvirt 2025-11-05 17:18:50.325377 | centos-9-stream | Found installed collection community.libvirt:2.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/libvirt' 2025-11-05 17:18:50.325829 | centos-9-stream | Loading collection ansible.posix from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/posix 2025-11-05 17:18:50.326315 | centos-9-stream | Found installed collection ansible.posix:2.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/posix' 2025-11-05 17:18:50.326758 | centos-9-stream | Loading collection netapp.cloudmanager from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/cloudmanager 2025-11-05 17:18:50.327146 | centos-9-stream | Found installed collection netapp.cloudmanager:21.24.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/cloudmanager' 2025-11-05 17:18:50.327641 | centos-9-stream | Loading collection dellemc.openmanage from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/openmanage 2025-11-05 17:18:50.328107 | centos-9-stream | Found installed collection dellemc.openmanage:9.12.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/openmanage' 2025-11-05 17:18:50.328509 | centos-9-stream | Loading collection ibm.storage_virtualize from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/storage_virtualize 2025-11-05 17:18:50.328996 | centos-9-stream | Found installed collection ibm.storage_virtualize:2.7.4 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/storage_virtualize' 2025-11-05 17:18:50.329579 | centos-9-stream | Loading collection telekom_mms.icinga_director from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director 2025-11-05 17:18:50.330084 | centos-9-stream | Found installed collection telekom_mms.icinga_director:2.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director' 2025-11-05 17:18:50.330501 | centos-9-stream | Loading collection community.sap_libs from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sap_libs 2025-11-05 17:18:50.330950 | centos-9-stream | Found installed collection community.sap_libs:1.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sap_libs' 2025-11-05 17:18:50.331406 | centos-9-stream | Loading collection cyberark.pas from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/pas 2025-11-05 17:18:50.331858 | centos-9-stream | Found installed collection cyberark.pas:1.0.36 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/pas' 2025-11-05 17:18:50.335167 | centos-9-stream | Loading collection fortinet.fortios from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortios 2025-11-05 17:18:50.335675 | centos-9-stream | Found installed collection fortinet.fortios:2.4.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortios' 2025-11-05 17:18:50.335905 | centos-9-stream | Loading collection hitachivantara.vspone_object from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object 2025-11-05 17:18:50.336486 | centos-9-stream | Found installed collection hitachivantara.vspone_object:1.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object' 2025-11-05 17:18:50.337066 | centos-9-stream | Loading collection ibm.qradar from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/qradar 2025-11-05 17:18:50.337597 | centos-9-stream | Found installed collection ibm.qradar:4.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/qradar' 2025-11-05 17:18:50.339369 | centos-9-stream | Loading collection cisco.meraki from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/meraki 2025-11-05 17:18:50.339883 | centos-9-stream | Found installed collection cisco.meraki:2.21.8 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/meraki' 2025-11-05 17:18:50.340442 | centos-9-stream | Loading collection vmware.vmware from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware 2025-11-05 17:18:50.340907 | centos-9-stream | Found installed collection vmware.vmware:2.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware' 2025-11-05 17:18:50.342422 | centos-9-stream | Loading collection amazon.aws from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/amazon/aws 2025-11-05 17:18:50.342908 | centos-9-stream | Found installed collection amazon.aws:10.1.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/amazon/aws' 2025-11-05 17:18:50.343341 | centos-9-stream | Loading collection ieisystem.inmanage from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ieisystem/inmanage 2025-11-05 17:18:50.343811 | centos-9-stream | Found installed collection ieisystem.inmanage:3.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ieisystem/inmanage' 2025-11-05 17:18:50.344332 | centos-9-stream | Loading collection community.mongodb from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mongodb 2025-11-05 17:18:50.344875 | centos-9-stream | Found installed collection community.mongodb:1.7.10 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mongodb' 2025-11-05 17:18:50.345264 | centos-9-stream | Loading collection purestorage.flashblade from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flashblade 2025-11-05 17:18:50.345757 | centos-9-stream | Found installed collection purestorage.flashblade:1.22.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flashblade' 2025-11-05 17:18:50.347439 | centos-9-stream | Loading collection cisco.nxos from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/nxos 2025-11-05 17:18:50.347934 | centos-9-stream | Found installed collection cisco.nxos:11.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/nxos' 2025-11-05 17:18:50.350087 | centos-9-stream | Loading collection azure.azcollection from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/azure/azcollection 2025-11-05 17:18:50.350615 | centos-9-stream | Found installed collection azure.azcollection:3.10.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/azure/azcollection' 2025-11-05 17:18:50.350993 | centos-9-stream | Loading collection community.mysql from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mysql 2025-11-05 17:18:50.351487 | centos-9-stream | Found installed collection community.mysql:3.16.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mysql' 2025-11-05 17:18:50.351875 | centos-9-stream | Loading collection kaytus.ksmanage from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kaytus/ksmanage 2025-11-05 17:18:50.352388 | centos-9-stream | Found installed collection kaytus.ksmanage:2.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kaytus/ksmanage' 2025-11-05 17:18:50.353312 | centos-9-stream | Loading collection vyos.vyos from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vyos/vyos 2025-11-05 17:18:50.353804 | centos-9-stream | Found installed collection vyos.vyos:6.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vyos/vyos' 2025-11-05 17:18:50.354339 | centos-9-stream | Loading collection community.hrobot from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hrobot 2025-11-05 17:18:50.354827 | centos-9-stream | Found installed collection community.hrobot:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hrobot' 2025-11-05 17:18:50.355355 | centos-9-stream | Loading collection community.postgresql from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/postgresql 2025-11-05 17:18:50.355825 | centos-9-stream | Found installed collection community.postgresql:4.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/postgresql' 2025-11-05 17:18:50.356239 | centos-9-stream | Loading collection microsoft.iis from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/iis 2025-11-05 17:18:50.356708 | centos-9-stream | Found installed collection microsoft.iis:1.0.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/iis' 2025-11-05 17:18:50.356941 | centos-9-stream | Loading collection cyberark.conjur from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/conjur 2025-11-05 17:18:50.357500 | centos-9-stream | Found installed collection cyberark.conjur:1.3.8 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/conjur' 2025-11-05 17:18:50.357892 | centos-9-stream | Loading collection netapp_eseries.santricity from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp_eseries/santricity 2025-11-05 17:18:50.358414 | centos-9-stream | Found installed collection netapp_eseries.santricity:1.4.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp_eseries/santricity' 2025-11-05 17:18:50.359581 | centos-9-stream | Loading collection netapp.ontap from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/ontap 2025-11-05 17:18:50.360122 | centos-9-stream | Found installed collection netapp.ontap:23.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/ontap' 2025-11-05 17:18:50.360339 | centos-9-stream | Loading collection community.ciscosmb from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/ciscosmb 2025-11-05 17:18:50.360886 | centos-9-stream | Found installed collection community.ciscosmb:1.0.11 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/ciscosmb' 2025-11-05 17:18:50.361949 | centos-9-stream | Loading collection junipernetworks.junos from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/junipernetworks/junos 2025-11-05 17:18:50.364771 | centos-9-stream | Found installed collection junipernetworks.junos:11.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/junipernetworks/junos' 2025-11-05 17:18:50.370480 | centos-9-stream | Loading collection community.proxmox from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxmox 2025-11-05 17:18:50.370504 | centos-9-stream | Found installed collection community.proxmox:1.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxmox' 2025-11-05 17:18:50.370510 | centos-9-stream | Loading collection cisco.intersight from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/intersight 2025-11-05 17:18:50.370515 | centos-9-stream | Found installed collection cisco.intersight:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/intersight' 2025-11-05 17:18:50.370520 | centos-9-stream | Loading collection kubernetes.core from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubernetes/core 2025-11-05 17:18:50.370524 | centos-9-stream | Found installed collection kubernetes.core:6.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubernetes/core' 2025-11-05 17:18:50.370529 | centos-9-stream | Loading collection lowlydba.sqlserver from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/lowlydba/sqlserver 2025-11-05 17:18:50.370533 | centos-9-stream | Found installed collection lowlydba.sqlserver:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/lowlydba/sqlserver' 2025-11-05 17:18:50.370538 | centos-9-stream | Loading collection cisco.mso from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/mso 2025-11-05 17:18:50.370542 | centos-9-stream | Found installed collection cisco.mso:2.11.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/mso' 2025-11-05 17:18:50.372495 | centos-9-stream | Loading collection hetzner.hcloud from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hetzner/hcloud 2025-11-05 17:18:50.372854 | centos-9-stream | Found installed collection hetzner.hcloud:5.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hetzner/hcloud' 2025-11-05 17:18:50.373933 | centos-9-stream | Loading collection ngine_io.cloudstack from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ngine_io/cloudstack 2025-11-05 17:18:50.374470 | centos-9-stream | Found installed collection ngine_io.cloudstack:2.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ngine_io/cloudstack' 2025-11-05 17:18:50.374818 | centos-9-stream | Loading collection cisco.dnac from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/dnac 2025-11-05 17:18:50.375321 | centos-9-stream | Found installed collection cisco.dnac:6.41.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/dnac' 2025-11-05 17:18:50.376529 | centos-9-stream | Loading collection google.cloud from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/google/cloud 2025-11-05 17:18:50.376909 | centos-9-stream | Found installed collection google.cloud:1.9.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/google/cloud' 2025-11-05 17:18:50.377279 | centos-9-stream | Loading collection containers.podman from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/containers/podman 2025-11-05 17:18:50.377833 | centos-9-stream | Found installed collection containers.podman:1.18.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/containers/podman' 2025-11-05 17:18:50.380382 | centos-9-stream | Loading collection awx.awx from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/awx/awx 2025-11-05 17:18:50.380755 | centos-9-stream | Found installed collection awx.awx:24.6.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/awx/awx' 2025-11-05 17:18:50.381104 | centos-9-stream | Loading collection ansible.utils from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/utils 2025-11-05 17:18:50.381637 | centos-9-stream | Found installed collection ansible.utils:6.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/utils' 2025-11-05 17:18:50.381996 | centos-9-stream | Loading collection ansible.windows from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/windows 2025-11-05 17:18:50.382565 | centos-9-stream | Found installed collection ansible.windows:3.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/windows' 2025-11-05 17:18:50.382924 | centos-9-stream | Loading collection community.rabbitmq from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/rabbitmq 2025-11-05 17:18:50.383483 | centos-9-stream | Found installed collection community.rabbitmq:1.6.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/rabbitmq' 2025-11-05 17:18:50.383906 | centos-9-stream | Loading collection community.hashi_vault from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hashi_vault 2025-11-05 17:18:50.384420 | centos-9-stream | Found installed collection community.hashi_vault:7.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hashi_vault' 2025-11-05 17:18:50.384972 | centos-9-stream | Loading collection community.docker from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/docker 2025-11-05 17:18:50.385507 | centos-9-stream | Found installed collection community.docker:4.8.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/docker' 2025-11-05 17:18:50.387343 | centos-9-stream | Loading collection theforeman.foreman from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/theforeman/foreman 2025-11-05 17:18:50.387895 | centos-9-stream | Found installed collection theforeman.foreman:5.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/theforeman/foreman' 2025-11-05 17:18:50.388963 | centos-9-stream | Loading collection community.digitalocean from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/digitalocean 2025-11-05 17:18:50.389492 | centos-9-stream | Found installed collection community.digitalocean:1.27.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/digitalocean' 2025-11-05 17:18:50.389838 | centos-9-stream | Loading collection chocolatey.chocolatey from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/chocolatey/chocolatey 2025-11-05 17:18:50.390398 | centos-9-stream | Found installed collection chocolatey.chocolatey:1.5.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/chocolatey/chocolatey' 2025-11-05 17:18:50.391290 | centos-9-stream | Loading collection cisco.iosxr from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/iosxr 2025-11-05 17:18:50.391845 | centos-9-stream | Found installed collection cisco.iosxr:12.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/iosxr' 2025-11-05 17:18:50.392233 | centos-9-stream | Loading collection community.routeros from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/routeros 2025-11-05 17:18:50.393409 | centos-9-stream | Found installed collection community.routeros:3.13.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/routeros' 2025-11-05 17:18:50.393837 | centos-9-stream | Loading collection community.proxysql from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxysql 2025-11-05 17:18:50.394241 | centos-9-stream | Found installed collection community.proxysql:1.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxysql' 2025-11-05 17:18:50.394571 | centos-9-stream | Loading collection community.dns from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/dns 2025-11-05 17:18:50.395778 | centos-9-stream | Found installed collection community.dns:3.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/dns' 2025-11-05 17:18:50.396405 | centos-9-stream | Loading collection f5networks.f5_modules from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/f5networks/f5_modules 2025-11-05 17:18:50.396806 | centos-9-stream | Found installed collection f5networks.f5_modules:1.39.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/f5networks/f5_modules' 2025-11-05 17:18:50.397345 | centos-9-stream | Loading collection microsoft.ad from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/ad 2025-11-05 17:18:50.397716 | centos-9-stream | Found installed collection microsoft.ad:1.9.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/ad' 2025-11-05 17:18:50.398232 | centos-9-stream | Loading collection vultr.cloud from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vultr/cloud 2025-11-05 17:18:50.398565 | centos-9-stream | Found installed collection vultr.cloud:1.13.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vultr/cloud' 2025-11-05 17:18:50.399098 | centos-9-stream | Loading collection netbox.netbox from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netbox/netbox 2025-11-05 17:18:50.399555 | centos-9-stream | Found installed collection netbox.netbox:3.21.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netbox/netbox' 2025-11-05 17:18:50.401311 | centos-9-stream | Loading collection community.windows from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/windows 2025-11-05 17:18:50.401633 | centos-9-stream | Found installed collection community.windows:3.0.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/windows' 2025-11-05 17:18:50.403391 | centos-9-stream | Loading collection community.vmware from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/vmware 2025-11-05 17:18:50.403867 | centos-9-stream | Found installed collection community.vmware:5.10.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/vmware' 2025-11-05 17:18:50.409753 | centos-9-stream | Loading collection fortinet.fortimanager from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortimanager 2025-11-05 17:18:50.410137 | centos-9-stream | Found installed collection fortinet.fortimanager:2.11.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortimanager' 2025-11-05 17:18:50.411279 | centos-9-stream | Loading collection splunk.es from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/splunk/es 2025-11-05 17:18:50.411770 | centos-9-stream | Found installed collection splunk.es:4.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/splunk/es' 2025-11-05 17:18:50.413665 | centos-9-stream | Loading collection dellemc.enterprise_sonic from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic 2025-11-05 17:18:50.414212 | centos-9-stream | Found installed collection dellemc.enterprise_sonic:3.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic' 2025-11-05 17:18:50.414970 | centos-9-stream | Loading collection ovirt.ovirt from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ovirt/ovirt 2025-11-05 17:18:50.415427 | centos-9-stream | Found installed collection ovirt.ovirt:3.2.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ovirt/ovirt' 2025-11-05 17:18:50.415776 | centos-9-stream | Loading collection purestorage.flasharray from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flasharray 2025-11-05 17:18:50.416318 | centos-9-stream | Found installed collection purestorage.flasharray:1.39.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flasharray' 2025-11-05 17:18:50.417205 | centos-9-stream | Loading collection dellemc.unity from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/unity 2025-11-05 17:18:50.417536 | centos-9-stream | Found installed collection dellemc.unity:2.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/unity' 2025-11-05 17:18:50.418018 | centos-9-stream | Loading collection grafana.grafana from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/grafana/grafana 2025-11-05 17:18:50.418687 | centos-9-stream | Found installed collection grafana.grafana:6.0.6 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/grafana/grafana' 2025-11-05 17:18:50.419022 | centos-9-stream | Loading collection infinidat.infinibox from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infinidat/infinibox 2025-11-05 17:18:50.419551 | centos-9-stream | Found installed collection infinidat.infinibox:1.6.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infinidat/infinibox' 2025-11-05 17:18:50.419921 | centos-9-stream | Loading collection community.sops from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sops 2025-11-05 17:18:50.420261 | centos-9-stream | Found installed collection community.sops:2.2.7 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sops' 2025-11-05 17:18:50.429583 | centos-9-stream | Loading collection osism.services from /home/zuul/.ansible/collections/ansible_collections/osism/services 2025-11-05 17:18:50.429960 | centos-9-stream | Found installed collection osism.services:999.0.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/services' 2025-11-05 17:18:50.439333 | centos-9-stream | Loading collection ansible._protomatter from /home/zuul/venv/lib64/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter 2025-11-05 17:18:50.439686 | centos-9-stream | Found installed collection ansible._protomatter:2.19.4 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter' 2025-11-05 17:18:50.448466 | centos-9-stream | Found installed collection community.ciscosmb:1.0.11 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/ciscosmb' 2025-11-05 17:18:50.448839 | centos-9-stream | Found installed collection community.proxmox:1.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxmox' 2025-11-05 17:18:50.449142 | centos-9-stream | Found installed collection community.windows:3.0.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/windows' 2025-11-05 17:18:50.449489 | centos-9-stream | Found installed collection purestorage.flasharray:1.39.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flasharray' 2025-11-05 17:18:50.449781 | centos-9-stream | Found installed collection check_point.mgmt:6.6.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/check_point/mgmt' 2025-11-05 17:18:50.450040 | centos-9-stream | Found installed collection dellemc.enterprise_sonic:3.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic' 2025-11-05 17:18:50.307267 | ubuntu-jammy | ansible-galaxy [core 2.19.4] 2025-11-05 17:18:50.307717 | ubuntu-jammy | config file = None 2025-11-05 17:18:50.308104 | ubuntu-jammy | configured module search path = ['/home/zuul/src/github.com/osism/ansible-collection-services/plugins/modules', '/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] 2025-11-05 17:18:50.308576 | ubuntu-jammy | ansible python module location = /home/zuul/venv/lib/python3.11/site-packages/ansible 2025-11-05 17:18:50.309009 | ubuntu-jammy | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections:/home/zuul/venv/lib/python3.11/site-packages:/home/zuul/venv/lib/python3.11/dist-packages:/home/zuul/venv/lib/python3/dist-packages:/home/zuul/venv/local/lib/python3.11/dist-packages 2025-11-05 17:18:50.309307 | ubuntu-jammy | executable location = /home/zuul/venv/bin/ansible-galaxy 2025-11-05 17:18:50.309627 | ubuntu-jammy | python version = 3.11.0rc1 (main, Aug 12 2022, 10:02:14) [GCC 11.2.0] (/home/zuul/venv/bin/python3.11) 2025-11-05 17:18:50.309944 | ubuntu-jammy | jinja version = 3.1.6 2025-11-05 17:18:50.310202 | ubuntu-jammy | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:18:50.310455 | ubuntu-jammy | No config file found; using defaults 2025-11-05 17:18:50.312210 | ubuntu-jammy | Reading requirement file at '/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/collections.yml' 2025-11-05 17:18:50.313086 | ubuntu-jammy | Loading collection infoblox.nios_modules from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infoblox/nios_modules 2025-11-05 17:18:50.313329 | ubuntu-jammy | Found installed collection infoblox.nios_modules:1.8.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infoblox/nios_modules' 2025-11-05 17:18:50.313558 | ubuntu-jammy | Loading collection community.libvirt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/libvirt 2025-11-05 17:18:50.313753 | ubuntu-jammy | Found installed collection community.libvirt:2.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/libvirt' 2025-11-05 17:18:50.314064 | ubuntu-jammy | Loading collection community.windows from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/windows 2025-11-05 17:18:50.314260 | ubuntu-jammy | Found installed collection community.windows:3.0.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/windows' 2025-11-05 17:18:50.314454 | ubuntu-jammy | Loading collection ansible.netcommon from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/netcommon 2025-11-05 17:18:50.314928 | ubuntu-jammy | Found installed collection ansible.netcommon:8.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/netcommon' 2025-11-05 17:18:50.315204 | ubuntu-jammy | Loading collection containers.podman from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/containers/podman 2025-11-05 17:18:50.315459 | ubuntu-jammy | Found installed collection containers.podman:1.18.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/containers/podman' 2025-11-05 17:18:50.316657 | ubuntu-jammy | Loading collection netapp.ontap from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/ontap 2025-11-05 17:18:50.316997 | ubuntu-jammy | Found installed collection netapp.ontap:23.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/ontap' 2025-11-05 17:18:50.317460 | ubuntu-jammy | Loading collection dellemc.powerflex from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/powerflex 2025-11-05 17:18:50.317954 | ubuntu-jammy | Found installed collection dellemc.powerflex:2.6.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/powerflex' 2025-11-05 17:18:50.318273 | ubuntu-jammy | Loading collection ibm.storage_virtualize from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/storage_virtualize 2025-11-05 17:18:50.318839 | ubuntu-jammy | Found installed collection ibm.storage_virtualize:2.7.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/storage_virtualize' 2025-11-05 17:18:50.319323 | ubuntu-jammy | Loading collection telekom_mms.icinga_director from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director 2025-11-05 17:18:50.319760 | ubuntu-jammy | Found installed collection telekom_mms.icinga_director:2.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director' 2025-11-05 17:18:50.320892 | ubuntu-jammy | Loading collection community.digitalocean from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/digitalocean 2025-11-05 17:18:50.321195 | ubuntu-jammy | Found installed collection community.digitalocean:1.27.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/digitalocean' 2025-11-05 17:18:50.321740 | ubuntu-jammy | Loading collection community.okd from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/okd 2025-11-05 17:18:50.322172 | ubuntu-jammy | Found installed collection community.okd:5.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/okd' 2025-11-05 17:18:50.322447 | ubuntu-jammy | Loading collection community.hashi_vault from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hashi_vault 2025-11-05 17:18:50.322974 | ubuntu-jammy | Found installed collection community.hashi_vault:7.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hashi_vault' 2025-11-05 17:18:50.323746 | ubuntu-jammy | Loading collection vyos.vyos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vyos/vyos 2025-11-05 17:18:50.324065 | ubuntu-jammy | Found installed collection vyos.vyos:6.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vyos/vyos' 2025-11-05 17:18:50.324484 | ubuntu-jammy | Loading collection vultr.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vultr/cloud 2025-11-05 17:18:50.324905 | ubuntu-jammy | Found installed collection vultr.cloud:1.13.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vultr/cloud' 2025-11-05 17:18:50.325194 | ubuntu-jammy | Loading collection cisco.dnac from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/dnac 2025-11-05 17:18:50.325645 | ubuntu-jammy | Found installed collection cisco.dnac:6.41.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/dnac' 2025-11-05 17:18:50.325948 | ubuntu-jammy | Loading collection cyberark.pas from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/pas 2025-11-05 17:18:50.326321 | ubuntu-jammy | Found installed collection cyberark.pas:1.0.36 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/pas' 2025-11-05 17:18:50.326781 | ubuntu-jammy | Loading collection f5networks.f5_modules from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/f5networks/f5_modules 2025-11-05 17:18:50.327188 | ubuntu-jammy | Found installed collection f5networks.f5_modules:1.39.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/f5networks/f5_modules' 2025-11-05 17:18:50.331105 | ubuntu-jammy | Loading collection community.aws from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/aws 2025-11-05 17:18:50.331553 | ubuntu-jammy | Found installed collection community.aws:10.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/aws' 2025-11-05 17:18:50.331850 | ubuntu-jammy | Loading collection cisco.ucs from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ucs 2025-11-05 17:18:50.332212 | ubuntu-jammy | Found installed collection cisco.ucs:1.16.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ucs' 2025-11-05 17:18:50.332471 | ubuntu-jammy | Loading collection netapp.cloudmanager from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/cloudmanager 2025-11-05 17:18:50.332827 | ubuntu-jammy | Found installed collection netapp.cloudmanager:21.24.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/cloudmanager' 2025-11-05 17:18:50.335122 | ubuntu-jammy | Loading collection community.proxmox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxmox 2025-11-05 17:18:50.335491 | ubuntu-jammy | Found installed collection community.proxmox:1.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxmox' 2025-11-05 17:18:50.335756 | ubuntu-jammy | Loading collection kaytus.ksmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kaytus/ksmanage 2025-11-05 17:18:50.335999 | ubuntu-jammy | Found installed collection kaytus.ksmanage:2.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kaytus/ksmanage' 2025-11-05 17:18:50.336248 | ubuntu-jammy | Loading collection vmware.vmware from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware 2025-11-05 17:18:50.336491 | ubuntu-jammy | Found installed collection vmware.vmware:2.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware' 2025-11-05 17:18:50.336753 | ubuntu-jammy | Loading collection grafana.grafana from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/grafana/grafana 2025-11-05 17:18:50.337002 | ubuntu-jammy | Found installed collection grafana.grafana:6.0.6 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/grafana/grafana' 2025-11-05 17:18:50.337347 | ubuntu-jammy | Loading collection ansible.utils from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/utils 2025-11-05 17:18:50.337681 | ubuntu-jammy | Found installed collection ansible.utils:6.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/utils' 2025-11-05 17:18:50.337941 | ubuntu-jammy | Loading collection community.library_inventory_filtering_v1 from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1 2025-11-05 17:18:50.338167 | ubuntu-jammy | Found installed collection community.library_inventory_filtering_v1:1.1.5 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1' 2025-11-05 17:18:50.338359 | ubuntu-jammy | Loading collection community.zabbix from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/zabbix 2025-11-05 17:18:50.338602 | ubuntu-jammy | Found installed collection community.zabbix:4.1.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/zabbix' 2025-11-05 17:18:50.338863 | ubuntu-jammy | Loading collection ovirt.ovirt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ovirt/ovirt 2025-11-05 17:18:50.339065 | ubuntu-jammy | Found installed collection ovirt.ovirt:3.2.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ovirt/ovirt' 2025-11-05 17:18:50.339304 | ubuntu-jammy | Loading collection kubernetes.core from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubernetes/core 2025-11-05 17:18:50.339567 | ubuntu-jammy | Found installed collection kubernetes.core:6.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubernetes/core' 2025-11-05 17:18:50.339803 | ubuntu-jammy | Loading collection inspur.ispim from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/inspur/ispim 2025-11-05 17:18:50.340450 | ubuntu-jammy | Found installed collection inspur.ispim:2.2.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/inspur/ispim' 2025-11-05 17:18:50.340719 | ubuntu-jammy | Loading collection check_point.mgmt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/check_point/mgmt 2025-11-05 17:18:50.341086 | ubuntu-jammy | Found installed collection check_point.mgmt:6.6.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/check_point/mgmt' 2025-11-05 17:18:50.341414 | ubuntu-jammy | Loading collection ansible.windows from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/windows 2025-11-05 17:18:50.341941 | ubuntu-jammy | Found installed collection ansible.windows:3.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/windows' 2025-11-05 17:18:50.342250 | ubuntu-jammy | Loading collection microsoft.iis from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/iis 2025-11-05 17:18:50.342471 | ubuntu-jammy | Found installed collection microsoft.iis:1.0.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/iis' 2025-11-05 17:18:50.343354 | ubuntu-jammy | Loading collection ngine_io.cloudstack from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ngine_io/cloudstack 2025-11-05 17:18:50.343689 | ubuntu-jammy | Found installed collection ngine_io.cloudstack:2.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ngine_io/cloudstack' 2025-11-05 17:18:50.345612 | ubuntu-jammy | Loading collection azure.azcollection from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/azure/azcollection 2025-11-05 17:18:50.345993 | ubuntu-jammy | Found installed collection azure.azcollection:3.10.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/azure/azcollection' 2025-11-05 17:18:50.346271 | ubuntu-jammy | Loading collection netapp_eseries.santricity from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp_eseries/santricity 2025-11-05 17:18:50.346671 | ubuntu-jammy | Found installed collection netapp_eseries.santricity:1.4.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp_eseries/santricity' 2025-11-05 17:18:50.348205 | ubuntu-jammy | Loading collection cisco.aci from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/aci 2025-11-05 17:18:50.348653 | ubuntu-jammy | Found installed collection cisco.aci:2.12.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/aci' 2025-11-05 17:18:50.349142 | ubuntu-jammy | Loading collection ibm.qradar from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/qradar 2025-11-05 17:18:50.349522 | ubuntu-jammy | Found installed collection ibm.qradar:4.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/qradar' 2025-11-05 17:18:50.350106 | ubuntu-jammy | Loading collection dellemc.openmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/openmanage 2025-11-05 17:18:50.350587 | ubuntu-jammy | Found installed collection dellemc.openmanage:9.12.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/openmanage' 2025-11-05 17:18:50.350990 | ubuntu-jammy | Loading collection community.hrobot from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hrobot 2025-11-05 17:18:50.351400 | ubuntu-jammy | Found installed collection community.hrobot:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hrobot' 2025-11-05 17:18:50.352823 | ubuntu-jammy | Loading collection community.vmware from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/vmware 2025-11-05 17:18:50.353287 | ubuntu-jammy | Found installed collection community.vmware:5.10.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/vmware' 2025-11-05 17:18:50.353703 | ubuntu-jammy | Loading collection wti.remote from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/wti/remote 2025-11-05 17:18:50.354081 | ubuntu-jammy | Found installed collection wti.remote:1.0.10 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/wti/remote' 2025-11-05 17:18:50.354946 | ubuntu-jammy | Loading collection cisco.ios from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ios 2025-11-05 17:18:50.355346 | ubuntu-jammy | Found installed collection cisco.ios:11.1.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ios' 2025-11-05 17:18:50.357481 | ubuntu-jammy | Loading collection awx.awx from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/awx/awx 2025-11-05 17:18:50.357954 | ubuntu-jammy | Found installed collection awx.awx:24.6.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/awx/awx' 2025-11-05 17:18:50.358280 | ubuntu-jammy | Loading collection hitachivantara.vspone_object from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object 2025-11-05 17:18:50.358709 | ubuntu-jammy | Found installed collection hitachivantara.vspone_object:1.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object' 2025-11-05 17:18:50.359368 | ubuntu-jammy | Loading collection splunk.es from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/splunk/es 2025-11-05 17:18:50.359821 | ubuntu-jammy | Found installed collection splunk.es:4.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/splunk/es' 2025-11-05 17:18:50.360119 | ubuntu-jammy | Loading collection community.mysql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mysql 2025-11-05 17:18:50.360538 | ubuntu-jammy | Found installed collection community.mysql:3.16.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mysql' 2025-11-05 17:18:50.361211 | ubuntu-jammy | Loading collection netbox.netbox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netbox/netbox 2025-11-05 17:18:50.361750 | ubuntu-jammy | Found installed collection netbox.netbox:3.21.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netbox/netbox' 2025-11-05 17:18:50.362110 | ubuntu-jammy | Loading collection community.grafana from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/grafana 2025-11-05 17:18:50.362449 | ubuntu-jammy | Found installed collection community.grafana:2.3.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/grafana' 2025-11-05 17:18:50.363935 | ubuntu-jammy | Loading collection hetzner.hcloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hetzner/hcloud 2025-11-05 17:18:50.364342 | ubuntu-jammy | Found installed collection hetzner.hcloud:5.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hetzner/hcloud' 2025-11-05 17:18:50.364773 | ubuntu-jammy | Loading collection netapp.storagegrid from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/storagegrid 2025-11-05 17:18:50.365132 | ubuntu-jammy | Found installed collection netapp.storagegrid:21.15.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/storagegrid' 2025-11-05 17:18:50.365434 | ubuntu-jammy | Loading collection chocolatey.chocolatey from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/chocolatey/chocolatey 2025-11-05 17:18:50.365855 | ubuntu-jammy | Found installed collection chocolatey.chocolatey:1.5.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/chocolatey/chocolatey' 2025-11-05 17:18:50.367074 | ubuntu-jammy | Loading collection amazon.aws from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/amazon/aws 2025-11-05 17:18:50.367452 | ubuntu-jammy | Found installed collection amazon.aws:10.1.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/amazon/aws' 2025-11-05 17:18:50.367686 | ubuntu-jammy | Loading collection cisco.intersight from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/intersight 2025-11-05 17:18:50.368120 | ubuntu-jammy | Found installed collection cisco.intersight:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/intersight' 2025-11-05 17:18:50.371162 | ubuntu-jammy | Loading collection fortinet.fortios from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortios 2025-11-05 17:18:50.371599 | ubuntu-jammy | Found installed collection fortinet.fortios:2.4.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortios' 2025-11-05 17:18:50.372022 | ubuntu-jammy | Loading collection community.postgresql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/postgresql 2025-11-05 17:18:50.373099 | ubuntu-jammy | Found installed collection community.postgresql:4.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/postgresql' 2025-11-05 17:18:50.374297 | ubuntu-jammy | Loading collection dellemc.enterprise_sonic from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic 2025-11-05 17:18:50.374887 | ubuntu-jammy | Found installed collection dellemc.enterprise_sonic:3.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic' 2025-11-05 17:18:50.375378 | ubuntu-jammy | Loading collection infinidat.infinibox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infinidat/infinibox 2025-11-05 17:18:50.375797 | ubuntu-jammy | Found installed collection infinidat.infinibox:1.6.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infinidat/infinibox' 2025-11-05 17:18:50.376209 | ubuntu-jammy | Loading collection cyberark.conjur from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/conjur 2025-11-05 17:18:50.376567 | ubuntu-jammy | Found installed collection cyberark.conjur:1.3.8 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/conjur' 2025-11-05 17:18:50.377021 | ubuntu-jammy | Loading collection dellemc.unity from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/unity 2025-11-05 17:18:50.377394 | ubuntu-jammy | Found installed collection dellemc.unity:2.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/unity' 2025-11-05 17:18:50.377886 | ubuntu-jammy | Loading collection community.proxysql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxysql 2025-11-05 17:18:50.378241 | ubuntu-jammy | Found installed collection community.proxysql:1.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxysql' 2025-11-05 17:18:50.379251 | ubuntu-jammy | Loading collection cisco.meraki from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/meraki 2025-11-05 17:18:50.379644 | ubuntu-jammy | Found installed collection cisco.meraki:2.21.8 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/meraki' 2025-11-05 17:18:50.389062 | ubuntu-jammy | Loading collection community.general from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/general 2025-11-05 17:18:50.389471 | ubuntu-jammy | Found installed collection community.general:11.4.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/general' 2025-11-05 17:18:50.389898 | ubuntu-jammy | Loading collection ravendb.ravendb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ravendb/ravendb 2025-11-05 17:18:50.390292 | ubuntu-jammy | Found installed collection ravendb.ravendb:1.0.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ravendb/ravendb' 2025-11-05 17:18:50.391616 | ubuntu-jammy | Loading collection cisco.nxos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/nxos 2025-11-05 17:18:50.391977 | ubuntu-jammy | Found installed collection cisco.nxos:11.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/nxos' 2025-11-05 17:18:50.392330 | ubuntu-jammy | Loading collection purestorage.flashblade from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flashblade 2025-11-05 17:18:50.392700 | ubuntu-jammy | Found installed collection purestorage.flashblade:1.22.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flashblade' 2025-11-05 17:18:50.393405 | ubuntu-jammy | Loading collection openstack.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/openstack/cloud 2025-11-05 17:18:50.393783 | ubuntu-jammy | Found installed collection openstack.cloud:2.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/openstack/cloud' 2025-11-05 17:18:50.394159 | ubuntu-jammy | Loading collection ieisystem.inmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ieisystem/inmanage 2025-11-05 17:18:50.394583 | ubuntu-jammy | Found installed collection ieisystem.inmanage:3.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ieisystem/inmanage' 2025-11-05 17:18:50.394971 | ubuntu-jammy | Loading collection purestorage.flasharray from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flasharray 2025-11-05 17:18:50.395324 | ubuntu-jammy | Found installed collection purestorage.flasharray:1.39.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flasharray' 2025-11-05 17:18:50.396602 | ubuntu-jammy | Loading collection cisco.mso from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/mso 2025-11-05 17:18:50.396942 | ubuntu-jammy | Found installed collection cisco.mso:2.11.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/mso' 2025-11-05 17:18:50.397304 | ubuntu-jammy | Loading collection hitachivantara.vspone_block from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block 2025-11-05 17:18:50.397750 | ubuntu-jammy | Found installed collection hitachivantara.vspone_block:4.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block' 2025-11-05 17:18:50.398120 | ubuntu-jammy | Loading collection community.sap_libs from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sap_libs 2025-11-05 17:18:50.398473 | ubuntu-jammy | Found installed collection community.sap_libs:1.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sap_libs' 2025-11-05 17:18:50.398901 | ubuntu-jammy | Loading collection microsoft.ad from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/ad 2025-11-05 17:18:50.399258 | ubuntu-jammy | Found installed collection microsoft.ad:1.9.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/ad' 2025-11-05 17:18:50.399657 | ubuntu-jammy | Loading collection ansible.posix from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/posix 2025-11-05 17:18:50.400009 | ubuntu-jammy | Found installed collection ansible.posix:2.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/posix' 2025-11-05 17:18:50.400664 | ubuntu-jammy | Loading collection google.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/google/cloud 2025-11-05 17:18:50.401049 | ubuntu-jammy | Found installed collection google.cloud:1.9.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/google/cloud' 2025-11-05 17:18:50.401327 | ubuntu-jammy | Loading collection community.rabbitmq from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/rabbitmq 2025-11-05 17:18:50.401774 | ubuntu-jammy | Found installed collection community.rabbitmq:1.6.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/rabbitmq' 2025-11-05 17:18:50.406951 | ubuntu-jammy | Loading collection fortinet.fortimanager from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortimanager 2025-11-05 17:18:50.407198 | ubuntu-jammy | Found installed collection fortinet.fortimanager:2.11.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortimanager' 2025-11-05 17:18:50.407814 | ubuntu-jammy | Loading collection community.crypto from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/crypto 2025-11-05 17:18:50.408209 | ubuntu-jammy | Found installed collection community.crypto:3.0.5 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/crypto' 2025-11-05 17:18:50.408611 | ubuntu-jammy | Loading collection community.ciscosmb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/ciscosmb 2025-11-05 17:18:50.408913 | ubuntu-jammy | Found installed collection community.ciscosmb:1.0.11 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/ciscosmb' 2025-11-05 17:18:50.409754 | ubuntu-jammy | Loading collection arista.eos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/arista/eos 2025-11-05 17:18:50.410125 | ubuntu-jammy | Found installed collection arista.eos:12.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/arista/eos' 2025-11-05 17:18:50.411232 | ubuntu-jammy | Loading collection junipernetworks.junos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/junipernetworks/junos 2025-11-05 17:18:50.411587 | ubuntu-jammy | Found installed collection junipernetworks.junos:11.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/junipernetworks/junos' 2025-11-05 17:18:50.412048 | ubuntu-jammy | Loading collection community.docker from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/docker 2025-11-05 17:18:50.412353 | ubuntu-jammy | Found installed collection community.docker:4.8.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/docker' 2025-11-05 17:18:50.412819 | ubuntu-jammy | Loading collection community.dns from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/dns 2025-11-05 17:18:50.413086 | ubuntu-jammy | Found installed collection community.dns:3.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/dns' 2025-11-05 17:18:50.413794 | ubuntu-jammy | Loading collection cloudscale_ch.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud 2025-11-05 17:18:50.414202 | ubuntu-jammy | Found installed collection cloudscale_ch.cloud:2.5.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud' 2025-11-05 17:18:50.414682 | ubuntu-jammy | Loading collection community.mongodb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mongodb 2025-11-05 17:18:50.415142 | ubuntu-jammy | Found installed collection community.mongodb:1.7.10 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mongodb' 2025-11-05 17:18:50.415900 | ubuntu-jammy | Loading collection cisco.iosxr from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/iosxr 2025-11-05 17:18:50.416302 | ubuntu-jammy | Found installed collection cisco.iosxr:12.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/iosxr' 2025-11-05 17:18:50.418592 | ubuntu-jammy | Loading collection vmware.vmware_rest from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware_rest 2025-11-05 17:18:50.419043 | ubuntu-jammy | Found installed collection vmware.vmware_rest:4.9.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware_rest' 2025-11-05 17:18:50.420563 | ubuntu-jammy | Loading collection theforeman.foreman from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/theforeman/foreman 2025-11-05 17:18:50.421030 | ubuntu-jammy | Found installed collection theforeman.foreman:5.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/theforeman/foreman' 2025-11-05 17:18:50.421287 | ubuntu-jammy | Loading collection kubevirt.core from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubevirt/core 2025-11-05 17:18:50.421831 | ubuntu-jammy | Found installed collection kubevirt.core:2.2.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubevirt/core' 2025-11-05 17:18:50.422100 | ubuntu-jammy | Loading collection community.routeros from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/routeros 2025-11-05 17:18:50.422365 | ubuntu-jammy | Found installed collection community.routeros:3.13.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/routeros' 2025-11-05 17:18:50.422787 | ubuntu-jammy | Loading collection lowlydba.sqlserver from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/lowlydba/sqlserver 2025-11-05 17:18:50.423158 | ubuntu-jammy | Found installed collection lowlydba.sqlserver:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/lowlydba/sqlserver' 2025-11-05 17:18:50.423418 | ubuntu-jammy | Loading collection community.sops from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sops 2025-11-05 17:18:50.423772 | ubuntu-jammy | Found installed collection community.sops:2.2.7 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sops' 2025-11-05 17:18:50.428900 | ubuntu-jammy | Loading collection ansible._protomatter from /home/zuul/venv/lib/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter 2025-11-05 17:18:50.429162 | ubuntu-jammy | Found installed collection ansible._protomatter:2.19.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter' 2025-11-05 17:18:50.433292 | ubuntu-jammy | Loading collection osism.services from /home/zuul/.ansible/collections/ansible_collections/osism/services 2025-11-05 17:18:50.433590 | ubuntu-jammy | Found installed collection osism.services:999.0.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/services' 2025-11-05 17:18:50.438664 | ubuntu-jammy | Initial connection to galaxy_server: https://galaxy.ansible.com 2025-11-05 17:18:50.439133 | ubuntu-jammy | Created /home/zuul/.ansible/galaxy_token 2025-11-05 17:18:50.439362 | ubuntu-jammy | Calling Galaxy at https://galaxy.ansible.com/api/ 2025-11-05 17:18:50.060390 | debian-bookworm | ansible-galaxy [core 2.19.4] 2025-11-05 17:18:50.060798 | debian-bookworm | config file = None 2025-11-05 17:18:50.061214 | debian-bookworm | configured module search path = ['/home/zuul/src/github.com/osism/ansible-collection-services/plugins/modules', '/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] 2025-11-05 17:18:50.061590 | debian-bookworm | ansible python module location = /home/zuul/venv/lib/python3.11/site-packages/ansible 2025-11-05 17:18:50.061970 | debian-bookworm | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections:/home/zuul/venv/lib/python3.11/site-packages:/home/zuul/venv/lib/python3.11/dist-packages:/home/zuul/venv/lib/python3/dist-packages:/home/zuul/venv/local/lib/python3.11/dist-packages 2025-11-05 17:18:50.062256 | debian-bookworm | executable location = /home/zuul/venv/bin/ansible-galaxy 2025-11-05 17:18:50.062542 | debian-bookworm | python version = 3.11.2 (main, Apr 28 2025, 14:11:48) [GCC 12.2.0] (/home/zuul/venv/bin/python3) 2025-11-05 17:18:50.062915 | debian-bookworm | jinja version = 3.1.6 2025-11-05 17:18:50.063185 | debian-bookworm | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:18:50.063433 | debian-bookworm | No config file found; using defaults 2025-11-05 17:18:50.063892 | debian-bookworm | Reading requirement file at '/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/collections.yml' 2025-11-05 17:18:50.066127 | debian-bookworm | Loading collection ansible._protomatter from /home/zuul/venv/lib/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter 2025-11-05 17:18:50.066477 | debian-bookworm | Found installed collection ansible._protomatter:2.19.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter' 2025-11-05 17:18:50.070851 | debian-bookworm | Loading collection community.proxysql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxysql 2025-11-05 17:18:50.071355 | debian-bookworm | Found installed collection community.proxysql:1.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxysql' 2025-11-05 17:18:50.072443 | debian-bookworm | Loading collection dellemc.unity from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/unity 2025-11-05 17:18:50.073019 | debian-bookworm | Found installed collection dellemc.unity:2.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/unity' 2025-11-05 17:18:50.073352 | debian-bookworm | Loading collection purestorage.flashblade from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flashblade 2025-11-05 17:18:50.073789 | debian-bookworm | Found installed collection purestorage.flashblade:1.22.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flashblade' 2025-11-05 17:18:50.074112 | debian-bookworm | Loading collection kaytus.ksmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kaytus/ksmanage 2025-11-05 17:18:50.074536 | debian-bookworm | Found installed collection kaytus.ksmanage:2.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kaytus/ksmanage' 2025-11-05 17:18:50.076518 | debian-bookworm | Loading collection azure.azcollection from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/azure/azcollection 2025-11-05 17:18:50.077024 | debian-bookworm | Found installed collection azure.azcollection:3.10.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/azure/azcollection' 2025-11-05 17:18:50.077944 | debian-bookworm | Loading collection junipernetworks.junos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/junipernetworks/junos 2025-11-05 17:18:50.078402 | debian-bookworm | Found installed collection junipernetworks.junos:11.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/junipernetworks/junos' 2025-11-05 17:18:50.079467 | debian-bookworm | Loading collection ovirt.ovirt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ovirt/ovirt 2025-11-05 17:18:50.079910 | debian-bookworm | Found installed collection ovirt.ovirt:3.2.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ovirt/ovirt' 2025-11-05 17:18:50.080261 | debian-bookworm | Loading collection cisco.ios from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ios 2025-11-05 17:18:50.080744 | debian-bookworm | Found installed collection cisco.ios:11.1.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ios' 2025-11-05 17:18:50.081115 | debian-bookworm | Loading collection hitachivantara.vspone_block from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block 2025-11-05 17:18:50.081591 | debian-bookworm | Found installed collection hitachivantara.vspone_block:4.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block' 2025-11-05 17:18:50.083131 | debian-bookworm | Loading collection cisco.aci from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/aci 2025-11-05 17:18:50.083558 | debian-bookworm | Found installed collection cisco.aci:2.12.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/aci' 2025-11-05 17:18:50.084521 | debian-bookworm | Loading collection google.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/google/cloud 2025-11-05 17:18:50.084991 | debian-bookworm | Found installed collection google.cloud:1.9.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/google/cloud' 2025-11-05 17:18:50.085507 | debian-bookworm | Loading collection community.crypto from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/crypto 2025-11-05 17:18:50.085849 | debian-bookworm | Found installed collection community.crypto:3.0.5 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/crypto' 2025-11-05 17:18:50.086311 | debian-bookworm | Loading collection community.mongodb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mongodb 2025-11-05 17:18:50.086628 | debian-bookworm | Found installed collection community.mongodb:1.7.10 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mongodb' 2025-11-05 17:18:50.088672 | debian-bookworm | Loading collection hetzner.hcloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hetzner/hcloud 2025-11-05 17:18:50.089165 | debian-bookworm | Found installed collection hetzner.hcloud:5.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hetzner/hcloud' 2025-11-05 17:18:50.089575 | debian-bookworm | Loading collection containers.podman from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/containers/podman 2025-11-05 17:18:50.089991 | debian-bookworm | Found installed collection containers.podman:1.18.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/containers/podman' 2025-11-05 17:18:50.090536 | debian-bookworm | Loading collection vmware.vmware from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware 2025-11-05 17:18:50.090927 | debian-bookworm | Found installed collection vmware.vmware:2.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware' 2025-11-05 17:18:50.091313 | debian-bookworm | Loading collection netapp.cloudmanager from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/cloudmanager 2025-11-05 17:18:50.091737 | debian-bookworm | Found installed collection netapp.cloudmanager:21.24.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/cloudmanager' 2025-11-05 17:18:50.092102 | debian-bookworm | Loading collection community.okd from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/okd 2025-11-05 17:18:50.092469 | debian-bookworm | Found installed collection community.okd:5.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/okd' 2025-11-05 17:18:50.093023 | debian-bookworm | Loading collection check_point.mgmt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/check_point/mgmt 2025-11-05 17:18:50.093419 | debian-bookworm | Found installed collection check_point.mgmt:6.6.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/check_point/mgmt' 2025-11-05 17:18:50.094170 | debian-bookworm | Loading collection cisco.iosxr from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/iosxr 2025-11-05 17:18:50.095148 | debian-bookworm | Found installed collection cisco.iosxr:12.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/iosxr' 2025-11-05 17:18:50.095639 | debian-bookworm | Loading collection community.rabbitmq from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/rabbitmq 2025-11-05 17:18:50.096006 | debian-bookworm | Found installed collection community.rabbitmq:1.6.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/rabbitmq' 2025-11-05 17:18:50.096324 | debian-bookworm | Loading collection community.hashi_vault from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hashi_vault 2025-11-05 17:18:50.096773 | debian-bookworm | Found installed collection community.hashi_vault:7.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hashi_vault' 2025-11-05 17:18:50.097154 | debian-bookworm | Loading collection netapp.storagegrid from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/storagegrid 2025-11-05 17:18:50.097470 | debian-bookworm | Found installed collection netapp.storagegrid:21.15.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/storagegrid' 2025-11-05 17:18:50.097822 | debian-bookworm | Loading collection cisco.ucs from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ucs 2025-11-05 17:18:50.098247 | debian-bookworm | Found installed collection cisco.ucs:1.16.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ucs' 2025-11-05 17:18:50.098579 | debian-bookworm | Loading collection arista.eos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/arista/eos 2025-11-05 17:18:50.099015 | debian-bookworm | Found installed collection arista.eos:12.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/arista/eos' 2025-11-05 17:18:50.099321 | debian-bookworm | Loading collection wti.remote from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/wti/remote 2025-11-05 17:18:50.099743 | debian-bookworm | Found installed collection wti.remote:1.0.10 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/wti/remote' 2025-11-05 17:18:50.102298 | debian-bookworm | Loading collection fortinet.fortios from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortios 2025-11-05 17:18:50.102736 | debian-bookworm | Found installed collection fortinet.fortios:2.4.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortios' 2025-11-05 17:18:50.104281 | debian-bookworm | Loading collection cisco.meraki from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/meraki 2025-11-05 17:18:50.104714 | debian-bookworm | Found installed collection cisco.meraki:2.21.8 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/meraki' 2025-11-05 17:18:50.105159 | debian-bookworm | Loading collection vultr.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vultr/cloud 2025-11-05 17:18:50.105477 | debian-bookworm | Found installed collection vultr.cloud:1.13.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vultr/cloud' 2025-11-05 17:18:50.105818 | debian-bookworm | Loading collection inspur.ispim from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/inspur/ispim 2025-11-05 17:18:50.106220 | debian-bookworm | Found installed collection inspur.ispim:2.2.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/inspur/ispim' 2025-11-05 17:18:50.106530 | debian-bookworm | Loading collection community.sops from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sops 2025-11-05 17:18:50.106874 | debian-bookworm | Found installed collection community.sops:2.2.7 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sops' 2025-11-05 17:18:50.107190 | debian-bookworm | Loading collection cisco.dnac from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/dnac 2025-11-05 17:18:50.107503 | debian-bookworm | Found installed collection cisco.dnac:6.41.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/dnac' 2025-11-05 17:18:50.108013 | debian-bookworm | Loading collection openstack.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/openstack/cloud 2025-11-05 17:18:50.108296 | debian-bookworm | Found installed collection openstack.cloud:2.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/openstack/cloud' 2025-11-05 17:18:50.108685 | debian-bookworm | Loading collection ansible.windows from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/windows 2025-11-05 17:18:50.109092 | debian-bookworm | Found installed collection ansible.windows:3.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/windows' 2025-11-05 17:18:50.110685 | debian-bookworm | Loading collection community.windows from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/windows 2025-11-05 17:18:50.111097 | debian-bookworm | Found installed collection community.windows:3.0.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/windows' 2025-11-05 17:18:50.111632 | debian-bookworm | Loading collection ibm.qradar from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/qradar 2025-11-05 17:18:50.112056 | debian-bookworm | Found installed collection ibm.qradar:4.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/qradar' 2025-11-05 17:18:50.112361 | debian-bookworm | Loading collection community.library_inventory_filtering_v1 from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1 2025-11-05 17:18:50.112686 | debian-bookworm | Found installed collection community.library_inventory_filtering_v1:1.1.5 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1' 2025-11-05 17:18:50.113207 | debian-bookworm | Loading collection dellemc.powerflex from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/powerflex 2025-11-05 17:18:50.113730 | debian-bookworm | Found installed collection dellemc.powerflex:2.6.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/powerflex' 2025-11-05 17:18:50.114037 | debian-bookworm | Loading collection ieisystem.inmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ieisystem/inmanage 2025-11-05 17:18:50.114407 | debian-bookworm | Found installed collection ieisystem.inmanage:3.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ieisystem/inmanage' 2025-11-05 17:18:50.114672 | debian-bookworm | Loading collection hitachivantara.vspone_object from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object 2025-11-05 17:18:50.114997 | debian-bookworm | Found installed collection hitachivantara.vspone_object:1.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object' 2025-11-05 17:18:50.115384 | debian-bookworm | Loading collection community.hrobot from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hrobot 2025-11-05 17:18:50.115706 | debian-bookworm | Found installed collection community.hrobot:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hrobot' 2025-11-05 17:18:50.116383 | debian-bookworm | Loading collection cloudscale_ch.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud 2025-11-05 17:18:50.116761 | debian-bookworm | Found installed collection cloudscale_ch.cloud:2.5.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud' 2025-11-05 17:18:50.117447 | debian-bookworm | Loading collection splunk.es from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/splunk/es 2025-11-05 17:18:50.117862 | debian-bookworm | Found installed collection splunk.es:4.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/splunk/es' 2025-11-05 17:18:50.118154 | debian-bookworm | Loading collection purestorage.flasharray from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flasharray 2025-11-05 17:18:50.118522 | debian-bookworm | Found installed collection purestorage.flasharray:1.39.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flasharray' 2025-11-05 17:18:50.118847 | debian-bookworm | Loading collection community.sap_libs from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sap_libs 2025-11-05 17:18:50.119240 | debian-bookworm | Found installed collection community.sap_libs:1.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sap_libs' 2025-11-05 17:18:50.121395 | debian-bookworm | Loading collection awx.awx from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/awx/awx 2025-11-05 17:18:50.121855 | debian-bookworm | Found installed collection awx.awx:24.6.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/awx/awx' 2025-11-05 17:18:50.122271 | debian-bookworm | Loading collection community.postgresql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/postgresql 2025-11-05 17:18:50.122689 | debian-bookworm | Found installed collection community.postgresql:4.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/postgresql' 2025-11-05 17:18:50.122970 | debian-bookworm | Loading collection community.routeros from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/routeros 2025-11-05 17:18:50.123348 | debian-bookworm | Found installed collection community.routeros:3.13.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/routeros' 2025-11-05 17:18:50.123562 | debian-bookworm | Loading collection ibm.storage_virtualize from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/storage_virtualize 2025-11-05 17:18:50.123948 | debian-bookworm | Found installed collection ibm.storage_virtualize:2.7.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/storage_virtualize' 2025-11-05 17:18:50.124261 | debian-bookworm | Loading collection microsoft.ad from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/ad 2025-11-05 17:18:50.124620 | debian-bookworm | Found installed collection microsoft.ad:1.9.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/ad' 2025-11-05 17:18:50.125103 | debian-bookworm | Loading collection kubevirt.core from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubevirt/core 2025-11-05 17:18:50.125508 | debian-bookworm | Found installed collection kubevirt.core:2.2.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubevirt/core' 2025-11-05 17:18:50.125824 | debian-bookworm | Loading collection ansible.netcommon from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/netcommon 2025-11-05 17:18:50.126223 | debian-bookworm | Found installed collection ansible.netcommon:8.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/netcommon' 2025-11-05 17:18:50.127482 | debian-bookworm | Loading collection cisco.mso from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/mso 2025-11-05 17:18:50.127909 | debian-bookworm | Found installed collection cisco.mso:2.11.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/mso' 2025-11-05 17:18:50.128241 | debian-bookworm | Loading collection community.grafana from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/grafana 2025-11-05 17:18:50.128601 | debian-bookworm | Found installed collection community.grafana:2.3.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/grafana' 2025-11-05 17:18:50.128970 | debian-bookworm | Loading collection netapp_eseries.santricity from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp_eseries/santricity 2025-11-05 17:18:50.129333 | debian-bookworm | Found installed collection netapp_eseries.santricity:1.4.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp_eseries/santricity' 2025-11-05 17:18:50.130196 | debian-bookworm | Loading collection community.digitalocean from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/digitalocean 2025-11-05 17:18:50.130604 | debian-bookworm | Found installed collection community.digitalocean:1.27.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/digitalocean' 2025-11-05 17:18:50.132032 | debian-bookworm | Loading collection cisco.nxos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/nxos 2025-11-05 17:18:50.132432 | debian-bookworm | Found installed collection cisco.nxos:11.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/nxos' 2025-11-05 17:18:50.132755 | debian-bookworm | Loading collection infoblox.nios_modules from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infoblox/nios_modules 2025-11-05 17:18:50.133155 | debian-bookworm | Found installed collection infoblox.nios_modules:1.8.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infoblox/nios_modules' 2025-11-05 17:18:50.133428 | debian-bookworm | Loading collection cyberark.pas from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/pas 2025-11-05 17:18:50.133812 | debian-bookworm | Found installed collection cyberark.pas:1.0.36 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/pas' 2025-11-05 17:18:50.134214 | debian-bookworm | Loading collection f5networks.f5_modules from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/f5networks/f5_modules 2025-11-05 17:18:50.134541 | debian-bookworm | Found installed collection f5networks.f5_modules:1.39.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/f5networks/f5_modules' 2025-11-05 17:18:50.135347 | debian-bookworm | Loading collection netapp.ontap from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/ontap 2025-11-05 17:18:50.135753 | debian-bookworm | Found installed collection netapp.ontap:23.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/ontap' 2025-11-05 17:18:50.136112 | debian-bookworm | Loading collection community.dns from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/dns 2025-11-05 17:18:50.136488 | debian-bookworm | Found installed collection community.dns:3.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/dns' 2025-11-05 17:18:50.136694 | debian-bookworm | Loading collection ansible.utils from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/utils 2025-11-05 17:18:50.137185 | debian-bookworm | Found installed collection ansible.utils:6.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/utils' 2025-11-05 17:18:50.137513 | debian-bookworm | Loading collection community.zabbix from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/zabbix 2025-11-05 17:18:50.137913 | debian-bookworm | Found installed collection community.zabbix:4.1.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/zabbix' 2025-11-05 17:18:50.138186 | debian-bookworm | Loading collection lowlydba.sqlserver from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/lowlydba/sqlserver 2025-11-05 17:18:50.138538 | debian-bookworm | Found installed collection lowlydba.sqlserver:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/lowlydba/sqlserver' 2025-11-05 17:18:50.139004 | debian-bookworm | Loading collection telekom_mms.icinga_director from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director 2025-11-05 17:18:50.139344 | debian-bookworm | Found installed collection telekom_mms.icinga_director:2.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director' 2025-11-05 17:18:50.140050 | debian-bookworm | Loading collection netbox.netbox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netbox/netbox 2025-11-05 17:18:50.140451 | debian-bookworm | Found installed collection netbox.netbox:3.21.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netbox/netbox' 2025-11-05 17:18:50.143881 | debian-bookworm | Loading collection community.aws from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/aws 2025-11-05 17:18:50.144310 | debian-bookworm | Found installed collection community.aws:10.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/aws' 2025-11-05 17:18:50.145786 | debian-bookworm | Loading collection theforeman.foreman from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/theforeman/foreman 2025-11-05 17:18:50.146223 | debian-bookworm | Found installed collection theforeman.foreman:5.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/theforeman/foreman' 2025-11-05 17:18:50.146795 | debian-bookworm | Loading collection ngine_io.cloudstack from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ngine_io/cloudstack 2025-11-05 17:18:50.147191 | debian-bookworm | Found installed collection ngine_io.cloudstack:2.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ngine_io/cloudstack' 2025-11-05 17:18:50.148382 | debian-bookworm | Loading collection amazon.aws from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/amazon/aws 2025-11-05 17:18:50.148800 | debian-bookworm | Found installed collection amazon.aws:10.1.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/amazon/aws' 2025-11-05 17:18:50.153638 | debian-bookworm | Loading collection fortinet.fortimanager from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortimanager 2025-11-05 17:18:50.154085 | debian-bookworm | Found installed collection fortinet.fortimanager:2.11.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortimanager' 2025-11-05 17:18:50.154387 | debian-bookworm | Loading collection ravendb.ravendb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ravendb/ravendb 2025-11-05 17:18:50.154775 | debian-bookworm | Found installed collection ravendb.ravendb:1.0.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ravendb/ravendb' 2025-11-05 17:18:50.155043 | debian-bookworm | Loading collection community.libvirt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/libvirt 2025-11-05 17:18:50.155400 | debian-bookworm | Found installed collection community.libvirt:2.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/libvirt' 2025-11-05 17:18:50.155573 | debian-bookworm | Loading collection community.ciscosmb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/ciscosmb 2025-11-05 17:18:50.155992 | debian-bookworm | Found installed collection community.ciscosmb:1.0.11 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/ciscosmb' 2025-11-05 17:18:50.156165 | debian-bookworm | Loading collection cyberark.conjur from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/conjur 2025-11-05 17:18:50.156541 | debian-bookworm | Found installed collection cyberark.conjur:1.3.8 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/conjur' 2025-11-05 17:18:50.156866 | debian-bookworm | Loading collection chocolatey.chocolatey from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/chocolatey/chocolatey 2025-11-05 17:18:50.157221 | debian-bookworm | Found installed collection chocolatey.chocolatey:1.5.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/chocolatey/chocolatey' 2025-11-05 17:18:50.157827 | debian-bookworm | Loading collection kubernetes.core from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubernetes/core 2025-11-05 17:18:50.158217 | debian-bookworm | Found installed collection kubernetes.core:6.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubernetes/core' 2025-11-05 17:18:50.158585 | debian-bookworm | Loading collection community.proxmox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxmox 2025-11-05 17:18:50.158947 | debian-bookworm | Found installed collection community.proxmox:1.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxmox' 2025-11-05 17:18:50.159212 | debian-bookworm | Loading collection community.mysql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mysql 2025-11-05 17:18:50.159563 | debian-bookworm | Found installed collection community.mysql:3.16.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mysql' 2025-11-05 17:18:50.160985 | debian-bookworm | Loading collection community.vmware from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/vmware 2025-11-05 17:18:50.161410 | debian-bookworm | Found installed collection community.vmware:5.10.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/vmware' 2025-11-05 17:18:50.161747 | debian-bookworm | Loading collection infinidat.infinibox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infinidat/infinibox 2025-11-05 17:18:50.162141 | debian-bookworm | Found installed collection infinidat.infinibox:1.6.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infinidat/infinibox' 2025-11-05 17:18:50.170727 | debian-bookworm | Loading collection community.general from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/general 2025-11-05 17:18:50.171169 | debian-bookworm | Found installed collection community.general:11.4.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/general' 2025-11-05 17:18:50.173456 | debian-bookworm | Loading collection vmware.vmware_rest from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware_rest 2025-11-05 17:18:50.173902 | debian-bookworm | Found installed collection vmware.vmware_rest:4.9.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware_rest' 2025-11-05 17:18:50.174513 | debian-bookworm | Loading collection dellemc.openmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/openmanage 2025-11-05 17:18:50.174929 | debian-bookworm | Found installed collection dellemc.openmanage:9.12.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/openmanage' 2025-11-05 17:18:50.176464 | debian-bookworm | Loading collection dellemc.enterprise_sonic from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic 2025-11-05 17:18:50.176907 | debian-bookworm | Found installed collection dellemc.enterprise_sonic:3.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic' 2025-11-05 17:18:50.177114 | debian-bookworm | Loading collection microsoft.iis from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/iis 2025-11-05 17:18:50.177531 | debian-bookworm | Found installed collection microsoft.iis:1.0.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/iis' 2025-11-05 17:18:50.177755 | debian-bookworm | Loading collection ansible.posix from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/posix 2025-11-05 17:18:50.178141 | debian-bookworm | Found installed collection ansible.posix:2.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/posix' 2025-11-05 17:18:50.178894 | debian-bookworm | Loading collection vyos.vyos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vyos/vyos 2025-11-05 17:18:50.179283 | debian-bookworm | Found installed collection vyos.vyos:6.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vyos/vyos' 2025-11-05 17:18:50.179709 | debian-bookworm | Loading collection community.docker from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/docker 2025-11-05 17:18:50.180098 | debian-bookworm | Found installed collection community.docker:4.8.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/docker' 2025-11-05 17:18:50.180380 | debian-bookworm | Loading collection grafana.grafana from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/grafana/grafana 2025-11-05 17:18:50.180822 | debian-bookworm | Found installed collection grafana.grafana:6.0.6 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/grafana/grafana' 2025-11-05 17:18:50.181057 | debian-bookworm | Loading collection cisco.intersight from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/intersight 2025-11-05 17:18:50.181407 | debian-bookworm | Found installed collection cisco.intersight:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/intersight' 2025-11-05 17:18:50.185667 | debian-bookworm | Loading collection osism.services from /home/zuul/.ansible/collections/ansible_collections/osism/services 2025-11-05 17:18:50.186060 | debian-bookworm | Found installed collection osism.services:999.0.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/services' 2025-11-05 17:18:50.190677 | debian-bookworm | Initial connection to galaxy_server: https://galaxy.ansible.com 2025-11-05 17:18:50.191046 | debian-bookworm | Created /home/zuul/.ansible/galaxy_token 2025-11-05 17:18:50.191237 | debian-bookworm | Calling Galaxy at https://galaxy.ansible.com/api/ 2025-11-05 17:18:50.483888 | debian-bookworm | Found API version 'v3, pulp-v3, v1' with Galaxy server default (https://galaxy.ansible.com/api/) 2025-11-05 17:18:50.484338 | debian-bookworm | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/ 2025-11-05 17:18:50.713739 | ubuntu-noble | ansible-galaxy [core 2.19.4] 2025-11-05 17:18:50.715198 | ubuntu-noble | config file = None 2025-11-05 17:18:50.715819 | ubuntu-noble | configured module search path = ['/home/zuul/src/github.com/osism/ansible-collection-services/plugins/modules', '/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] 2025-11-05 17:18:50.716323 | ubuntu-noble | ansible python module location = /home/zuul/venv/lib/python3.12/site-packages/ansible 2025-11-05 17:18:50.716802 | ubuntu-noble | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections:/home/zuul/venv/lib/python3.12/site-packages:/home/zuul/venv/lib/python3.12/dist-packages:/home/zuul/venv/lib/python3/dist-packages:/home/zuul/venv/local/lib/python3.12/dist-packages 2025-11-05 17:18:50.717273 | ubuntu-noble | executable location = /home/zuul/venv/bin/ansible-galaxy 2025-11-05 17:18:50.717681 | ubuntu-noble | python version = 3.12.3 (main, Aug 14 2025, 17:47:21) [GCC 13.3.0] (/home/zuul/venv/bin/python3) 2025-11-05 17:18:50.718129 | ubuntu-noble | jinja version = 3.1.6 2025-11-05 17:18:50.718501 | ubuntu-noble | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:18:50.718818 | ubuntu-noble | No config file found; using defaults 2025-11-05 17:18:50.719393 | ubuntu-noble | Reading requirement file at '/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/collections.yml' 2025-11-05 17:18:50.725687 | ubuntu-noble | Loading collection osism.services from /home/zuul/.ansible/collections/ansible_collections/osism/services 2025-11-05 17:18:50.726291 | ubuntu-noble | Found installed collection osism.services:999.0.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/services' 2025-11-05 17:18:50.740920 | ubuntu-noble | Loading collection community.windows from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/windows 2025-11-05 17:18:50.740969 | ubuntu-noble | Found installed collection community.windows:3.0.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/windows' 2025-11-05 17:18:50.741004 | ubuntu-noble | Loading collection kaytus.ksmanage from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kaytus/ksmanage 2025-11-05 17:18:50.741291 | ubuntu-noble | Found installed collection kaytus.ksmanage:2.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kaytus/ksmanage' 2025-11-05 17:18:50.741759 | ubuntu-noble | Loading collection ansible.netcommon from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/netcommon 2025-11-05 17:18:50.742212 | ubuntu-noble | Found installed collection ansible.netcommon:8.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/netcommon' 2025-11-05 17:18:50.742599 | ubuntu-noble | Loading collection microsoft.iis from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/microsoft/iis 2025-11-05 17:18:50.743159 | ubuntu-noble | Found installed collection microsoft.iis:1.0.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/microsoft/iis' 2025-11-05 17:18:50.745600 | ubuntu-noble | Loading collection fortinet.fortios from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/fortinet/fortios 2025-11-05 17:18:50.746184 | ubuntu-noble | Found installed collection fortinet.fortios:2.4.2 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/fortinet/fortios' 2025-11-05 17:18:50.747139 | ubuntu-noble | Loading collection hetzner.hcloud from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hetzner/hcloud 2025-11-05 17:18:50.747604 | ubuntu-noble | Found installed collection hetzner.hcloud:5.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hetzner/hcloud' 2025-11-05 17:18:50.747997 | ubuntu-noble | Loading collection ansible.posix from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/posix 2025-11-05 17:18:50.748454 | ubuntu-noble | Found installed collection ansible.posix:2.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/posix' 2025-11-05 17:18:50.748794 | ubuntu-noble | Loading collection ansible.windows from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/windows 2025-11-05 17:18:50.749273 | ubuntu-noble | Found installed collection ansible.windows:3.2.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/windows' 2025-11-05 17:18:50.749708 | ubuntu-noble | Loading collection netapp_eseries.santricity from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp_eseries/santricity 2025-11-05 17:18:50.750174 | ubuntu-noble | Found installed collection netapp_eseries.santricity:1.4.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp_eseries/santricity' 2025-11-05 17:18:50.750652 | ubuntu-noble | Loading collection inspur.ispim from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/inspur/ispim 2025-11-05 17:18:50.751050 | ubuntu-noble | Found installed collection inspur.ispim:2.2.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/inspur/ispim' 2025-11-05 17:18:50.751393 | ubuntu-noble | Loading collection splunk.es from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/splunk/es 2025-11-05 17:18:50.751816 | ubuntu-noble | Found installed collection splunk.es:4.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/splunk/es' 2025-11-05 17:18:50.753897 | ubuntu-noble | Loading collection lowlydba.sqlserver from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/lowlydba/sqlserver 2025-11-05 17:18:50.753926 | ubuntu-noble | Found installed collection lowlydba.sqlserver:2.7.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/lowlydba/sqlserver' 2025-11-05 17:18:50.753936 | ubuntu-noble | Loading collection cyberark.conjur from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cyberark/conjur 2025-11-05 17:18:50.753945 | ubuntu-noble | Found installed collection cyberark.conjur:1.3.8 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cyberark/conjur' 2025-11-05 17:18:50.753954 | ubuntu-noble | Loading collection community.library_inventory_filtering_v1 from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/library_inventory_filtering_v1 2025-11-05 17:18:50.753965 | ubuntu-noble | Found installed collection community.library_inventory_filtering_v1:1.1.5 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/library_inventory_filtering_v1' 2025-11-05 17:18:50.754200 | ubuntu-noble | Loading collection community.crypto from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/crypto 2025-11-05 17:18:50.754624 | ubuntu-noble | Found installed collection community.crypto:3.0.5 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/crypto' 2025-11-05 17:18:50.755008 | ubuntu-noble | Loading collection microsoft.ad from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/microsoft/ad 2025-11-05 17:18:50.755364 | ubuntu-noble | Found installed collection microsoft.ad:1.9.2 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/microsoft/ad' 2025-11-05 17:18:50.755699 | ubuntu-noble | Loading collection hitachivantara.vspone_object from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hitachivantara/vspone_object 2025-11-05 17:18:50.756093 | ubuntu-noble | Found installed collection hitachivantara.vspone_object:1.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hitachivantara/vspone_object' 2025-11-05 17:18:50.756574 | ubuntu-noble | Loading collection check_point.mgmt from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/check_point/mgmt 2025-11-05 17:18:50.756939 | ubuntu-noble | Found installed collection check_point.mgmt:6.6.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/check_point/mgmt' 2025-11-05 17:18:50.757338 | ubuntu-noble | Loading collection community.rabbitmq from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/rabbitmq 2025-11-05 17:18:50.757613 | ubuntu-noble | Found installed collection community.rabbitmq:1.6.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/rabbitmq' 2025-11-05 17:18:50.757903 | ubuntu-noble | Loading collection community.proxmox from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/proxmox 2025-11-05 17:18:50.758209 | ubuntu-noble | Found installed collection community.proxmox:1.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/proxmox' 2025-11-05 17:18:50.758557 | ubuntu-noble | Loading collection ibm.qradar from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ibm/qradar 2025-11-05 17:18:50.758829 | ubuntu-noble | Found installed collection ibm.qradar:4.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ibm/qradar' 2025-11-05 17:18:50.759175 | ubuntu-noble | Loading collection community.hrobot from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/hrobot 2025-11-05 17:18:50.759421 | ubuntu-noble | Found installed collection community.hrobot:2.7.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/hrobot' 2025-11-05 17:18:50.760090 | ubuntu-noble | Loading collection netbox.netbox from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netbox/netbox 2025-11-05 17:18:50.760437 | ubuntu-noble | Found installed collection netbox.netbox:3.21.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netbox/netbox' 2025-11-05 17:18:50.760693 | ubuntu-noble | Loading collection wti.remote from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/wti/remote 2025-11-05 17:18:50.761082 | ubuntu-noble | Found installed collection wti.remote:1.0.10 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/wti/remote' 2025-11-05 17:18:50.761331 | ubuntu-noble | Loading collection junipernetworks.junos from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/junipernetworks/junos 2025-11-05 17:18:50.761649 | ubuntu-noble | Found installed collection junipernetworks.junos:11.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/junipernetworks/junos' 2025-11-05 17:18:50.764622 | ubuntu-noble | Loading collection community.aws from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/aws 2025-11-05 17:18:50.765052 | ubuntu-noble | Found installed collection community.aws:10.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/aws' 2025-11-05 17:18:50.765338 | ubuntu-noble | Loading collection cisco.ucs from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/ucs 2025-11-05 17:18:50.765651 | ubuntu-noble | Found installed collection cisco.ucs:1.16.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/ucs' 2025-11-05 17:18:50.765946 | ubuntu-noble | Loading collection grafana.grafana from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/grafana/grafana 2025-11-05 17:18:50.766364 | ubuntu-noble | Found installed collection grafana.grafana:6.0.6 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/grafana/grafana' 2025-11-05 17:18:50.766636 | ubuntu-noble | Loading collection cisco.dnac from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/dnac 2025-11-05 17:18:50.766920 | ubuntu-noble | Found installed collection cisco.dnac:6.41.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/dnac' 2025-11-05 17:18:50.768325 | ubuntu-noble | Loading collection cisco.nxos from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/nxos 2025-11-05 17:18:50.768700 | ubuntu-noble | Found installed collection cisco.nxos:11.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/nxos' 2025-11-05 17:18:50.774161 | ubuntu-noble | Loading collection fortinet.fortimanager from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/fortinet/fortimanager 2025-11-05 17:18:50.774465 | ubuntu-noble | Found installed collection fortinet.fortimanager:2.11.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/fortinet/fortimanager' 2025-11-05 17:18:50.774730 | ubuntu-noble | Loading collection community.ciscosmb from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/ciscosmb 2025-11-05 17:18:50.775042 | ubuntu-noble | Found installed collection community.ciscosmb:1.0.11 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/ciscosmb' 2025-11-05 17:18:50.775356 | ubuntu-noble | Loading collection community.mongodb from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/mongodb 2025-11-05 17:18:50.776426 | ubuntu-noble | Found installed collection community.mongodb:1.7.10 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/mongodb' 2025-11-05 17:18:50.786429 | ubuntu-noble | Loading collection community.general from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/general 2025-11-05 17:18:50.787134 | ubuntu-noble | Found installed collection community.general:11.4.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/general' 2025-11-05 17:18:50.788049 | ubuntu-noble | Loading collection hitachivantara.vspone_block from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hitachivantara/vspone_block 2025-11-05 17:18:50.788083 | ubuntu-noble | Found installed collection hitachivantara.vspone_block:4.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hitachivantara/vspone_block' 2025-11-05 17:18:50.789395 | ubuntu-noble | Loading collection community.vmware from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/vmware 2025-11-05 17:18:50.789435 | ubuntu-noble | Found installed collection community.vmware:5.10.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/vmware' 2025-11-05 17:18:50.790006 | ubuntu-noble | Loading collection purestorage.flashblade from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/purestorage/flashblade 2025-11-05 17:18:50.790400 | ubuntu-noble | Found installed collection purestorage.flashblade:1.22.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/purestorage/flashblade' 2025-11-05 17:18:50.791180 | ubuntu-noble | Loading collection amazon.aws from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/amazon/aws 2025-11-05 17:18:50.791631 | ubuntu-noble | Found installed collection amazon.aws:10.1.2 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/amazon/aws' 2025-11-05 17:18:50.792094 | ubuntu-noble | Loading collection community.sap_libs from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/sap_libs 2025-11-05 17:18:50.792440 | ubuntu-noble | Found installed collection community.sap_libs:1.5.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/sap_libs' 2025-11-05 17:18:50.792850 | ubuntu-noble | Loading collection community.docker from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/docker 2025-11-05 17:18:50.793250 | ubuntu-noble | Found installed collection community.docker:4.8.2 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/docker' 2025-11-05 17:18:50.794092 | ubuntu-noble | Loading collection cisco.mso from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/mso 2025-11-05 17:18:50.794579 | ubuntu-noble | Found installed collection cisco.mso:2.11.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/mso' 2025-11-05 17:18:50.795040 | ubuntu-noble | Loading collection kubernetes.core from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kubernetes/core 2025-11-05 17:18:50.796895 | ubuntu-noble | Found installed collection kubernetes.core:6.2.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kubernetes/core' 2025-11-05 17:18:50.796922 | ubuntu-noble | Loading collection community.libvirt from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/libvirt 2025-11-05 17:18:50.796952 | ubuntu-noble | Found installed collection community.libvirt:2.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/libvirt' 2025-11-05 17:18:50.796962 | ubuntu-noble | Loading collection cyberark.pas from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cyberark/pas 2025-11-05 17:18:50.796971 | ubuntu-noble | Found installed collection cyberark.pas:1.0.36 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cyberark/pas' 2025-11-05 17:18:50.797353 | ubuntu-noble | Loading collection community.mysql from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/mysql 2025-11-05 17:18:50.797625 | ubuntu-noble | Found installed collection community.mysql:3.16.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/mysql' 2025-11-05 17:18:50.798037 | ubuntu-noble | Loading collection vmware.vmware from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vmware/vmware 2025-11-05 17:18:50.798290 | ubuntu-noble | Found installed collection vmware.vmware:2.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vmware/vmware' 2025-11-05 17:18:50.798574 | ubuntu-noble | Loading collection community.digitalocean from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/digitalocean 2025-11-05 17:18:50.799004 | ubuntu-noble | Found installed collection community.digitalocean:1.27.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/digitalocean' 2025-11-05 17:18:50.799347 | ubuntu-noble | Loading collection community.postgresql from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/postgresql 2025-11-05 17:18:50.799634 | ubuntu-noble | Found installed collection community.postgresql:4.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/postgresql' 2025-11-05 17:18:50.800523 | ubuntu-noble | Loading collection dellemc.unity from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/unity 2025-11-05 17:18:50.800819 | ubuntu-noble | Found installed collection dellemc.unity:2.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/unity' 2025-11-05 17:18:50.801178 | ubuntu-noble | Loading collection containers.podman from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/containers/podman 2025-11-05 17:18:50.801472 | ubuntu-noble | Found installed collection containers.podman:1.18.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/containers/podman' 2025-11-05 17:18:50.801764 | ubuntu-noble | Loading collection chocolatey.chocolatey from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/chocolatey/chocolatey 2025-11-05 17:18:50.802090 | ubuntu-noble | Found installed collection chocolatey.chocolatey:1.5.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/chocolatey/chocolatey' 2025-11-05 17:18:50.802806 | ubuntu-noble | Loading collection cisco.ios from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/ios 2025-11-05 17:18:50.803143 | ubuntu-noble | Found installed collection cisco.ios:11.1.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/ios' 2025-11-05 17:18:50.803454 | ubuntu-noble | Loading collection netapp.cloudmanager from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/cloudmanager 2025-11-05 17:18:50.803751 | ubuntu-noble | Found installed collection netapp.cloudmanager:21.24.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/cloudmanager' 2025-11-05 17:18:50.804089 | ubuntu-noble | Loading collection community.dns from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/dns 2025-11-05 17:18:50.804455 | ubuntu-noble | Found installed collection community.dns:3.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/dns' 2025-11-05 17:18:50.805041 | ubuntu-noble | Loading collection openstack.cloud from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/openstack/cloud 2025-11-05 17:18:50.805385 | ubuntu-noble | Found installed collection openstack.cloud:2.5.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/openstack/cloud' 2025-11-05 17:18:50.805775 | ubuntu-noble | Loading collection vultr.cloud from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vultr/cloud 2025-11-05 17:18:50.806107 | ubuntu-noble | Found installed collection vultr.cloud:1.13.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vultr/cloud' 2025-11-05 17:18:50.806486 | ubuntu-noble | Loading collection f5networks.f5_modules from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/f5networks/f5_modules 2025-11-05 17:18:50.806792 | ubuntu-noble | Found installed collection f5networks.f5_modules:1.39.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/f5networks/f5_modules' 2025-11-05 17:18:50.808453 | ubuntu-noble | Loading collection cisco.aci from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/aci 2025-11-05 17:18:50.808836 | ubuntu-noble | Found installed collection cisco.aci:2.12.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/aci' 2025-11-05 17:18:50.809617 | ubuntu-noble | Loading collection cisco.iosxr from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/iosxr 2025-11-05 17:18:50.809974 | ubuntu-noble | Found installed collection cisco.iosxr:12.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/iosxr' 2025-11-05 17:18:50.810356 | ubuntu-noble | Loading collection community.okd from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/okd 2025-11-05 17:18:50.810682 | ubuntu-noble | Found installed collection community.okd:5.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/okd' 2025-11-05 17:18:50.812413 | ubuntu-noble | Loading collection dellemc.enterprise_sonic from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/enterprise_sonic 2025-11-05 17:18:50.815169 | ubuntu-noble | Found installed collection dellemc.enterprise_sonic:3.2.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/enterprise_sonic' 2025-11-05 17:18:50.815372 | ubuntu-noble | Loading collection kubevirt.core from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kubevirt/core 2025-11-05 17:18:50.815553 | ubuntu-noble | Found installed collection kubevirt.core:2.2.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kubevirt/core' 2025-11-05 17:18:50.816053 | ubuntu-noble | Loading collection netapp.ontap from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/ontap 2025-11-05 17:18:50.817279 | ubuntu-noble | Found installed collection netapp.ontap:23.2.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/ontap' 2025-11-05 17:18:50.817301 | ubuntu-noble | Loading collection dellemc.openmanage from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/openmanage 2025-11-05 17:18:50.817306 | ubuntu-noble | Found installed collection dellemc.openmanage:9.12.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/openmanage' 2025-11-05 17:18:50.817311 | ubuntu-noble | Loading collection infinidat.infinibox from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/infinidat/infinibox 2025-11-05 17:18:50.817315 | ubuntu-noble | Found installed collection infinidat.infinibox:1.6.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/infinidat/infinibox' 2025-11-05 17:18:50.817578 | ubuntu-noble | Loading collection theforeman.foreman from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/theforeman/foreman 2025-11-05 17:18:50.817884 | ubuntu-noble | Found installed collection theforeman.foreman:5.7.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/theforeman/foreman' 2025-11-05 17:18:50.818301 | ubuntu-noble | Loading collection dellemc.powerflex from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/powerflex 2025-11-05 17:18:50.818623 | ubuntu-noble | Found installed collection dellemc.powerflex:2.6.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/powerflex' 2025-11-05 17:18:50.818844 | ubuntu-noble | Loading collection purestorage.flasharray from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/purestorage/flasharray 2025-11-05 17:18:50.819237 | ubuntu-noble | Found installed collection purestorage.flasharray:1.39.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/purestorage/flasharray' 2025-11-05 17:18:50.819423 | ubuntu-noble | Loading collection community.proxysql from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/proxysql 2025-11-05 17:18:50.819703 | ubuntu-noble | Found installed collection community.proxysql:1.7.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/proxysql' 2025-11-05 17:18:50.822089 | ubuntu-noble | Loading collection vmware.vmware_rest from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vmware/vmware_rest 2025-11-05 17:18:50.822480 | ubuntu-noble | Found installed collection vmware.vmware_rest:4.9.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vmware/vmware_rest' 2025-11-05 17:18:50.823335 | ubuntu-noble | Loading collection arista.eos from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/arista/eos 2025-11-05 17:18:50.823676 | ubuntu-noble | Found installed collection arista.eos:12.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/arista/eos' 2025-11-05 17:18:50.825828 | ubuntu-noble | Loading collection azure.azcollection from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/azure/azcollection 2025-11-05 17:18:50.826295 | ubuntu-noble | Found installed collection azure.azcollection:3.10.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/azure/azcollection' 2025-11-05 17:18:50.826754 | ubuntu-noble | Loading collection telekom_mms.icinga_director from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/telekom_mms/icinga_director 2025-11-05 17:18:50.827129 | ubuntu-noble | Found installed collection telekom_mms.icinga_director:2.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/telekom_mms/icinga_director' 2025-11-05 17:18:50.827417 | ubuntu-noble | Loading collection ieisystem.inmanage from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ieisystem/inmanage 2025-11-05 17:18:50.827726 | ubuntu-noble | Found installed collection ieisystem.inmanage:3.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ieisystem/inmanage' 2025-11-05 17:18:50.827913 | ubuntu-noble | Loading collection community.sops from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/sops 2025-11-05 17:18:50.828248 | ubuntu-noble | Found installed collection community.sops:2.2.7 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/sops' 2025-11-05 17:18:50.829161 | ubuntu-noble | Loading collection google.cloud from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/google/cloud 2025-11-05 17:18:50.829476 | ubuntu-noble | Found installed collection google.cloud:1.9.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/google/cloud' 2025-11-05 17:18:50.829796 | ubuntu-noble | Loading collection netapp.storagegrid from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/storagegrid 2025-11-05 17:18:50.830149 | ubuntu-noble | Found installed collection netapp.storagegrid:21.15.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/storagegrid' 2025-11-05 17:18:50.830328 | ubuntu-noble | Loading collection ansible.utils from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/utils 2025-11-05 17:18:50.830680 | ubuntu-noble | Found installed collection ansible.utils:6.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/utils' 2025-11-05 17:18:50.830934 | ubuntu-noble | Loading collection ravendb.ravendb from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ravendb/ravendb 2025-11-05 17:18:50.831273 | ubuntu-noble | Found installed collection ravendb.ravendb:1.0.4 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ravendb/ravendb' 2025-11-05 17:18:50.831435 | ubuntu-noble | Loading collection cisco.intersight from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/intersight 2025-11-05 17:18:50.831760 | ubuntu-noble | Found installed collection cisco.intersight:2.7.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/intersight' 2025-11-05 17:18:50.832516 | ubuntu-noble | Loading collection cloudscale_ch.cloud from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cloudscale_ch/cloud 2025-11-05 17:18:50.832826 | ubuntu-noble | Found installed collection cloudscale_ch.cloud:2.5.2 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cloudscale_ch/cloud' 2025-11-05 17:18:50.833121 | ubuntu-noble | Loading collection community.grafana from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/grafana 2025-11-05 17:18:50.833432 | ubuntu-noble | Found installed collection community.grafana:2.3.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/grafana' 2025-11-05 17:18:50.833748 | ubuntu-noble | Loading collection community.zabbix from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/zabbix 2025-11-05 17:18:50.837245 | ubuntu-noble | Found installed collection community.zabbix:4.1.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/zabbix' 2025-11-05 17:18:50.837301 | ubuntu-noble | Loading collection vyos.vyos from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vyos/vyos 2025-11-05 17:18:50.837364 | ubuntu-noble | Found installed collection vyos.vyos:6.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vyos/vyos' 2025-11-05 17:18:50.837917 | ubuntu-noble | Loading collection ovirt.ovirt from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ovirt/ovirt 2025-11-05 17:18:50.838325 | ubuntu-noble | Found installed collection ovirt.ovirt:3.2.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ovirt/ovirt' 2025-11-05 17:18:50.838754 | ubuntu-noble | Loading collection cisco.meraki from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/meraki 2025-11-05 17:18:50.839194 | ubuntu-noble | Found installed collection cisco.meraki:2.21.8 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/meraki' 2025-11-05 17:18:50.839589 | ubuntu-noble | Loading collection ngine_io.cloudstack from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ngine_io/cloudstack 2025-11-05 17:18:50.839890 | ubuntu-noble | Found installed collection ngine_io.cloudstack:2.5.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ngine_io/cloudstack' 2025-11-05 17:18:50.840212 | ubuntu-noble | Loading collection infoblox.nios_modules from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/infoblox/nios_modules 2025-11-05 17:18:50.840553 | ubuntu-noble | Found installed collection infoblox.nios_modules:1.8.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/infoblox/nios_modules' 2025-11-05 17:18:50.840820 | ubuntu-noble | Loading collection community.hashi_vault from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/hashi_vault 2025-11-05 17:18:50.841135 | ubuntu-noble | Found installed collection community.hashi_vault:7.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/hashi_vault' 2025-11-05 17:18:50.841478 | ubuntu-noble | Loading collection community.routeros from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/routeros 2025-11-05 17:18:50.841749 | ubuntu-noble | Found installed collection community.routeros:3.13.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/routeros' 2025-11-05 17:18:50.843308 | ubuntu-noble | Loading collection awx.awx from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/awx/awx 2025-11-05 17:18:50.843614 | ubuntu-noble | Found installed collection awx.awx:24.6.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/awx/awx' 2025-11-05 17:18:50.843924 | ubuntu-noble | Loading collection ibm.storage_virtualize from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ibm/storage_virtualize 2025-11-05 17:18:50.844251 | ubuntu-noble | Found installed collection ibm.storage_virtualize:2.7.4 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ibm/storage_virtualize' 2025-11-05 17:18:50.857532 | ubuntu-noble | Loading collection ansible._protomatter from /home/zuul/venv/lib/python3.12/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter 2025-11-05 17:18:50.858052 | ubuntu-noble | Found installed collection ansible._protomatter:2.19.4 at '/home/zuul/venv/lib/python3.12/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter' 2025-11-05 17:18:50.862520 | ubuntu-noble | Initial connection to galaxy_server: https://galaxy.ansible.com 2025-11-05 17:18:50.863114 | ubuntu-noble | Created /home/zuul/.ansible/galaxy_token 2025-11-05 17:18:50.863512 | ubuntu-noble | Calling Galaxy at https://galaxy.ansible.com/api/ 2025-11-05 17:18:50.450589 | centos-9-stream | Found installed collection dellemc.unity:2.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/unity' 2025-11-05 17:18:50.450641 | centos-9-stream | Found installed collection ravendb.ravendb:1.0.4 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ravendb/ravendb' 2025-11-05 17:18:50.450948 | centos-9-stream | Found installed collection community.digitalocean:1.27.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/digitalocean' 2025-11-05 17:18:50.451221 | centos-9-stream | Found installed collection ibm.storage_virtualize:2.7.4 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/storage_virtualize' 2025-11-05 17:18:50.451492 | centos-9-stream | Found installed collection community.routeros:3.13.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/routeros' 2025-11-05 17:18:50.451877 | centos-9-stream | Found installed collection community.proxysql:1.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxysql' 2025-11-05 17:18:50.452222 | centos-9-stream | Found installed collection community.zabbix:4.1.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/zabbix' 2025-11-05 17:18:50.452482 | centos-9-stream | Found installed collection ansible.posix:2.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/posix' 2025-11-05 17:18:50.452759 | centos-9-stream | Found installed collection community.dns:3.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/dns' 2025-11-05 17:18:50.453016 | centos-9-stream | Found installed collection telekom_mms.icinga_director:2.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director' 2025-11-05 17:18:50.453368 | centos-9-stream | Found installed collection cisco.ucs:1.16.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ucs' 2025-11-05 17:18:50.453621 | centos-9-stream | Found installed collection cisco.ios:11.1.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ios' 2025-11-05 17:18:50.453900 | centos-9-stream | Found installed collection kubernetes.core:6.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubernetes/core' 2025-11-05 17:18:50.454185 | centos-9-stream | Found installed collection ibm.qradar:4.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/qradar' 2025-11-05 17:18:50.454440 | centos-9-stream | Found installed collection ansible.netcommon:8.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/netcommon' 2025-11-05 17:18:50.454709 | centos-9-stream | Found installed collection fortinet.fortios:2.4.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortios' 2025-11-05 17:18:50.454967 | centos-9-stream | Found installed collection community.library_inventory_filtering_v1:1.1.5 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1' 2025-11-05 17:18:50.455274 | centos-9-stream | Found installed collection vmware.vmware:2.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware' 2025-11-05 17:18:50.455597 | centos-9-stream | Found installed collection ngine_io.cloudstack:2.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ngine_io/cloudstack' 2025-11-05 17:18:50.455853 | centos-9-stream | Found installed collection google.cloud:1.9.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/google/cloud' 2025-11-05 17:18:50.456102 | centos-9-stream | Found installed collection awx.awx:24.6.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/awx/awx' 2025-11-05 17:18:50.456331 | centos-9-stream | Found installed collection community.vmware:5.10.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/vmware' 2025-11-05 17:18:50.456557 | centos-9-stream | Found installed collection community.okd:5.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/okd' 2025-11-05 17:18:50.456818 | centos-9-stream | Found installed collection dellemc.powerflex:2.6.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/powerflex' 2025-11-05 17:18:50.457060 | centos-9-stream | Found installed collection openstack.cloud:2.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/openstack/cloud' 2025-11-05 17:18:50.457291 | centos-9-stream | Found installed collection netapp.storagegrid:21.15.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/storagegrid' 2025-11-05 17:18:50.457522 | centos-9-stream | Found installed collection purestorage.flashblade:1.22.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flashblade' 2025-11-05 17:18:50.457777 | centos-9-stream | Found installed collection amazon.aws:10.1.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/amazon/aws' 2025-11-05 17:18:50.458014 | centos-9-stream | Found installed collection hitachivantara.vspone_block:4.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block' 2025-11-05 17:18:50.458294 | centos-9-stream | Found installed collection cisco.aci:2.12.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/aci' 2025-11-05 17:18:50.458694 | centos-9-stream | Found installed collection ieisystem.inmanage:3.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ieisystem/inmanage' 2025-11-05 17:18:50.458895 | centos-9-stream | Found installed collection microsoft.iis:1.0.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/iis' 2025-11-05 17:18:50.459112 | centos-9-stream | Found installed collection azure.azcollection:3.10.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/azure/azcollection' 2025-11-05 17:18:50.459297 | centos-9-stream | Found installed collection community.libvirt:2.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/libvirt' 2025-11-05 17:18:50.459491 | centos-9-stream | Found installed collection community.sops:2.2.7 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sops' 2025-11-05 17:18:50.459703 | centos-9-stream | Found installed collection vyos.vyos:6.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vyos/vyos' 2025-11-05 17:18:50.459898 | centos-9-stream | Found installed collection junipernetworks.junos:11.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/junipernetworks/junos' 2025-11-05 17:18:50.460105 | centos-9-stream | Found installed collection netapp_eseries.santricity:1.4.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp_eseries/santricity' 2025-11-05 17:18:50.460296 | centos-9-stream | Found installed collection community.crypto:3.0.5 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/crypto' 2025-11-05 17:18:50.460485 | centos-9-stream | Found installed collection vultr.cloud:1.13.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vultr/cloud' 2025-11-05 17:18:50.460693 | centos-9-stream | Found installed collection community.grafana:2.3.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/grafana' 2025-11-05 17:18:50.460885 | centos-9-stream | Found installed collection lowlydba.sqlserver:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/lowlydba/sqlserver' 2025-11-05 17:18:50.461090 | centos-9-stream | Found installed collection netapp.cloudmanager:21.24.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/cloudmanager' 2025-11-05 17:18:50.461282 | centos-9-stream | Found installed collection hitachivantara.vspone_object:1.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object' 2025-11-05 17:18:50.461486 | centos-9-stream | Found installed collection community.aws:10.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/aws' 2025-11-05 17:18:50.461699 | centos-9-stream | Found installed collection cyberark.pas:1.0.36 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/pas' 2025-11-05 17:18:50.461898 | centos-9-stream | Found installed collection fortinet.fortimanager:2.11.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortimanager' 2025-11-05 17:18:50.462105 | centos-9-stream | Found installed collection containers.podman:1.18.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/containers/podman' 2025-11-05 17:18:50.462296 | centos-9-stream | Found installed collection cisco.meraki:2.21.8 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/meraki' 2025-11-05 17:18:50.462492 | centos-9-stream | Found installed collection theforeman.foreman:5.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/theforeman/foreman' 2025-11-05 17:18:50.462796 | centos-9-stream | Found installed collection community.general:11.4.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/general' 2025-11-05 17:18:50.462996 | centos-9-stream | Found installed collection community.mongodb:1.7.10 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mongodb' 2025-11-05 17:18:50.463240 | centos-9-stream | Found installed collection kaytus.ksmanage:2.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kaytus/ksmanage' 2025-11-05 17:18:50.463473 | centos-9-stream | Found installed collection infinidat.infinibox:1.6.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infinidat/infinibox' 2025-11-05 17:18:50.463676 | centos-9-stream | Found installed collection cisco.nxos:11.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/nxos' 2025-11-05 17:18:50.463865 | centos-9-stream | Found installed collection dellemc.openmanage:9.12.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/openmanage' 2025-11-05 17:18:50.464084 | centos-9-stream | Found installed collection f5networks.f5_modules:1.39.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/f5networks/f5_modules' 2025-11-05 17:18:50.464262 | centos-9-stream | Found installed collection cyberark.conjur:1.3.8 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/conjur' 2025-11-05 17:18:50.464442 | centos-9-stream | Found installed collection community.sap_libs:1.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sap_libs' 2025-11-05 17:18:50.464623 | centos-9-stream | Found installed collection inspur.ispim:2.2.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/inspur/ispim' 2025-11-05 17:18:50.464824 | centos-9-stream | Found installed collection netapp.ontap:23.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/ontap' 2025-11-05 17:18:50.465002 | centos-9-stream | Found installed collection netbox.netbox:3.21.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netbox/netbox' 2025-11-05 17:18:50.465197 | centos-9-stream | Found installed collection cisco.intersight:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/intersight' 2025-11-05 17:18:50.465377 | centos-9-stream | Found installed collection cisco.mso:2.11.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/mso' 2025-11-05 17:18:50.465553 | centos-9-stream | Found installed collection splunk.es:4.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/splunk/es' 2025-11-05 17:18:50.465750 | centos-9-stream | Found installed collection grafana.grafana:6.0.6 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/grafana/grafana' 2025-11-05 17:18:50.465927 | centos-9-stream | Found installed collection hetzner.hcloud:5.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hetzner/hcloud' 2025-11-05 17:18:50.466122 | centos-9-stream | Found installed collection wti.remote:1.0.10 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/wti/remote' 2025-11-05 17:18:50.466304 | centos-9-stream | Found installed collection ovirt.ovirt:3.2.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ovirt/ovirt' 2025-11-05 17:18:50.466485 | centos-9-stream | Found installed collection community.rabbitmq:1.6.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/rabbitmq' 2025-11-05 17:18:50.466679 | centos-9-stream | Found installed collection cisco.dnac:6.41.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/dnac' 2025-11-05 17:18:50.466862 | centos-9-stream | Found installed collection community.hashi_vault:7.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hashi_vault' 2025-11-05 17:18:50.467080 | centos-9-stream | Found installed collection infoblox.nios_modules:1.8.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infoblox/nios_modules' 2025-11-05 17:18:50.467262 | centos-9-stream | Found installed collection ansible.windows:3.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/windows' 2025-11-05 17:18:50.467415 | centos-9-stream | Found installed collection ansible.utils:6.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/utils' 2025-11-05 17:18:50.467576 | centos-9-stream | Found installed collection chocolatey.chocolatey:1.5.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/chocolatey/chocolatey' 2025-11-05 17:18:50.467760 | centos-9-stream | Found installed collection community.docker:4.8.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/docker' 2025-11-05 17:18:50.467986 | centos-9-stream | Found installed collection cloudscale_ch.cloud:2.5.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud' 2025-11-05 17:18:50.468162 | centos-9-stream | Found installed collection community.mysql:3.16.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mysql' 2025-11-05 17:18:50.468319 | centos-9-stream | Found installed collection kubevirt.core:2.2.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubevirt/core' 2025-11-05 17:18:50.468474 | centos-9-stream | Found installed collection arista.eos:12.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/arista/eos' 2025-11-05 17:18:50.468632 | centos-9-stream | Found installed collection community.hrobot:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hrobot' 2025-11-05 17:18:50.468816 | centos-9-stream | Found installed collection community.postgresql:4.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/postgresql' 2025-11-05 17:18:50.468966 | centos-9-stream | Found installed collection microsoft.ad:1.9.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/ad' 2025-11-05 17:18:50.469130 | centos-9-stream | Found installed collection cisco.iosxr:12.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/iosxr' 2025-11-05 17:18:50.469288 | centos-9-stream | Found installed collection vmware.vmware_rest:4.9.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware_rest' 2025-11-05 17:18:50.469865 | centos-9-stream | Initial connection to galaxy_server: https://galaxy.ansible.com 2025-11-05 17:18:50.470474 | centos-9-stream | Created /home/zuul/.ansible/galaxy_token 2025-11-05 17:18:50.470577 | centos-9-stream | Calling Galaxy at https://galaxy.ansible.com/api/ 2025-11-05 17:18:50.729971 | centos-9-stream | Found API version 'v3, pulp-v3, v1' with Galaxy server default (https://galaxy.ansible.com/api/) 2025-11-05 17:18:50.730492 | centos-9-stream | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/ 2025-11-05 17:18:50.630113 | ubuntu-jammy | Found API version 'v3, pulp-v3, v1' with Galaxy server default (https://galaxy.ansible.com/api/) 2025-11-05 17:18:50.630643 | ubuntu-jammy | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/ 2025-11-05 17:18:50.948576 | debian-bookworm | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/versions/?limit=100 2025-11-05 17:18:51.090063 | ubuntu-noble | Found API version 'v3, pulp-v3, v1' with Galaxy server default (https://galaxy.ansible.com/api/) 2025-11-05 17:18:51.090792 | ubuntu-noble | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/ 2025-11-05 17:18:51.192206 | centos-9-stream | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/versions/?limit=100 2025-11-05 17:18:51.030214 | ubuntu-jammy | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/versions/?limit=100 2025-11-05 17:18:51.524852 | ubuntu-noble | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/versions/?limit=100 2025-11-05 17:18:51.771383 | centos-9-stream | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/versions/0.20251022.0/ 2025-11-05 17:18:51.971636 | ubuntu-jammy | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/versions/0.20251022.0/ 2025-11-05 17:18:51.544619 | debian-bookworm | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/versions/0.20251022.0/ 2025-11-05 17:18:52.141222 | ubuntu-noble | Calling Galaxy at https://galaxy.ansible.com/api/v3/collections/osism/commons/versions/0.20251022.0/ 2025-11-05 17:18:52.268436 | centos-9-stream | Server https://galaxy.ansible.com/api/ has not signed osism.commons:0.20251022.0 2025-11-05 17:18:52.268696 | centos-9-stream | Fetching a collection tarball for 'osism.commons:0.20251022.0' from Ansible Galaxy 2025-11-05 17:18:52.423264 | ubuntu-jammy | Server https://galaxy.ansible.com/api/ has not signed osism.commons:0.20251022.0 2025-11-05 17:18:52.423629 | ubuntu-jammy | Fetching a collection tarball for 'osism.commons:0.20251022.0' from Ansible Galaxy 2025-11-05 17:18:52.053056 | debian-bookworm | Server https://galaxy.ansible.com/api/ has not signed osism.commons:0.20251022.0 2025-11-05 17:18:52.053392 | debian-bookworm | Fetching a collection tarball for 'osism.commons:0.20251022.0' from Ansible Galaxy 2025-11-05 17:18:52.652483 | ubuntu-noble | Server https://galaxy.ansible.com/api/ has not signed osism.commons:0.20251022.0 2025-11-05 17:18:52.652530 | ubuntu-noble | Fetching a collection tarball for 'osism.commons:0.20251022.0' from Ansible Galaxy 2025-11-05 17:18:53.281247 | centos-9-stream | Validating downloaded file hash db8245b5c2111216da58d8bf041a7bc1ac5f12f87772d9fa908844603d5be7b6 with expected hash db8245b5c2111216da58d8bf041a7bc1ac5f12f87772d9fa908844603d5be7b6 2025-11-05 17:18:53.281619 | centos-9-stream | Collection 'osism.commons:0.20251022.0' obtained from server default https://galaxy.ansible.com/api/ 2025-11-05 17:18:53.357668 | ubuntu-jammy | Validating downloaded file hash db8245b5c2111216da58d8bf041a7bc1ac5f12f87772d9fa908844603d5be7b6 with expected hash db8245b5c2111216da58d8bf041a7bc1ac5f12f87772d9fa908844603d5be7b6 2025-11-05 17:18:53.357964 | ubuntu-jammy | Collection 'osism.commons:0.20251022.0' obtained from server default https://galaxy.ansible.com/api/ 2025-11-05 17:18:53.286015 | debian-bookworm | Validating downloaded file hash db8245b5c2111216da58d8bf041a7bc1ac5f12f87772d9fa908844603d5be7b6 with expected hash db8245b5c2111216da58d8bf041a7bc1ac5f12f87772d9fa908844603d5be7b6 2025-11-05 17:18:53.286368 | debian-bookworm | Collection 'osism.commons:0.20251022.0' obtained from server default https://galaxy.ansible.com/api/ 2025-11-05 17:18:53.447160 | debian-bookworm | Starting galaxy collection install process 2025-11-05 17:18:53.447460 | debian-bookworm | Process install dependency map 2025-11-05 17:18:53.447805 | debian-bookworm | Starting collection install process 2025-11-05 17:18:53.448115 | debian-bookworm | 'ansible.posix:2.1.0' is already installed, skipping. 2025-11-05 17:18:53.448419 | debian-bookworm | 'community.docker:4.8.2' is already installed, skipping. 2025-11-05 17:18:53.448737 | debian-bookworm | 'community.general:11.4.1' is already installed, skipping. 2025-11-05 17:18:53.449118 | debian-bookworm | 'community.library_inventory_filtering_v1:1.1.5' is already installed, skipping. 2025-11-05 17:18:53.449456 | debian-bookworm | Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/osism-commons-0.20251022.0.tar.gz to /home/zuul/.ansible/tmp/ansible-local-179786j9mk18/tmpv1y11pii/osism-commons-0.20251022.0-xkrgkzkb 2025-11-05 17:18:53.449832 | debian-bookworm | Installing 'osism.commons:0.20251022.0' to '/home/zuul/.ansible/collections/ansible_collections/osism/commons' 2025-11-05 17:18:53.450135 | debian-bookworm | osism.commons:0.20251022.0 was installed successfully 2025-11-05 17:18:53.534010 | debian-bookworm | INFO [delegated > dependency] Dependency completed successfully. 2025-11-05 17:18:53.534231 | debian-bookworm | WARNING [delegated > dependency] Executed: Missing roles requirements file: requirements.yml (Remove from dependency_sequence to suppress) 2025-11-05 17:18:53.534642 | debian-bookworm | WARNING Molecule executed 1 scenario (1 missing files) 2025-11-05 17:18:53.867604 | ubuntu-noble | Validating downloaded file hash db8245b5c2111216da58d8bf041a7bc1ac5f12f87772d9fa908844603d5be7b6 with expected hash db8245b5c2111216da58d8bf041a7bc1ac5f12f87772d9fa908844603d5be7b6 2025-11-05 17:18:53.867678 | ubuntu-noble | Collection 'osism.commons:0.20251022.0' obtained from server default https://galaxy.ansible.com/api/ 2025-11-05 17:18:53.464400 | centos-9-stream | Starting galaxy collection install process 2025-11-05 17:18:53.464741 | centos-9-stream | Process install dependency map 2025-11-05 17:18:53.465083 | centos-9-stream | Starting collection install process 2025-11-05 17:18:53.465391 | centos-9-stream | 'ansible.posix:2.1.0' is already installed, skipping. 2025-11-05 17:18:53.465716 | centos-9-stream | 'community.docker:4.8.2' is already installed, skipping. 2025-11-05 17:18:53.466041 | centos-9-stream | 'community.general:11.4.1' is already installed, skipping. 2025-11-05 17:18:53.466350 | centos-9-stream | 'community.library_inventory_filtering_v1:1.1.5' is already installed, skipping. 2025-11-05 17:18:53.466731 | centos-9-stream | Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/osism-commons-0.20251022.0.tar.gz to /home/zuul/.ansible/tmp/ansible-local-1737zvii84tw/tmplvx4fsex/osism-commons-0.20251022.0-zxc0umfn 2025-11-05 17:18:53.467103 | centos-9-stream | Installing 'osism.commons:0.20251022.0' to '/home/zuul/.ansible/collections/ansible_collections/osism/commons' 2025-11-05 17:18:53.467417 | centos-9-stream | osism.commons:0.20251022.0 was installed successfully 2025-11-05 17:18:53.563634 | centos-9-stream | INFO [delegated > dependency] Dependency completed successfully. 2025-11-05 17:18:53.563925 | centos-9-stream | WARNING [delegated > dependency] Executed: Missing roles requirements file: requirements.yml (Remove from dependency_sequence to suppress) 2025-11-05 17:18:53.564351 | centos-9-stream | WARNING Molecule executed 1 scenario (1 missing files) 2025-11-05 17:18:53.525713 | ubuntu-jammy | Starting galaxy collection install process 2025-11-05 17:18:53.526034 | ubuntu-jammy | Process install dependency map 2025-11-05 17:18:53.526348 | ubuntu-jammy | Starting collection install process 2025-11-05 17:18:53.526745 | ubuntu-jammy | 'ansible.posix:2.1.0' is already installed, skipping. 2025-11-05 17:18:53.527053 | ubuntu-jammy | 'community.docker:4.8.2' is already installed, skipping. 2025-11-05 17:18:53.527351 | ubuntu-jammy | 'community.general:11.4.1' is already installed, skipping. 2025-11-05 17:18:53.527697 | ubuntu-jammy | 'community.library_inventory_filtering_v1:1.1.5' is already installed, skipping. 2025-11-05 17:18:53.528085 | ubuntu-jammy | Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/osism-commons-0.20251022.0.tar.gz to /home/zuul/.ansible/tmp/ansible-local-1255iowfl7ls/tmp81f_2x09/osism-commons-0.20251022.0-l1tognc1 2025-11-05 17:18:53.528393 | ubuntu-jammy | Installing 'osism.commons:0.20251022.0' to '/home/zuul/.ansible/collections/ansible_collections/osism/commons' 2025-11-05 17:18:53.528753 | ubuntu-jammy | osism.commons:0.20251022.0 was installed successfully 2025-11-05 17:18:53.621946 | ubuntu-jammy | INFO [delegated > dependency] Dependency completed successfully. 2025-11-05 17:18:53.622225 | ubuntu-jammy | WARNING [delegated > dependency] Executed: Missing roles requirements file: requirements.yml (Remove from dependency_sequence to suppress) 2025-11-05 17:18:53.623144 | ubuntu-jammy | WARNING Molecule executed 1 scenario (1 missing files) 2025-11-05 17:18:54.039993 | debian-bookworm | ok: Runtime: 0:00:06.326160 2025-11-05 17:18:54.048432 | centos-9-stream | ok: Runtime: 0:00:06.329887 2025-11-05 17:18:54.058018 | ubuntu-jammy | ok: Runtime: 0:00:06.428702 2025-11-05 17:18:54.255351 | ubuntu-noble | ok: Runtime: 0:00:06.858559 2025-11-05 17:18:54.265413 | 2025-11-05 17:18:54.265556 | TASK [ansible-molecule : Run molecule create action with scenario delegated] 2025-11-05 17:18:54.032945 | ubuntu-noble | Starting galaxy collection install process 2025-11-05 17:18:54.033011 | ubuntu-noble | Process install dependency map 2025-11-05 17:18:54.033024 | ubuntu-noble | Starting collection install process 2025-11-05 17:18:54.033033 | ubuntu-noble | 'ansible.posix:2.1.0' is already installed, skipping. 2025-11-05 17:18:54.033443 | ubuntu-noble | 'community.docker:4.8.2' is already installed, skipping. 2025-11-05 17:18:54.033789 | ubuntu-noble | 'community.general:11.4.1' is already installed, skipping. 2025-11-05 17:18:54.034156 | ubuntu-noble | 'community.library_inventory_filtering_v1:1.1.5' is already installed, skipping. 2025-11-05 17:18:54.034556 | ubuntu-noble | Downloading https://galaxy.ansible.com/api/v3/plugin/ansible/content/published/collections/artifacts/osism-commons-0.20251022.0.tar.gz to /home/zuul/.ansible/tmp/ansible-local-16027vl7w8lv/tmpk16runvd/osism-commons-0.20251022.0-7a2xuked 2025-11-05 17:18:54.034958 | ubuntu-noble | Installing 'osism.commons:0.20251022.0' to '/home/zuul/.ansible/collections/ansible_collections/osism/commons' 2025-11-05 17:18:54.035324 | ubuntu-noble | osism.commons:0.20251022.0 was installed successfully 2025-11-05 17:18:54.125802 | ubuntu-noble | INFO [delegated > dependency] Dependency completed successfully. 2025-11-05 17:18:54.126268 | ubuntu-noble | WARNING [delegated > dependency] Executed: Missing roles requirements file: requirements.yml (Remove from dependency_sequence to suppress) 2025-11-05 17:18:54.127102 | ubuntu-noble | WARNING Molecule executed 1 scenario (1 missing files) 2025-11-05 17:18:54.850419 | centos-9-stream | skipping: Conditional result was False 2025-11-05 17:18:54.851560 | debian-bookworm | skipping: Conditional result was False 2025-11-05 17:18:54.852148 | ubuntu-noble | skipping: Conditional result was False 2025-11-05 17:18:54.852621 | ubuntu-jammy | skipping: Conditional result was False 2025-11-05 17:18:54.863799 | 2025-11-05 17:18:54.863979 | TASK [ansible-molecule : Run molecule prepare action with scenario delegated] 2025-11-05 17:18:55.669706 | ubuntu-noble | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:18:55.678590 | ubuntu-noble | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:55.592295 | centos-9-stream | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:18:55.603325 | centos-9-stream | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:55.560916 | ubuntu-jammy | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:18:55.569824 | ubuntu-jammy | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:55.558616 | debian-bookworm | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:18:55.566862 | debian-bookworm | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:56.354787 | ubuntu-noble | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:56.355457 | ubuntu-noble | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:18:56.366375 | ubuntu-noble | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:18:56.366446 | ubuntu-noble | INFO default scenario not found, disabling shared state. 2025-11-05 17:18:56.366670 | ubuntu-noble | INFO [delegated > discovery] scenario test matrix: prepare 2025-11-05 17:18:56.366768 | ubuntu-noble | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:18:56.239985 | centos-9-stream | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:56.240620 | centos-9-stream | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:18:56.252868 | centos-9-stream | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:18:56.252955 | centos-9-stream | INFO default scenario not found, disabling shared state. 2025-11-05 17:18:56.253168 | centos-9-stream | INFO [delegated > discovery] scenario test matrix: prepare 2025-11-05 17:18:56.253297 | centos-9-stream | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:18:56.189310 | ubuntu-jammy | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:56.189985 | ubuntu-jammy | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:18:56.201042 | ubuntu-jammy | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:18:56.201276 | ubuntu-jammy | INFO default scenario not found, disabling shared state. 2025-11-05 17:18:56.201938 | ubuntu-jammy | INFO [delegated > discovery] scenario test matrix: prepare 2025-11-05 17:18:56.202312 | ubuntu-jammy | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:18:56.147029 | debian-bookworm | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:18:56.147622 | debian-bookworm | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:18:56.157515 | debian-bookworm | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:18:56.157609 | debian-bookworm | INFO default scenario not found, disabling shared state. 2025-11-05 17:18:56.157771 | debian-bookworm | INFO [delegated > discovery] scenario test matrix: prepare 2025-11-05 17:18:56.157915 | debian-bookworm | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:18:57.759255 | centos-9-stream | WARNING Another version of 'amazon.aws' 10.1.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 10.1.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.759403 | centos-9-stream | WARNING Another version of 'ansible.netcommon' 8.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 8.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.759550 | centos-9-stream | WARNING Another version of 'ansible.posix' 2.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.759731 | centos-9-stream | WARNING Another version of 'ansible.utils' 6.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.759930 | centos-9-stream | WARNING Another version of 'ansible.windows' 3.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.760075 | centos-9-stream | WARNING Another version of 'arista.eos' 12.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 12.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.760214 | centos-9-stream | WARNING Another version of 'awx.awx' 24.6.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 24.6.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.760362 | centos-9-stream | WARNING Another version of 'azure.azcollection' 3.10.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.10.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.760494 | centos-9-stream | WARNING Another version of 'check_point.mgmt' 6.6.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.6.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.760639 | centos-9-stream | WARNING Another version of 'chocolatey.chocolatey' 1.5.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.5.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.760816 | centos-9-stream | WARNING Another version of 'cisco.aci' 2.12.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.12.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.761014 | centos-9-stream | WARNING Another version of 'cisco.dnac' 6.41.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.41.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.761145 | centos-9-stream | WARNING Another version of 'cisco.intersight' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.761275 | centos-9-stream | WARNING Another version of 'cisco.ios' 11.1.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.1.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.761405 | centos-9-stream | WARNING Another version of 'cisco.iosxr' 12.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 12.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.761520 | centos-9-stream | WARNING Another version of 'cisco.meraki' 2.21.8 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.21.8 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.761636 | centos-9-stream | WARNING Another version of 'cisco.mso' 2.11.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.11.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.761795 | centos-9-stream | WARNING Another version of 'cisco.nxos' 11.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.761947 | centos-9-stream | WARNING Another version of 'cisco.ucs' 1.16.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.16.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.762060 | centos-9-stream | WARNING Another version of 'cloudscale_ch.cloud' 2.5.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.762171 | centos-9-stream | WARNING Another version of 'community.aws' 10.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 10.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.762282 | centos-9-stream | WARNING Another version of 'community.ciscosmb' 1.0.11 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.11 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.762393 | centos-9-stream | WARNING Another version of 'community.crypto' 3.0.5 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.5 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.762506 | centos-9-stream | WARNING Another version of 'community.digitalocean' 1.27.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.27.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.762621 | centos-9-stream | WARNING Another version of 'community.dns' 3.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.762762 | centos-9-stream | WARNING Another version of 'community.docker' 4.8.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.8.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.762924 | centos-9-stream | WARNING Another version of 'community.general' 11.4.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.4.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.763039 | centos-9-stream | WARNING Another version of 'community.grafana' 2.3.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.3.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.763152 | centos-9-stream | WARNING Another version of 'community.hashi_vault' 7.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 7.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.763262 | centos-9-stream | WARNING Another version of 'community.hrobot' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.763384 | centos-9-stream | WARNING Another version of 'community.library_inventory_filtering_v1' 1.1.5 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.1.5 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.763476 | centos-9-stream | WARNING Another version of 'community.libvirt' 2.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.763567 | centos-9-stream | WARNING Another version of 'community.mongodb' 1.7.10 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.7.10 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.763684 | centos-9-stream | WARNING Another version of 'community.mysql' 3.16.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.16.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.763779 | centos-9-stream | WARNING Another version of 'community.okd' 5.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.763895 | centos-9-stream | WARNING Another version of 'community.postgresql' 4.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.763980 | centos-9-stream | WARNING Another version of 'community.proxmox' 1.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.764071 | centos-9-stream | WARNING Another version of 'community.proxysql' 1.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.764161 | centos-9-stream | WARNING Another version of 'community.rabbitmq' 1.6.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.6.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.764252 | centos-9-stream | WARNING Another version of 'community.routeros' 3.13.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.13.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.764342 | centos-9-stream | WARNING Another version of 'community.sap_libs' 1.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.764433 | centos-9-stream | WARNING Another version of 'community.sops' 2.2.7 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.7 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.764525 | centos-9-stream | WARNING Another version of 'community.vmware' 5.10.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.10.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.764616 | centos-9-stream | WARNING Another version of 'community.windows' 3.0.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.764725 | centos-9-stream | WARNING Another version of 'community.zabbix' 4.1.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.1.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.764820 | centos-9-stream | WARNING Another version of 'containers.podman' 1.18.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.18.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.764926 | centos-9-stream | WARNING Another version of 'cyberark.conjur' 1.3.8 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.3.8 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.765014 | centos-9-stream | WARNING Another version of 'cyberark.pas' 1.0.36 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.36 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.765107 | centos-9-stream | WARNING Another version of 'dellemc.enterprise_sonic' 3.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.765201 | centos-9-stream | WARNING Another version of 'dellemc.openmanage' 9.12.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 9.12.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.765293 | centos-9-stream | WARNING Another version of 'dellemc.powerflex' 2.6.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.6.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.765386 | centos-9-stream | WARNING Another version of 'dellemc.unity' 2.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.765480 | centos-9-stream | WARNING Another version of 'f5networks.f5_modules' 1.39.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.39.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.765572 | centos-9-stream | WARNING Another version of 'fortinet.fortimanager' 2.11.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.11.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.765687 | centos-9-stream | WARNING Another version of 'fortinet.fortios' 2.4.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.765783 | centos-9-stream | WARNING Another version of 'google.cloud' 1.9.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.9.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.765917 | centos-9-stream | WARNING Another version of 'grafana.grafana' 6.0.6 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.6 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766013 | centos-9-stream | WARNING Another version of 'hetzner.hcloud' 5.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766107 | centos-9-stream | WARNING Another version of 'hitachivantara.vspone_block' 4.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766198 | centos-9-stream | WARNING Another version of 'hitachivantara.vspone_object' 1.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766277 | centos-9-stream | WARNING Another version of 'ibm.qradar' 4.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766361 | centos-9-stream | WARNING Another version of 'ibm.storage_virtualize' 2.7.4 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.4 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766439 | centos-9-stream | WARNING Another version of 'ieisystem.inmanage' 3.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766519 | centos-9-stream | WARNING Another version of 'infinidat.infinibox' 1.6.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.6.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766597 | centos-9-stream | WARNING Another version of 'infoblox.nios_modules' 1.8.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.8.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766698 | centos-9-stream | WARNING Another version of 'inspur.ispim' 2.2.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766776 | centos-9-stream | WARNING Another version of 'junipernetworks.junos' 11.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766877 | centos-9-stream | WARNING Another version of 'kaytus.ksmanage' 2.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.766948 | centos-9-stream | WARNING Another version of 'kubernetes.core' 6.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767024 | centos-9-stream | WARNING Another version of 'kubevirt.core' 2.2.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767101 | centos-9-stream | WARNING Another version of 'lowlydba.sqlserver' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767177 | centos-9-stream | WARNING Another version of 'microsoft.ad' 1.9.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.9.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767252 | centos-9-stream | WARNING Another version of 'microsoft.iis' 1.0.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767328 | centos-9-stream | WARNING Another version of 'netapp.cloudmanager' 21.24.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 21.24.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767405 | centos-9-stream | WARNING Another version of 'netapp.ontap' 23.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 23.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767480 | centos-9-stream | WARNING Another version of 'netapp.storagegrid' 21.15.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 21.15.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767556 | centos-9-stream | WARNING Another version of 'netapp_eseries.santricity' 1.4.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.4.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767633 | centos-9-stream | WARNING Another version of 'netbox.netbox' 3.21.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.21.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767735 | centos-9-stream | WARNING Another version of 'ngine_io.cloudstack' 2.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767814 | centos-9-stream | WARNING Another version of 'openstack.cloud' 2.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767907 | centos-9-stream | WARNING Another version of 'ovirt.ovirt' 3.2.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.767982 | centos-9-stream | WARNING Another version of 'purestorage.flasharray' 1.39.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.39.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.768060 | centos-9-stream | WARNING Another version of 'purestorage.flashblade' 1.22.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.22.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.768140 | centos-9-stream | WARNING Another version of 'ravendb.ravendb' 1.0.4 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.4 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.768219 | centos-9-stream | WARNING Another version of 'splunk.es' 4.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.768297 | centos-9-stream | WARNING Another version of 'telekom_mms.icinga_director' 2.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.768375 | centos-9-stream | WARNING Another version of 'theforeman.foreman' 5.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.768452 | centos-9-stream | WARNING Another version of 'vmware.vmware' 2.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.768529 | centos-9-stream | WARNING Another version of 'vmware.vmware_rest' 4.9.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.9.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.768605 | centos-9-stream | WARNING Another version of 'vultr.cloud' 1.13.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.13.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.768698 | centos-9-stream | WARNING Another version of 'vyos.vyos' 6.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.768773 | centos-9-stream | WARNING Another version of 'wti.remote' 1.0.10 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.10 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:18:57.781976 | centos-9-stream | INFO [delegated > prepare] Executing 2025-11-05 17:18:57.566306 | ubuntu-jammy | INFO [delegated > prepare] Executing 2025-11-05 17:18:57.495040 | debian-bookworm | INFO [delegated > prepare] Executing 2025-11-05 17:18:57.922440 | debian-bookworm | DEBUG [delegated > prepare] ansible-playbook version: ansible-playbook 2025-11-05 17:18:57.922491 | debian-bookworm | config file = None 2025-11-05 17:18:57.922509 | debian-bookworm | configured module search path = 2025-11-05 17:18:57.922514 | debian-bookworm | ansible python module location = /home/zuul/venv/lib/python3.11/site-packages/ansible 2025-11-05 17:18:57.922522 | debian-bookworm | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections 2025-11-05 17:18:57.922527 | debian-bookworm | executable location = /home/zuul/venv/bin/ansible-playbook 2025-11-05 17:18:57.922531 | debian-bookworm | python version = 3.11.2 (main, Apr 28 2025, 14:11:48) (/home/zuul/venv/bin/python3) 2025-11-05 17:18:57.922536 | debian-bookworm | jinja version = 3.1.6 2025-11-05 17:18:57.922540 | debian-bookworm | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:18:57.922727 | debian-bookworm | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:18:57.922733 | debian-bookworm | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:18:57.922737 | debian-bookworm | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:18:57.922741 | debian-bookworm | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:18:57.922745 | debian-bookworm | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:18:57.922750 | debian-bookworm | ANSIBLE_ROLE: auditd 2025-11-05 17:18:57.922754 | debian-bookworm | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:18:57.922758 | debian-bookworm | ANSIBLE_VERBOSITY: 1 2025-11-05 17:18:57.922762 | debian-bookworm | 2025-11-05 17:18:57.922969 | debian-bookworm | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:18:57.922975 | debian-bookworm | MOLECULE_DEBUG: True 2025-11-05 17:18:57.922979 | debian-bookworm | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:18:57.922983 | debian-bookworm | MOLECULE_DRIVER_NAME: default 2025-11-05 17:18:57.922987 | debian-bookworm | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:18:57.922992 | debian-bookworm | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:18:57.922996 | debian-bookworm | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:18:57.923000 | debian-bookworm | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:18:57.923004 | debian-bookworm | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:18:57.923009 | debian-bookworm | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:18:57.923013 | debian-bookworm | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:18:57.923017 | debian-bookworm | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:18:57.923021 | debian-bookworm | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:18:57.923025 | debian-bookworm | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:18:57.923029 | debian-bookworm | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:18:57.923033 | debian-bookworm | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:18:57.923037 | debian-bookworm | 2025-11-05 17:18:57.923175 | debian-bookworm | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:18:57.944154 | ubuntu-noble | INFO [delegated > prepare] Executing 2025-11-05 17:18:58.249844 | centos-9-stream | DEBUG [delegated > prepare] ansible-playbook version: ansible-playbook 2025-11-05 17:18:58.249919 | centos-9-stream | config file = None 2025-11-05 17:18:58.249926 | centos-9-stream | configured module search path = 2025-11-05 17:18:58.249931 | centos-9-stream | ansible python module location = /home/zuul/venv/lib64/python3.11/site-packages/ansible 2025-11-05 17:18:58.249937 | centos-9-stream | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections 2025-11-05 17:18:58.249942 | centos-9-stream | executable location = /home/zuul/venv/bin/ansible-playbook 2025-11-05 17:18:58.249946 | centos-9-stream | python version = 3.11.13 (main, Aug 21 2025, 00:00:00) (/home/zuul/venv/bin/python3.11) 2025-11-05 17:18:58.249950 | centos-9-stream | jinja version = 3.1.6 2025-11-05 17:18:58.249954 | centos-9-stream | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:18:58.250223 | centos-9-stream | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:18:58.250229 | centos-9-stream | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:18:58.250233 | centos-9-stream | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:18:58.250237 | centos-9-stream | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:18:58.250241 | centos-9-stream | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:18:58.250245 | centos-9-stream | ANSIBLE_ROLE: auditd 2025-11-05 17:18:58.250249 | centos-9-stream | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:18:58.250252 | centos-9-stream | ANSIBLE_VERBOSITY: 1 2025-11-05 17:18:58.250256 | centos-9-stream | 2025-11-05 17:18:58.250463 | centos-9-stream | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:18:58.250468 | centos-9-stream | MOLECULE_DEBUG: True 2025-11-05 17:18:58.250471 | centos-9-stream | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:18:58.250475 | centos-9-stream | MOLECULE_DRIVER_NAME: default 2025-11-05 17:18:58.250479 | centos-9-stream | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:18:58.250497 | centos-9-stream | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:18:58.250501 | centos-9-stream | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:18:58.250505 | centos-9-stream | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:18:58.250509 | centos-9-stream | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:18:58.250513 | centos-9-stream | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:18:58.250517 | centos-9-stream | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:18:58.250521 | centos-9-stream | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:18:58.250525 | centos-9-stream | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:18:58.250529 | centos-9-stream | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:18:58.250533 | centos-9-stream | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:18:58.250537 | centos-9-stream | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:18:58.250541 | centos-9-stream | 2025-11-05 17:18:58.250710 | centos-9-stream | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:18:58.009039 | ubuntu-jammy | DEBUG [delegated > prepare] ansible-playbook version: ansible-playbook 2025-11-05 17:18:58.009118 | ubuntu-jammy | config file = None 2025-11-05 17:18:58.009137 | ubuntu-jammy | configured module search path = 2025-11-05 17:18:58.009143 | ubuntu-jammy | ansible python module location = /home/zuul/venv/lib/python3.11/site-packages/ansible 2025-11-05 17:18:58.009153 | ubuntu-jammy | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections 2025-11-05 17:18:58.009158 | ubuntu-jammy | executable location = /home/zuul/venv/bin/ansible-playbook 2025-11-05 17:18:58.009163 | ubuntu-jammy | python version = 3.11.0rc1 (main, Aug 12 2022, 10:02:14) (/home/zuul/venv/bin/python3.11) 2025-11-05 17:18:58.009168 | ubuntu-jammy | jinja version = 3.1.6 2025-11-05 17:18:58.009173 | ubuntu-jammy | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:18:58.009453 | ubuntu-jammy | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:18:58.009461 | ubuntu-jammy | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:18:58.009466 | ubuntu-jammy | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:18:58.009471 | ubuntu-jammy | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:18:58.009476 | ubuntu-jammy | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:18:58.009480 | ubuntu-jammy | ANSIBLE_ROLE: auditd 2025-11-05 17:18:58.009485 | ubuntu-jammy | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:18:58.009490 | ubuntu-jammy | ANSIBLE_VERBOSITY: 1 2025-11-05 17:18:58.009494 | ubuntu-jammy | 2025-11-05 17:18:58.009698 | ubuntu-jammy | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:18:58.009704 | ubuntu-jammy | MOLECULE_DEBUG: True 2025-11-05 17:18:58.009709 | ubuntu-jammy | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:18:58.009713 | ubuntu-jammy | MOLECULE_DRIVER_NAME: default 2025-11-05 17:18:58.009718 | ubuntu-jammy | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:18:58.009723 | ubuntu-jammy | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:18:58.009728 | ubuntu-jammy | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:18:58.009732 | ubuntu-jammy | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:18:58.009737 | ubuntu-jammy | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:18:58.009743 | ubuntu-jammy | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:18:58.009747 | ubuntu-jammy | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:18:58.009752 | ubuntu-jammy | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:18:58.009757 | ubuntu-jammy | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:18:58.009761 | ubuntu-jammy | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:18:58.009766 | ubuntu-jammy | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:18:58.009770 | ubuntu-jammy | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:18:58.009776 | ubuntu-jammy | 2025-11-05 17:18:58.009909 | ubuntu-jammy | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:18:58.225462 | ubuntu-jammy | [WARNING]: Deprecation warnings can be disabled by setting `deprecation_warnings=False` in ansible.cfg. 2025-11-05 17:18:58.225876 | ubuntu-jammy | [DEPRECATION WARNING]: DEFAULT_MANAGED_STR option. Reason: The `ansible_managed` variable can be set just like any other variable, or a different variable can be used. 2025-11-05 17:18:58.226294 | ubuntu-jammy | Alternatives: Set the `ansible_managed` variable, or use any custom variable in templates. This feature will be removed from ansible-core version 2.23. 2025-11-05 17:18:58.226858 | ubuntu-jammy | 2025-11-05 17:18:58.375422 | ubuntu-jammy | Using /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg as config file 2025-11-05 17:18:58.129110 | debian-bookworm | [WARNING]: Deprecation warnings can be disabled by setting `deprecation_warnings=False` in ansible.cfg. 2025-11-05 17:18:58.129669 | debian-bookworm | [DEPRECATION WARNING]: DEFAULT_MANAGED_STR option. Reason: The `ansible_managed` variable can be set just like any other variable, or a different variable can be used. 2025-11-05 17:18:58.130118 | debian-bookworm | Alternatives: Set the `ansible_managed` variable, or use any custom variable in templates. This feature will be removed from ansible-core version 2.23. 2025-11-05 17:18:58.130523 | debian-bookworm | 2025-11-05 17:18:58.294260 | debian-bookworm | Using /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg as config file 2025-11-05 17:18:58.437162 | ubuntu-noble | DEBUG [delegated > prepare] ansible-playbook version: ansible-playbook 2025-11-05 17:18:58.437222 | ubuntu-noble | config file = None 2025-11-05 17:18:58.437240 | ubuntu-noble | configured module search path = 2025-11-05 17:18:58.437245 | ubuntu-noble | ansible python module location = /home/zuul/venv/lib/python3.12/site-packages/ansible 2025-11-05 17:18:58.437250 | ubuntu-noble | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections 2025-11-05 17:18:58.437254 | ubuntu-noble | executable location = /home/zuul/venv/bin/ansible-playbook 2025-11-05 17:18:58.437258 | ubuntu-noble | python version = 3.12.3 (main, Aug 14 2025, 17:47:21) (/home/zuul/venv/bin/python3) 2025-11-05 17:18:58.437262 | ubuntu-noble | jinja version = 3.1.6 2025-11-05 17:18:58.437265 | ubuntu-noble | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:18:58.437590 | ubuntu-noble | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:18:58.437595 | ubuntu-noble | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:18:58.437599 | ubuntu-noble | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:18:58.437603 | ubuntu-noble | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:18:58.437606 | ubuntu-noble | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:18:58.437610 | ubuntu-noble | ANSIBLE_ROLE: auditd 2025-11-05 17:18:58.437614 | ubuntu-noble | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:18:58.437617 | ubuntu-noble | ANSIBLE_VERBOSITY: 1 2025-11-05 17:18:58.437621 | ubuntu-noble | 2025-11-05 17:18:58.437931 | ubuntu-noble | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:18:58.437940 | ubuntu-noble | MOLECULE_DEBUG: True 2025-11-05 17:18:58.437943 | ubuntu-noble | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:18:58.437947 | ubuntu-noble | MOLECULE_DRIVER_NAME: default 2025-11-05 17:18:58.437950 | ubuntu-noble | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:18:58.437954 | ubuntu-noble | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:18:58.437958 | ubuntu-noble | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:18:58.437961 | ubuntu-noble | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:18:58.437964 | ubuntu-noble | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:18:58.437968 | ubuntu-noble | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:18:58.437972 | ubuntu-noble | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:18:58.437975 | ubuntu-noble | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:18:58.437979 | ubuntu-noble | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:18:58.437982 | ubuntu-noble | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:18:58.437985 | ubuntu-noble | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:18:58.437989 | ubuntu-noble | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:18:58.437993 | ubuntu-noble | 2025-11-05 17:18:58.438156 | ubuntu-noble | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:18:58.678788 | ubuntu-noble | [WARNING]: Deprecation warnings can be disabled by setting `deprecation_warnings=False` in ansible.cfg. 2025-11-05 17:18:58.678923 | ubuntu-noble | [DEPRECATION WARNING]: DEFAULT_MANAGED_STR option. Reason: The `ansible_managed` variable can be set just like any other variable, or a different variable can be used. 2025-11-05 17:18:58.678942 | ubuntu-noble | Alternatives: Set the `ansible_managed` variable, or use any custom variable in templates. This feature will be removed from ansible-core version 2.23. 2025-11-05 17:18:58.678955 | ubuntu-noble | 2025-11-05 17:18:58.858850 | ubuntu-noble | Using /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg as config file 2025-11-05 17:18:58.475392 | centos-9-stream | [WARNING]: Deprecation warnings can be disabled by setting `deprecation_warnings=False` in ansible.cfg. 2025-11-05 17:18:58.476005 | centos-9-stream | [DEPRECATION WARNING]: DEFAULT_MANAGED_STR option. Reason: The `ansible_managed` variable can be set just like any other variable, or a different variable can be used. 2025-11-05 17:18:58.476489 | centos-9-stream | Alternatives: Set the `ansible_managed` variable, or use any custom variable in templates. This feature will be removed from ansible-core version 2.23. 2025-11-05 17:18:58.476983 | centos-9-stream | 2025-11-05 17:18:58.653962 | centos-9-stream | Using /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg as config file 2025-11-05 17:18:58.877290 | centos-9-stream | 2025-11-05 17:18:58.877709 | centos-9-stream | PLAY [Prepare] ***************************************************************** 2025-11-05 17:18:58.878157 | centos-9-stream | 2025-11-05 17:18:58.878564 | centos-9-stream | TASK [Gathering Facts] ********************************************************* 2025-11-05 17:18:58.615146 | ubuntu-jammy | 2025-11-05 17:18:58.615563 | ubuntu-jammy | PLAY [Prepare] ***************************************************************** 2025-11-05 17:18:58.616005 | ubuntu-jammy | 2025-11-05 17:18:58.616423 | ubuntu-jammy | TASK [Gathering Facts] ********************************************************* 2025-11-05 17:18:58.521517 | debian-bookworm | 2025-11-05 17:18:58.521897 | debian-bookworm | PLAY [Prepare] ***************************************************************** 2025-11-05 17:18:58.522272 | debian-bookworm | 2025-11-05 17:18:58.522631 | debian-bookworm | TASK [Gathering Facts] ********************************************************* 2025-11-05 17:18:59.139362 | ubuntu-noble | 2025-11-05 17:18:59.139438 | ubuntu-noble | PLAY [Prepare] ***************************************************************** 2025-11-05 17:18:59.139468 | ubuntu-noble | 2025-11-05 17:18:59.140488 | ubuntu-noble | TASK [Gathering Facts] ********************************************************* 2025-11-05 17:18:59.736589 | debian-bookworm | ok: [molecule-auditd] 2025-11-05 17:18:59.736747 | debian-bookworm | 2025-11-05 17:18:59.736969 | debian-bookworm | TASK [Install packages in venv] ************************************************ 2025-11-05 17:19:00.132924 | centos-9-stream | ok: [molecule-auditd] 2025-11-05 17:19:00.133149 | centos-9-stream | 2025-11-05 17:19:00.133397 | centos-9-stream | TASK [Install packages in venv] ************************************************ 2025-11-05 17:19:00.060120 | ubuntu-jammy | ok: [molecule-auditd] 2025-11-05 17:19:00.060266 | ubuntu-jammy | 2025-11-05 17:19:00.060510 | ubuntu-jammy | TASK [Install packages in venv] ************************************************ 2025-11-05 17:19:00.466952 | ubuntu-noble | ok: [molecule-auditd] 2025-11-05 17:19:00.467931 | ubuntu-noble | 2025-11-05 17:19:00.467962 | ubuntu-noble | TASK [Install packages in venv] ************************************************ 2025-11-05 17:19:04.433282 | debian-bookworm | changed: [molecule-auditd] => (item=docker) => {"ansible_loop_var": "item", "changed": true, "cmd": ["/home/zuul/venv/bin/pip3", "install", "docker"], "item": "docker", "name": ["docker"], "requirements": null, "state": "present", "stderr": "", "stderr_lines": [], "stdout": "Collecting docker\n Downloading docker-7.1.0-py3-none-any.whl (147 kB)\n ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.8/147.8 kB 4.6 MB/s eta 0:00:00\nRequirement already satisfied: requests>=2.26.0 in /home/zuul/venv/lib/python3.11/site-packages (from docker) (2.32.5)\nRequirement already satisfied: urllib3>=1.26.0 in /home/zuul/venv/lib/python3.11/site-packages (from docker) (2.5.0)\nRequirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (3.4.4)\nRequirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (3.11)\nRequirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (2025.10.5)\nInstalling collected packages: docker\nSuccessfully installed docker-7.1.0\n", "stdout_lines": ["Collecting docker", " Downloading docker-7.1.0-py3-none-any.whl (147 kB)", " ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.8/147.8 kB 4.6 MB/s eta 0:00:00", "Requirement already satisfied: requests>=2.26.0 in /home/zuul/venv/lib/python3.11/site-packages (from docker) (2.32.5)", "Requirement already satisfied: urllib3>=1.26.0 in /home/zuul/venv/lib/python3.11/site-packages (from docker) (2.5.0)", "Requirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (3.4.4)", "Requirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (3.11)", "Requirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (2025.10.5)", "Installing collected packages: docker", "Successfully installed docker-7.1.0"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:04.433436 | debian-bookworm | changed: [molecule-auditd] => (item=netaddr) => {"ansible_loop_var": "item", "changed": true, "cmd": ["/home/zuul/venv/bin/pip3", "install", "netaddr"], "item": "netaddr", "name": ["netaddr"], "requirements": null, "state": "present", "stderr": "", "stderr_lines": [], "stdout": "Collecting netaddr\n Downloading netaddr-1.3.0-py3-none-any.whl (2.3 MB)\n ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 16.1 MB/s eta 0:00:00\nInstalling collected packages: netaddr\nSuccessfully installed netaddr-1.3.0\n", "stdout_lines": ["Collecting netaddr", " Downloading netaddr-1.3.0-py3-none-any.whl (2.3 MB)", " ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 16.1 MB/s eta 0:00:00", "Installing collected packages: netaddr", "Successfully installed netaddr-1.3.0"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:04.433570 | debian-bookworm | ok: [molecule-auditd] => (item=requests) => {"ansible_loop_var": "item", "changed": false, "cmd": ["/home/zuul/venv/bin/pip3", "install", "requests"], "item": "requests", "name": ["requests"], "requirements": null, "state": "present", "stderr": "", "stderr_lines": [], "stdout": "Requirement already satisfied: requests in /home/zuul/venv/lib/python3.11/site-packages (2.32.5)\nRequirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (3.4.4)\nRequirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (3.11)\nRequirement already satisfied: urllib3<3,>=1.21.1 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (2.5.0)\nRequirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (2025.10.5)\n", "stdout_lines": ["Requirement already satisfied: requests in /home/zuul/venv/lib/python3.11/site-packages (2.32.5)", "Requirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (3.4.4)", "Requirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (3.11)", "Requirement already satisfied: urllib3<3,>=1.21.1 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (2.5.0)", "Requirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (2025.10.5)"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:04.433668 | debian-bookworm | 2025-11-05 17:19:04.433782 | debian-bookworm | TASK [Include required prepare tasks] ****************************************** 2025-11-05 17:19:04.457508 | debian-bookworm | included: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/prepare/auditd.yml for molecule-auditd 2025-11-05 17:19:04.457582 | debian-bookworm | 2025-11-05 17:19:04.457965 | debian-bookworm | PLAY RECAP ********************************************************************* 2025-11-05 17:19:04.458108 | debian-bookworm | molecule-auditd : ok=3 changed=1 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 2025-11-05 17:19:04.458217 | debian-bookworm | 2025-11-05 17:19:04.564642 | debian-bookworm | INFO [delegated > prepare] Executed: Successful 2025-11-05 17:19:04.565348 | debian-bookworm | INFO Molecule executed 1 scenario (1 successful) 2025-11-05 17:19:04.969125 | debian-bookworm | ok: Runtime: 0:00:09.397456 2025-11-05 17:19:05.380777 | centos-9-stream | ok: Runtime: 0:00:10.083568 2025-11-05 17:19:05.104233 | centos-9-stream | changed: [molecule-auditd] => (item=docker) => {"ansible_loop_var": "item", "changed": true, "cmd": ["/home/zuul/venv/bin/pip3", "install", "docker"], "item": "docker", "name": ["docker"], "requirements": null, "state": "present", "stderr": "\n[notice] A new release of pip available: 22.3.1 -> 25.3\n[notice] To update, run: pip install --upgrade pip\n", "stderr_lines": ["", "[notice] A new release of pip available: 22.3.1 -> 25.3", "[notice] To update, run: pip install --upgrade pip"], "stdout": "Collecting docker\n Downloading docker-7.1.0-py3-none-any.whl (147 kB)\n ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.8/147.8 kB 4.2 MB/s eta 0:00:00\nRequirement already satisfied: requests>=2.26.0 in /home/zuul/venv/lib64/python3.11/site-packages (from docker) (2.32.5)\nRequirement already satisfied: urllib3>=1.26.0 in /home/zuul/venv/lib64/python3.11/site-packages (from docker) (2.5.0)\nRequirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib64/python3.11/site-packages (from requests>=2.26.0->docker) (3.4.4)\nRequirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib64/python3.11/site-packages (from requests>=2.26.0->docker) (3.11)\nRequirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib64/python3.11/site-packages (from requests>=2.26.0->docker) (2025.10.5)\nInstalling collected packages: docker\nSuccessfully installed docker-7.1.0\n", "stdout_lines": ["Collecting docker", " Downloading docker-7.1.0-py3-none-any.whl (147 kB)", " ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.8/147.8 kB 4.2 MB/s eta 0:00:00", "Requirement already satisfied: requests>=2.26.0 in /home/zuul/venv/lib64/python3.11/site-packages (from docker) (2.32.5)", "Requirement already satisfied: urllib3>=1.26.0 in /home/zuul/venv/lib64/python3.11/site-packages (from docker) (2.5.0)", "Requirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib64/python3.11/site-packages (from requests>=2.26.0->docker) (3.4.4)", "Requirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib64/python3.11/site-packages (from requests>=2.26.0->docker) (3.11)", "Requirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib64/python3.11/site-packages (from requests>=2.26.0->docker) (2025.10.5)", "Installing collected packages: docker", "Successfully installed docker-7.1.0"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:05.104907 | centos-9-stream | changed: [molecule-auditd] => (item=netaddr) => {"ansible_loop_var": "item", "changed": true, "cmd": ["/home/zuul/venv/bin/pip3", "install", "netaddr"], "item": "netaddr", "name": ["netaddr"], "requirements": null, "state": "present", "stderr": "\n[notice] A new release of pip available: 22.3.1 -> 25.3\n[notice] To update, run: pip install --upgrade pip\n", "stderr_lines": ["", "[notice] A new release of pip available: 22.3.1 -> 25.3", "[notice] To update, run: pip install --upgrade pip"], "stdout": "Collecting netaddr\n Downloading netaddr-1.3.0-py3-none-any.whl (2.3 MB)\n ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 18.9 MB/s eta 0:00:00\nInstalling collected packages: netaddr\nSuccessfully installed netaddr-1.3.0\n", "stdout_lines": ["Collecting netaddr", " Downloading netaddr-1.3.0-py3-none-any.whl (2.3 MB)", " ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 18.9 MB/s eta 0:00:00", "Installing collected packages: netaddr", "Successfully installed netaddr-1.3.0"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:05.105235 | centos-9-stream | ok: [molecule-auditd] => (item=requests) => {"ansible_loop_var": "item", "changed": false, "cmd": ["/home/zuul/venv/bin/pip3", "install", "requests"], "item": "requests", "name": ["requests"], "requirements": null, "state": "present", "stderr": "\n[notice] A new release of pip available: 22.3.1 -> 25.3\n[notice] To update, run: pip install --upgrade pip\n", "stderr_lines": ["", "[notice] A new release of pip available: 22.3.1 -> 25.3", "[notice] To update, run: pip install --upgrade pip"], "stdout": "Requirement already satisfied: requests in /home/zuul/venv/lib64/python3.11/site-packages (2.32.5)\nRequirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib64/python3.11/site-packages (from requests) (3.4.4)\nRequirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib64/python3.11/site-packages (from requests) (3.11)\nRequirement already satisfied: urllib3<3,>=1.21.1 in /home/zuul/venv/lib64/python3.11/site-packages (from requests) (2.5.0)\nRequirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib64/python3.11/site-packages (from requests) (2025.10.5)\n", "stdout_lines": ["Requirement already satisfied: requests in /home/zuul/venv/lib64/python3.11/site-packages (2.32.5)", "Requirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib64/python3.11/site-packages (from requests) (3.4.4)", "Requirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib64/python3.11/site-packages (from requests) (3.11)", "Requirement already satisfied: urllib3<3,>=1.21.1 in /home/zuul/venv/lib64/python3.11/site-packages (from requests) (2.5.0)", "Requirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib64/python3.11/site-packages (from requests) (2025.10.5)"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:05.105437 | centos-9-stream | 2025-11-05 17:19:05.105732 | centos-9-stream | TASK [Include required prepare tasks] ****************************************** 2025-11-05 17:19:05.131220 | centos-9-stream | included: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/prepare/auditd.yml for molecule-auditd 2025-11-05 17:19:05.131388 | centos-9-stream | 2025-11-05 17:19:05.131594 | centos-9-stream | PLAY RECAP ********************************************************************* 2025-11-05 17:19:05.131877 | centos-9-stream | molecule-auditd : ok=3 changed=1 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 2025-11-05 17:19:05.132053 | centos-9-stream | 2025-11-05 17:19:05.243464 | centos-9-stream | INFO [delegated > prepare] Executed: Successful 2025-11-05 17:19:05.244264 | centos-9-stream | INFO Molecule executed 1 scenario (1 successful) 2025-11-05 17:19:05.802914 | ubuntu-jammy | ok: Runtime: 0:00:10.513375 2025-11-05 17:19:05.886659 | ubuntu-noble | ok: Runtime: 0:00:10.575713 2025-11-05 17:19:05.894649 | 2025-11-05 17:19:05.894777 | TASK [ansible-molecule : Reset connection] 2025-11-05 17:19:05.620918 | ubuntu-noble | changed: [molecule-auditd] => (item=docker) => {"ansible_loop_var": "item", "changed": true, "cmd": ["/home/zuul/venv/bin/pip3", "install", "docker"], "item": "docker", "name": ["docker"], "requirements": null, "state": "present", "stderr": "", "stderr_lines": [], "stdout": "Collecting docker\n Downloading docker-7.1.0-py3-none-any.whl.metadata (3.8 kB)\nRequirement already satisfied: requests>=2.26.0 in /home/zuul/venv/lib/python3.12/site-packages (from docker) (2.32.5)\nRequirement already satisfied: urllib3>=1.26.0 in /home/zuul/venv/lib/python3.12/site-packages (from docker) (2.5.0)\nRequirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.12/site-packages (from requests>=2.26.0->docker) (3.4.4)\nRequirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.12/site-packages (from requests>=2.26.0->docker) (3.11)\nRequirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.12/site-packages (from requests>=2.26.0->docker) (2025.10.5)\nDownloading docker-7.1.0-py3-none-any.whl (147 kB)\n ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.8/147.8 kB 3.7 MB/s eta 0:00:00\nInstalling collected packages: docker\nSuccessfully installed docker-7.1.0\n", "stdout_lines": ["Collecting docker", " Downloading docker-7.1.0-py3-none-any.whl.metadata (3.8 kB)", "Requirement already satisfied: requests>=2.26.0 in /home/zuul/venv/lib/python3.12/site-packages (from docker) (2.32.5)", "Requirement already satisfied: urllib3>=1.26.0 in /home/zuul/venv/lib/python3.12/site-packages (from docker) (2.5.0)", "Requirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.12/site-packages (from requests>=2.26.0->docker) (3.4.4)", "Requirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.12/site-packages (from requests>=2.26.0->docker) (3.11)", "Requirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.12/site-packages (from requests>=2.26.0->docker) (2025.10.5)", "Downloading docker-7.1.0-py3-none-any.whl (147 kB)", " ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.8/147.8 kB 3.7 MB/s eta 0:00:00", "Installing collected packages: docker", "Successfully installed docker-7.1.0"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:05.620996 | ubuntu-noble | changed: [molecule-auditd] => (item=netaddr) => {"ansible_loop_var": "item", "changed": true, "cmd": ["/home/zuul/venv/bin/pip3", "install", "netaddr"], "item": "netaddr", "name": ["netaddr"], "requirements": null, "state": "present", "stderr": "", "stderr_lines": [], "stdout": "Collecting netaddr\n Downloading netaddr-1.3.0-py3-none-any.whl.metadata (5.0 kB)\nDownloading netaddr-1.3.0-py3-none-any.whl (2.3 MB)\n ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 12.0 MB/s eta 0:00:00\nInstalling collected packages: netaddr\nSuccessfully installed netaddr-1.3.0\n", "stdout_lines": ["Collecting netaddr", " Downloading netaddr-1.3.0-py3-none-any.whl.metadata (5.0 kB)", "Downloading netaddr-1.3.0-py3-none-any.whl (2.3 MB)", " ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 12.0 MB/s eta 0:00:00", "Installing collected packages: netaddr", "Successfully installed netaddr-1.3.0"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:05.621020 | ubuntu-noble | ok: [molecule-auditd] => (item=requests) => {"ansible_loop_var": "item", "changed": false, "cmd": ["/home/zuul/venv/bin/pip3", "install", "requests"], "item": "requests", "name": ["requests"], "requirements": null, "state": "present", "stderr": "", "stderr_lines": [], "stdout": "Requirement already satisfied: requests in /home/zuul/venv/lib/python3.12/site-packages (2.32.5)\nRequirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.12/site-packages (from requests) (3.4.4)\nRequirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.12/site-packages (from requests) (3.11)\nRequirement already satisfied: urllib3<3,>=1.21.1 in /home/zuul/venv/lib/python3.12/site-packages (from requests) (2.5.0)\nRequirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.12/site-packages (from requests) (2025.10.5)\n", "stdout_lines": ["Requirement already satisfied: requests in /home/zuul/venv/lib/python3.12/site-packages (2.32.5)", "Requirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.12/site-packages (from requests) (3.4.4)", "Requirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.12/site-packages (from requests) (3.11)", "Requirement already satisfied: urllib3<3,>=1.21.1 in /home/zuul/venv/lib/python3.12/site-packages (from requests) (2.5.0)", "Requirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.12/site-packages (from requests) (2025.10.5)"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:05.621185 | ubuntu-noble | 2025-11-05 17:19:05.621351 | ubuntu-noble | TASK [Include required prepare tasks] ****************************************** 2025-11-05 17:19:05.649183 | ubuntu-noble | included: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/prepare/auditd.yml for molecule-auditd 2025-11-05 17:19:05.649538 | ubuntu-noble | 2025-11-05 17:19:05.649794 | ubuntu-noble | PLAY RECAP ********************************************************************* 2025-11-05 17:19:05.650066 | ubuntu-noble | molecule-auditd : ok=3 changed=1 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 2025-11-05 17:19:05.650289 | ubuntu-noble | 2025-11-05 17:19:05.765358 | ubuntu-noble | INFO [delegated > prepare] Executed: Successful 2025-11-05 17:19:05.766337 | ubuntu-noble | INFO Molecule executed 1 scenario (1 successful) 2025-11-05 17:19:05.930185 | 2025-11-05 17:19:05.930292 | TASK [ansible-molecule : Reset connection] 2025-11-05 17:19:05.503727 | ubuntu-jammy | changed: [molecule-auditd] => (item=docker) => {"ansible_loop_var": "item", "changed": true, "cmd": ["/home/zuul/venv/bin/pip3", "install", "docker"], "item": "docker", "name": ["docker"], "requirements": null, "state": "present", "stderr": "", "stderr_lines": [], "stdout": "Collecting docker\n Downloading docker-7.1.0-py3-none-any.whl (147 kB)\n ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.8/147.8 KB 3.4 MB/s eta 0:00:00\nRequirement already satisfied: urllib3>=1.26.0 in /home/zuul/venv/lib/python3.11/site-packages (from docker) (2.5.0)\nRequirement already satisfied: requests>=2.26.0 in /home/zuul/venv/lib/python3.11/site-packages (from docker) (2.32.5)\nRequirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (3.4.4)\nRequirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (3.11)\nRequirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (2025.10.5)\nInstalling collected packages: docker\nSuccessfully installed docker-7.1.0\n", "stdout_lines": ["Collecting docker", " Downloading docker-7.1.0-py3-none-any.whl (147 kB)", " ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.8/147.8 KB 3.4 MB/s eta 0:00:00", "Requirement already satisfied: urllib3>=1.26.0 in /home/zuul/venv/lib/python3.11/site-packages (from docker) (2.5.0)", "Requirement already satisfied: requests>=2.26.0 in /home/zuul/venv/lib/python3.11/site-packages (from docker) (2.32.5)", "Requirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (3.4.4)", "Requirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (3.11)", "Requirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.11/site-packages (from requests>=2.26.0->docker) (2025.10.5)", "Installing collected packages: docker", "Successfully installed docker-7.1.0"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:05.503920 | ubuntu-jammy | changed: [molecule-auditd] => (item=netaddr) => {"ansible_loop_var": "item", "changed": true, "cmd": ["/home/zuul/venv/bin/pip3", "install", "netaddr"], "item": "netaddr", "name": ["netaddr"], "requirements": null, "state": "present", "stderr": "", "stderr_lines": [], "stdout": "Collecting netaddr\n Downloading netaddr-1.3.0-py3-none-any.whl (2.3 MB)\n ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 13.8 MB/s eta 0:00:00\nInstalling collected packages: netaddr\nSuccessfully installed netaddr-1.3.0\n", "stdout_lines": ["Collecting netaddr", " Downloading netaddr-1.3.0-py3-none-any.whl (2.3 MB)", " ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 13.8 MB/s eta 0:00:00", "Installing collected packages: netaddr", "Successfully installed netaddr-1.3.0"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:05.504085 | ubuntu-jammy | ok: [molecule-auditd] => (item=requests) => {"ansible_loop_var": "item", "changed": false, "cmd": ["/home/zuul/venv/bin/pip3", "install", "requests"], "item": "requests", "name": ["requests"], "requirements": null, "state": "present", "stderr": "", "stderr_lines": [], "stdout": "Requirement already satisfied: requests in /home/zuul/venv/lib/python3.11/site-packages (2.32.5)\nRequirement already satisfied: urllib3<3,>=1.21.1 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (2.5.0)\nRequirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (3.4.4)\nRequirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (2025.10.5)\nRequirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (3.11)\n", "stdout_lines": ["Requirement already satisfied: requests in /home/zuul/venv/lib/python3.11/site-packages (2.32.5)", "Requirement already satisfied: urllib3<3,>=1.21.1 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (2.5.0)", "Requirement already satisfied: charset_normalizer<4,>=2 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (3.4.4)", "Requirement already satisfied: certifi>=2017.4.17 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (2025.10.5)", "Requirement already satisfied: idna<4,>=2.5 in /home/zuul/venv/lib/python3.11/site-packages (from requests) (3.11)"], "version": null, "virtualenv": "/home/zuul/venv"} 2025-11-05 17:19:05.504189 | ubuntu-jammy | 2025-11-05 17:19:05.504316 | ubuntu-jammy | TASK [Include required prepare tasks] ****************************************** 2025-11-05 17:19:05.534707 | ubuntu-jammy | included: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/prepare/auditd.yml for molecule-auditd 2025-11-05 17:19:05.534843 | ubuntu-jammy | 2025-11-05 17:19:05.534875 | ubuntu-jammy | PLAY RECAP ********************************************************************* 2025-11-05 17:19:05.534980 | ubuntu-jammy | molecule-auditd : ok=3 changed=1 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 2025-11-05 17:19:05.535083 | ubuntu-jammy | 2025-11-05 17:19:05.655919 | ubuntu-jammy | INFO [delegated > prepare] Executed: Successful 2025-11-05 17:19:05.656684 | ubuntu-jammy | INFO Molecule executed 1 scenario (1 successful) 2025-11-05 17:19:05.969198 | 2025-11-05 17:19:05.969367 | TASK [ansible-molecule : Reset connection] 2025-11-05 17:19:06.012250 | 2025-11-05 17:19:06.012414 | TASK [ansible-molecule : Reset connection] 2025-11-05 17:19:06.048217 | 2025-11-05 17:19:06.048349 | TASK [ansible-molecule : Run molecule converge action with scenario delegated] 2025-11-05 17:19:07.006512 | centos-9-stream | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:19:07.017257 | centos-9-stream | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:06.966918 | ubuntu-jammy | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:19:06.975455 | ubuntu-jammy | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:06.931225 | debian-bookworm | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:19:06.939175 | debian-bookworm | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:07.096095 | ubuntu-noble | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:19:07.105465 | ubuntu-noble | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:07.604419 | ubuntu-jammy | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:07.604959 | ubuntu-jammy | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:19:07.615794 | ubuntu-jammy | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:19:07.615882 | ubuntu-jammy | INFO default scenario not found, disabling shared state. 2025-11-05 17:19:07.616078 | ubuntu-jammy | INFO [delegated > discovery] scenario test matrix: dependency, create, prepare, converge 2025-11-05 17:19:07.616223 | ubuntu-jammy | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:19:07.518281 | debian-bookworm | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:07.518914 | debian-bookworm | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:19:07.528573 | debian-bookworm | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:19:07.528637 | debian-bookworm | INFO default scenario not found, disabling shared state. 2025-11-05 17:19:07.528879 | debian-bookworm | INFO [delegated > discovery] scenario test matrix: dependency, create, prepare, converge 2025-11-05 17:19:07.529041 | debian-bookworm | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:19:07.796779 | ubuntu-noble | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:07.797416 | ubuntu-noble | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:19:07.808115 | ubuntu-noble | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:19:07.808184 | ubuntu-noble | INFO default scenario not found, disabling shared state. 2025-11-05 17:19:07.808397 | ubuntu-noble | INFO [delegated > discovery] scenario test matrix: dependency, create, prepare, converge 2025-11-05 17:19:07.808492 | ubuntu-noble | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:19:07.691178 | centos-9-stream | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:07.691960 | centos-9-stream | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:19:07.704696 | centos-9-stream | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:19:07.704770 | centos-9-stream | INFO default scenario not found, disabling shared state. 2025-11-05 17:19:07.704962 | centos-9-stream | INFO [delegated > discovery] scenario test matrix: dependency, create, prepare, converge 2025-11-05 17:19:07.705087 | centos-9-stream | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:19:08.981852 | ubuntu-jammy | INFO [delegated > dependency] Executing 2025-11-05 17:19:08.982441 | ubuntu-jammy | WARNING [delegated > dependency] Missing roles requirements file: requirements.yml 2025-11-05 17:19:08.860203 | debian-bookworm | INFO [delegated > dependency] Executing 2025-11-05 17:19:08.860531 | debian-bookworm | WARNING [delegated > dependency] Missing roles requirements file: requirements.yml 2025-11-05 17:19:09.349363 | ubuntu-noble | INFO [delegated > dependency] Executing 2025-11-05 17:19:09.349963 | ubuntu-noble | WARNING [delegated > dependency] Missing roles requirements file: requirements.yml 2025-11-05 17:19:09.190754 | centos-9-stream | WARNING Another version of 'amazon.aws' 10.1.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 10.1.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.190927 | centos-9-stream | WARNING Another version of 'ansible.netcommon' 8.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 8.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.191078 | centos-9-stream | WARNING Another version of 'ansible.posix' 2.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.191220 | centos-9-stream | WARNING Another version of 'ansible.utils' 6.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.191355 | centos-9-stream | WARNING Another version of 'ansible.windows' 3.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.191485 | centos-9-stream | WARNING Another version of 'arista.eos' 12.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 12.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.191637 | centos-9-stream | WARNING Another version of 'awx.awx' 24.6.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 24.6.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.191822 | centos-9-stream | WARNING Another version of 'azure.azcollection' 3.10.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.10.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.191957 | centos-9-stream | WARNING Another version of 'check_point.mgmt' 6.6.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.6.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.192089 | centos-9-stream | WARNING Another version of 'chocolatey.chocolatey' 1.5.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.5.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.192224 | centos-9-stream | WARNING Another version of 'cisco.aci' 2.12.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.12.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.192354 | centos-9-stream | WARNING Another version of 'cisco.dnac' 6.41.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.41.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.192481 | centos-9-stream | WARNING Another version of 'cisco.intersight' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.192722 | centos-9-stream | WARNING Another version of 'cisco.ios' 11.1.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.1.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.192858 | centos-9-stream | WARNING Another version of 'cisco.iosxr' 12.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 12.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.192988 | centos-9-stream | WARNING Another version of 'cisco.meraki' 2.21.8 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.21.8 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.193115 | centos-9-stream | WARNING Another version of 'cisco.mso' 2.11.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.11.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.193238 | centos-9-stream | WARNING Another version of 'cisco.nxos' 11.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.193365 | centos-9-stream | WARNING Another version of 'cisco.ucs' 1.16.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.16.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.193490 | centos-9-stream | WARNING Another version of 'cloudscale_ch.cloud' 2.5.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.193701 | centos-9-stream | WARNING Another version of 'community.aws' 10.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 10.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.193834 | centos-9-stream | WARNING Another version of 'community.ciscosmb' 1.0.11 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.11 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.193961 | centos-9-stream | WARNING Another version of 'community.crypto' 3.0.5 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.5 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.194089 | centos-9-stream | WARNING Another version of 'community.digitalocean' 1.27.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.27.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.194205 | centos-9-stream | WARNING Another version of 'community.dns' 3.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.194322 | centos-9-stream | WARNING Another version of 'community.docker' 4.8.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.8.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.194438 | centos-9-stream | WARNING Another version of 'community.general' 11.4.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.4.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.194562 | centos-9-stream | WARNING Another version of 'community.grafana' 2.3.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.3.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.194705 | centos-9-stream | WARNING Another version of 'community.hashi_vault' 7.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 7.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.194822 | centos-9-stream | WARNING Another version of 'community.hrobot' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.194952 | centos-9-stream | WARNING Another version of 'community.library_inventory_filtering_v1' 1.1.5 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.1.5 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.195064 | centos-9-stream | WARNING Another version of 'community.libvirt' 2.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.195176 | centos-9-stream | WARNING Another version of 'community.mongodb' 1.7.10 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.7.10 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.195286 | centos-9-stream | WARNING Another version of 'community.mysql' 3.16.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.16.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.195398 | centos-9-stream | WARNING Another version of 'community.okd' 5.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.195523 | centos-9-stream | WARNING Another version of 'community.postgresql' 4.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.195658 | centos-9-stream | WARNING Another version of 'community.proxmox' 1.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.195781 | centos-9-stream | WARNING Another version of 'community.proxysql' 1.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.195891 | centos-9-stream | WARNING Another version of 'community.rabbitmq' 1.6.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.6.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.196001 | centos-9-stream | WARNING Another version of 'community.routeros' 3.13.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.13.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.196112 | centos-9-stream | WARNING Another version of 'community.sap_libs' 1.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.196220 | centos-9-stream | WARNING Another version of 'community.sops' 2.2.7 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.7 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.196328 | centos-9-stream | WARNING Another version of 'community.vmware' 5.10.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.10.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.196437 | centos-9-stream | WARNING Another version of 'community.windows' 3.0.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.196561 | centos-9-stream | WARNING Another version of 'community.zabbix' 4.1.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.1.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.196705 | centos-9-stream | WARNING Another version of 'containers.podman' 1.18.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.18.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.196821 | centos-9-stream | WARNING Another version of 'cyberark.conjur' 1.3.8 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.3.8 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.196926 | centos-9-stream | WARNING Another version of 'cyberark.pas' 1.0.36 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.36 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.197037 | centos-9-stream | WARNING Another version of 'dellemc.enterprise_sonic' 3.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.197148 | centos-9-stream | WARNING Another version of 'dellemc.openmanage' 9.12.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 9.12.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.197258 | centos-9-stream | WARNING Another version of 'dellemc.powerflex' 2.6.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.6.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.197370 | centos-9-stream | WARNING Another version of 'dellemc.unity' 2.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.197890 | centos-9-stream | WARNING Another version of 'f5networks.f5_modules' 1.39.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.39.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.198003 | centos-9-stream | WARNING Another version of 'fortinet.fortimanager' 2.11.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.11.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.198098 | centos-9-stream | WARNING Another version of 'fortinet.fortios' 2.4.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.198198 | centos-9-stream | WARNING Another version of 'google.cloud' 1.9.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.9.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.198289 | centos-9-stream | WARNING Another version of 'grafana.grafana' 6.0.6 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.6 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.198383 | centos-9-stream | WARNING Another version of 'hetzner.hcloud' 5.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.198542 | centos-9-stream | WARNING Another version of 'hitachivantara.vspone_block' 4.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.198638 | centos-9-stream | WARNING Another version of 'hitachivantara.vspone_object' 1.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.198762 | centos-9-stream | WARNING Another version of 'ibm.qradar' 4.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.198860 | centos-9-stream | WARNING Another version of 'ibm.storage_virtualize' 2.7.4 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.4 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.198951 | centos-9-stream | WARNING Another version of 'ieisystem.inmanage' 3.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199043 | centos-9-stream | WARNING Another version of 'infinidat.infinibox' 1.6.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.6.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199132 | centos-9-stream | WARNING Another version of 'infoblox.nios_modules' 1.8.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.8.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199222 | centos-9-stream | WARNING Another version of 'inspur.ispim' 2.2.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199314 | centos-9-stream | WARNING Another version of 'junipernetworks.junos' 11.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199405 | centos-9-stream | WARNING Another version of 'kaytus.ksmanage' 2.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199494 | centos-9-stream | WARNING Another version of 'kubernetes.core' 6.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199597 | centos-9-stream | WARNING Another version of 'kubevirt.core' 2.2.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199714 | centos-9-stream | WARNING Another version of 'lowlydba.sqlserver' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199805 | centos-9-stream | WARNING Another version of 'microsoft.ad' 1.9.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.9.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199895 | centos-9-stream | WARNING Another version of 'microsoft.iis' 1.0.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.199986 | centos-9-stream | WARNING Another version of 'netapp.cloudmanager' 21.24.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 21.24.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.200076 | centos-9-stream | WARNING Another version of 'netapp.ontap' 23.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 23.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.200166 | centos-9-stream | WARNING Another version of 'netapp.storagegrid' 21.15.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 21.15.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.200256 | centos-9-stream | WARNING Another version of 'netapp_eseries.santricity' 1.4.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.4.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.200344 | centos-9-stream | WARNING Another version of 'netbox.netbox' 3.21.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.21.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.200431 | centos-9-stream | WARNING Another version of 'ngine_io.cloudstack' 2.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.200576 | centos-9-stream | WARNING Another version of 'openstack.cloud' 2.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.200705 | centos-9-stream | WARNING Another version of 'ovirt.ovirt' 3.2.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.200798 | centos-9-stream | WARNING Another version of 'purestorage.flasharray' 1.39.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.39.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.200884 | centos-9-stream | WARNING Another version of 'purestorage.flashblade' 1.22.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.22.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.200964 | centos-9-stream | WARNING Another version of 'ravendb.ravendb' 1.0.4 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.4 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.201044 | centos-9-stream | WARNING Another version of 'splunk.es' 4.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.201122 | centos-9-stream | WARNING Another version of 'telekom_mms.icinga_director' 2.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.201200 | centos-9-stream | WARNING Another version of 'theforeman.foreman' 5.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.201276 | centos-9-stream | WARNING Another version of 'vmware.vmware' 2.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.201353 | centos-9-stream | WARNING Another version of 'vmware.vmware_rest' 4.9.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.9.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.201428 | centos-9-stream | WARNING Another version of 'vultr.cloud' 1.13.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.13.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.201515 | centos-9-stream | WARNING Another version of 'vyos.vyos' 6.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.201598 | centos-9-stream | WARNING Another version of 'wti.remote' 1.0.10 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.10 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:09.214669 | centos-9-stream | INFO [delegated > dependency] Executing 2025-11-05 17:19:09.215119 | centos-9-stream | WARNING [delegated > dependency] Missing roles requirements file: requirements.yml 2025-11-05 17:19:09.435697 | ubuntu-jammy | ansible-galaxy [core 2.19.4] 2025-11-05 17:19:09.436350 | ubuntu-jammy | config file = None 2025-11-05 17:19:09.436833 | ubuntu-jammy | configured module search path = ['/home/zuul/src/github.com/osism/ansible-collection-services/plugins/modules', '/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] 2025-11-05 17:19:09.437394 | ubuntu-jammy | ansible python module location = /home/zuul/venv/lib/python3.11/site-packages/ansible 2025-11-05 17:19:09.437878 | ubuntu-jammy | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections:/home/zuul/venv/lib/python3.11/site-packages:/home/zuul/venv/lib/python3.11/dist-packages:/home/zuul/venv/lib/python3/dist-packages:/home/zuul/venv/local/lib/python3.11/dist-packages 2025-11-05 17:19:09.438268 | ubuntu-jammy | executable location = /home/zuul/venv/bin/ansible-galaxy 2025-11-05 17:19:09.438657 | ubuntu-jammy | python version = 3.11.0rc1 (main, Aug 12 2022, 10:02:14) [GCC 11.2.0] (/home/zuul/venv/bin/python3.11) 2025-11-05 17:19:09.439049 | ubuntu-jammy | jinja version = 3.1.6 2025-11-05 17:19:09.439434 | ubuntu-jammy | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:19:09.439709 | ubuntu-jammy | No config file found; using defaults 2025-11-05 17:19:09.440199 | ubuntu-jammy | Reading requirement file at '/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/collections.yml' 2025-11-05 17:19:09.444210 | ubuntu-jammy | Loading collection community.zabbix from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/zabbix 2025-11-05 17:19:09.444625 | ubuntu-jammy | Found installed collection community.zabbix:4.1.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/zabbix' 2025-11-05 17:19:09.445012 | ubuntu-jammy | Loading collection check_point.mgmt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/check_point/mgmt 2025-11-05 17:19:09.445466 | ubuntu-jammy | Found installed collection check_point.mgmt:6.6.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/check_point/mgmt' 2025-11-05 17:19:09.445839 | ubuntu-jammy | Loading collection community.hrobot from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hrobot 2025-11-05 17:19:09.446252 | ubuntu-jammy | Found installed collection community.hrobot:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hrobot' 2025-11-05 17:19:09.447268 | ubuntu-jammy | Loading collection cisco.iosxr from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/iosxr 2025-11-05 17:19:09.447661 | ubuntu-jammy | Found installed collection cisco.iosxr:12.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/iosxr' 2025-11-05 17:19:09.448508 | ubuntu-jammy | Loading collection dellemc.unity from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/unity 2025-11-05 17:19:09.448870 | ubuntu-jammy | Found installed collection dellemc.unity:2.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/unity' 2025-11-05 17:19:09.450101 | ubuntu-jammy | Loading collection hetzner.hcloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hetzner/hcloud 2025-11-05 17:19:09.450490 | ubuntu-jammy | Found installed collection hetzner.hcloud:5.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hetzner/hcloud' 2025-11-05 17:19:09.450960 | ubuntu-jammy | Loading collection community.dns from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/dns 2025-11-05 17:19:09.452114 | ubuntu-jammy | Found installed collection community.dns:3.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/dns' 2025-11-05 17:19:09.452616 | ubuntu-jammy | Loading collection community.ciscosmb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/ciscosmb 2025-11-05 17:19:09.453049 | ubuntu-jammy | Found installed collection community.ciscosmb:1.0.11 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/ciscosmb' 2025-11-05 17:19:09.454427 | ubuntu-jammy | Loading collection awx.awx from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/awx/awx 2025-11-05 17:19:09.454890 | ubuntu-jammy | Found installed collection awx.awx:24.6.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/awx/awx' 2025-11-05 17:19:09.455336 | ubuntu-jammy | Loading collection netapp_eseries.santricity from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp_eseries/santricity 2025-11-05 17:19:09.455948 | ubuntu-jammy | Found installed collection netapp_eseries.santricity:1.4.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp_eseries/santricity' 2025-11-05 17:19:09.456589 | ubuntu-jammy | Loading collection google.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/google/cloud 2025-11-05 17:19:09.457060 | ubuntu-jammy | Found installed collection google.cloud:1.9.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/google/cloud' 2025-11-05 17:19:09.457595 | ubuntu-jammy | Loading collection cyberark.conjur from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/conjur 2025-11-05 17:19:09.457910 | ubuntu-jammy | Found installed collection cyberark.conjur:1.3.8 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/conjur' 2025-11-05 17:19:09.458325 | ubuntu-jammy | Loading collection ansible.posix from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/posix 2025-11-05 17:19:09.458676 | ubuntu-jammy | Found installed collection ansible.posix:2.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/posix' 2025-11-05 17:19:09.459285 | ubuntu-jammy | Loading collection community.digitalocean from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/digitalocean 2025-11-05 17:19:09.459604 | ubuntu-jammy | Found installed collection community.digitalocean:1.27.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/digitalocean' 2025-11-05 17:19:09.460377 | ubuntu-jammy | Loading collection arista.eos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/arista/eos 2025-11-05 17:19:09.460673 | ubuntu-jammy | Found installed collection arista.eos:12.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/arista/eos' 2025-11-05 17:19:09.463174 | ubuntu-jammy | Loading collection vmware.vmware_rest from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware_rest 2025-11-05 17:19:09.463499 | ubuntu-jammy | Found installed collection vmware.vmware_rest:4.9.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware_rest' 2025-11-05 17:19:09.466352 | ubuntu-jammy | Loading collection fortinet.fortios from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortios 2025-11-05 17:19:09.466726 | ubuntu-jammy | Found installed collection fortinet.fortios:2.4.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortios' 2025-11-05 17:19:09.467282 | ubuntu-jammy | Loading collection wti.remote from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/wti/remote 2025-11-05 17:19:09.467611 | ubuntu-jammy | Found installed collection wti.remote:1.0.10 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/wti/remote' 2025-11-05 17:19:09.468368 | ubuntu-jammy | Loading collection netbox.netbox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netbox/netbox 2025-11-05 17:19:09.468817 | ubuntu-jammy | Found installed collection netbox.netbox:3.21.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netbox/netbox' 2025-11-05 17:19:09.469139 | ubuntu-jammy | Loading collection ieisystem.inmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ieisystem/inmanage 2025-11-05 17:19:09.469493 | ubuntu-jammy | Found installed collection ieisystem.inmanage:3.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ieisystem/inmanage' 2025-11-05 17:19:09.470002 | ubuntu-jammy | Loading collection telekom_mms.icinga_director from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director 2025-11-05 17:19:09.470337 | ubuntu-jammy | Found installed collection telekom_mms.icinga_director:2.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director' 2025-11-05 17:19:09.471339 | ubuntu-jammy | Loading collection junipernetworks.junos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/junipernetworks/junos 2025-11-05 17:19:09.471590 | ubuntu-jammy | Found installed collection junipernetworks.junos:11.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/junipernetworks/junos' 2025-11-05 17:19:09.473060 | ubuntu-jammy | Loading collection cisco.nxos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/nxos 2025-11-05 17:19:09.473504 | ubuntu-jammy | Found installed collection cisco.nxos:11.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/nxos' 2025-11-05 17:19:09.473772 | ubuntu-jammy | Loading collection community.rabbitmq from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/rabbitmq 2025-11-05 17:19:09.474283 | ubuntu-jammy | Found installed collection community.rabbitmq:1.6.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/rabbitmq' 2025-11-05 17:19:09.475598 | ubuntu-jammy | Loading collection amazon.aws from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/amazon/aws 2025-11-05 17:19:09.476025 | ubuntu-jammy | Found installed collection amazon.aws:10.1.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/amazon/aws' 2025-11-05 17:19:09.476309 | ubuntu-jammy | Loading collection community.libvirt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/libvirt 2025-11-05 17:19:09.476686 | ubuntu-jammy | Found installed collection community.libvirt:2.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/libvirt' 2025-11-05 17:19:09.477108 | ubuntu-jammy | Loading collection community.mongodb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mongodb 2025-11-05 17:19:09.477518 | ubuntu-jammy | Found installed collection community.mongodb:1.7.10 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mongodb' 2025-11-05 17:19:09.477767 | ubuntu-jammy | Loading collection hitachivantara.vspone_object from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object 2025-11-05 17:19:09.478213 | ubuntu-jammy | Found installed collection hitachivantara.vspone_object:1.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object' 2025-11-05 17:19:09.478801 | ubuntu-jammy | Loading collection ovirt.ovirt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ovirt/ovirt 2025-11-05 17:19:09.479206 | ubuntu-jammy | Found installed collection ovirt.ovirt:3.2.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ovirt/ovirt' 2025-11-05 17:19:09.481013 | ubuntu-jammy | Loading collection cisco.meraki from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/meraki 2025-11-05 17:19:09.481495 | ubuntu-jammy | Found installed collection cisco.meraki:2.21.8 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/meraki' 2025-11-05 17:19:09.481903 | ubuntu-jammy | Loading collection community.okd from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/okd 2025-11-05 17:19:09.482311 | ubuntu-jammy | Found installed collection community.okd:5.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/okd' 2025-11-05 17:19:09.482843 | ubuntu-jammy | Loading collection netapp.storagegrid from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/storagegrid 2025-11-05 17:19:09.483284 | ubuntu-jammy | Found installed collection netapp.storagegrid:21.15.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/storagegrid' 2025-11-05 17:19:09.483805 | ubuntu-jammy | Loading collection ibm.qradar from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/qradar 2025-11-05 17:19:09.484227 | ubuntu-jammy | Found installed collection ibm.qradar:4.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/qradar' 2025-11-05 17:19:09.484595 | ubuntu-jammy | Loading collection ansible.windows from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/windows 2025-11-05 17:19:09.484989 | ubuntu-jammy | Found installed collection ansible.windows:3.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/windows' 2025-11-05 17:19:09.485627 | ubuntu-jammy | Loading collection openstack.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/openstack/cloud 2025-11-05 17:19:09.486018 | ubuntu-jammy | Found installed collection openstack.cloud:2.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/openstack/cloud' 2025-11-05 17:19:09.486273 | ubuntu-jammy | Loading collection community.sops from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sops 2025-11-05 17:19:09.486650 | ubuntu-jammy | Found installed collection community.sops:2.2.7 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sops' 2025-11-05 17:19:09.487333 | ubuntu-jammy | Loading collection cloudscale_ch.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud 2025-11-05 17:19:09.487773 | ubuntu-jammy | Found installed collection cloudscale_ch.cloud:2.5.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud' 2025-11-05 17:19:09.488296 | ubuntu-jammy | Loading collection community.crypto from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/crypto 2025-11-05 17:19:09.488710 | ubuntu-jammy | Found installed collection community.crypto:3.0.5 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/crypto' 2025-11-05 17:19:09.493723 | ubuntu-jammy | Loading collection fortinet.fortimanager from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortimanager 2025-11-05 17:19:09.493973 | ubuntu-jammy | Found installed collection fortinet.fortimanager:2.11.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortimanager' 2025-11-05 17:19:09.495044 | ubuntu-jammy | Loading collection community.routeros from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/routeros 2025-11-05 17:19:09.495590 | ubuntu-jammy | Found installed collection community.routeros:3.13.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/routeros' 2025-11-05 17:19:09.495944 | ubuntu-jammy | Loading collection kubevirt.core from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubevirt/core 2025-11-05 17:19:09.496330 | ubuntu-jammy | Found installed collection kubevirt.core:2.2.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubevirt/core' 2025-11-05 17:19:09.496779 | ubuntu-jammy | Loading collection community.grafana from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/grafana 2025-11-05 17:19:09.497093 | ubuntu-jammy | Found installed collection community.grafana:2.3.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/grafana' 2025-11-05 17:19:09.497432 | ubuntu-jammy | Loading collection hitachivantara.vspone_block from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block 2025-11-05 17:19:09.497857 | ubuntu-jammy | Found installed collection hitachivantara.vspone_block:4.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block' 2025-11-05 17:19:09.498207 | ubuntu-jammy | Loading collection vyos.vyos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vyos/vyos 2025-11-05 17:19:09.498672 | ubuntu-jammy | Found installed collection vyos.vyos:6.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vyos/vyos' 2025-11-05 17:19:09.499089 | ubuntu-jammy | Loading collection ngine_io.cloudstack from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ngine_io/cloudstack 2025-11-05 17:19:09.499588 | ubuntu-jammy | Found installed collection ngine_io.cloudstack:2.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ngine_io/cloudstack' 2025-11-05 17:19:09.499959 | ubuntu-jammy | Loading collection ibm.storage_virtualize from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/storage_virtualize 2025-11-05 17:19:09.500464 | ubuntu-jammy | Found installed collection ibm.storage_virtualize:2.7.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/storage_virtualize' 2025-11-05 17:19:09.500764 | ubuntu-jammy | Loading collection f5networks.f5_modules from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/f5networks/f5_modules 2025-11-05 17:19:09.501173 | ubuntu-jammy | Found installed collection f5networks.f5_modules:1.39.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/f5networks/f5_modules' 2025-11-05 17:19:09.501457 | ubuntu-jammy | Loading collection community.sap_libs from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sap_libs 2025-11-05 17:19:09.501808 | ubuntu-jammy | Found installed collection community.sap_libs:1.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sap_libs' 2025-11-05 17:19:09.502237 | ubuntu-jammy | Loading collection cisco.intersight from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/intersight 2025-11-05 17:19:09.502577 | ubuntu-jammy | Found installed collection cisco.intersight:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/intersight' 2025-11-05 17:19:09.502957 | ubuntu-jammy | Loading collection dellemc.openmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/openmanage 2025-11-05 17:19:09.503266 | ubuntu-jammy | Found installed collection dellemc.openmanage:9.12.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/openmanage' 2025-11-05 17:19:09.503623 | ubuntu-jammy | Loading collection vmware.vmware from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware 2025-11-05 17:19:09.503906 | ubuntu-jammy | Found installed collection vmware.vmware:2.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware' 2025-11-05 17:19:09.505191 | ubuntu-jammy | Loading collection community.vmware from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/vmware 2025-11-05 17:19:09.505500 | ubuntu-jammy | Found installed collection community.vmware:5.10.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/vmware' 2025-11-05 17:19:09.507273 | ubuntu-jammy | Loading collection dellemc.enterprise_sonic from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic 2025-11-05 17:19:09.507599 | ubuntu-jammy | Found installed collection dellemc.enterprise_sonic:3.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic' 2025-11-05 17:19:09.507927 | ubuntu-jammy | Loading collection inspur.ispim from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/inspur/ispim 2025-11-05 17:19:09.508345 | ubuntu-jammy | Found installed collection inspur.ispim:2.2.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/inspur/ispim' 2025-11-05 17:19:09.509467 | ubuntu-jammy | Loading collection cisco.mso from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/mso 2025-11-05 17:19:09.509799 | ubuntu-jammy | Found installed collection cisco.mso:2.11.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/mso' 2025-11-05 17:19:09.510193 | ubuntu-jammy | Loading collection grafana.grafana from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/grafana/grafana 2025-11-05 17:19:09.510905 | ubuntu-jammy | Found installed collection grafana.grafana:6.0.6 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/grafana/grafana' 2025-11-05 17:19:09.511305 | ubuntu-jammy | Loading collection infoblox.nios_modules from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infoblox/nios_modules 2025-11-05 17:19:09.511559 | ubuntu-jammy | Found installed collection infoblox.nios_modules:1.8.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infoblox/nios_modules' 2025-11-05 17:19:09.511876 | ubuntu-jammy | Loading collection netapp.cloudmanager from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/cloudmanager 2025-11-05 17:19:09.512203 | ubuntu-jammy | Found installed collection netapp.cloudmanager:21.24.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/cloudmanager' 2025-11-05 17:19:09.512521 | ubuntu-jammy | Loading collection dellemc.powerflex from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/powerflex 2025-11-05 17:19:09.512824 | ubuntu-jammy | Found installed collection dellemc.powerflex:2.6.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/powerflex' 2025-11-05 17:19:09.513124 | ubuntu-jammy | Loading collection chocolatey.chocolatey from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/chocolatey/chocolatey 2025-11-05 17:19:09.513458 | ubuntu-jammy | Found installed collection chocolatey.chocolatey:1.5.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/chocolatey/chocolatey' 2025-11-05 17:19:09.513933 | ubuntu-jammy | Loading collection community.proxmox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxmox 2025-11-05 17:19:09.514279 | ubuntu-jammy | Found installed collection community.proxmox:1.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxmox' 2025-11-05 17:19:09.514648 | ubuntu-jammy | Loading collection microsoft.ad from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/ad 2025-11-05 17:19:09.515100 | ubuntu-jammy | Found installed collection microsoft.ad:1.9.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/ad' 2025-11-05 17:19:09.517046 | ubuntu-jammy | Loading collection azure.azcollection from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/azure/azcollection 2025-11-05 17:19:09.517377 | ubuntu-jammy | Found installed collection azure.azcollection:3.10.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/azure/azcollection' 2025-11-05 17:19:09.517671 | ubuntu-jammy | Loading collection cyberark.pas from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/pas 2025-11-05 17:19:09.518338 | ubuntu-jammy | Found installed collection cyberark.pas:1.0.36 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/pas' 2025-11-05 17:19:09.518673 | ubuntu-jammy | Loading collection community.hashi_vault from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hashi_vault 2025-11-05 17:19:09.518978 | ubuntu-jammy | Found installed collection community.hashi_vault:7.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hashi_vault' 2025-11-05 17:19:09.519293 | ubuntu-jammy | Loading collection lowlydba.sqlserver from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/lowlydba/sqlserver 2025-11-05 17:19:09.519602 | ubuntu-jammy | Found installed collection lowlydba.sqlserver:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/lowlydba/sqlserver' 2025-11-05 17:19:09.520308 | ubuntu-jammy | Loading collection splunk.es from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/splunk/es 2025-11-05 17:19:09.520602 | ubuntu-jammy | Found installed collection splunk.es:4.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/splunk/es' 2025-11-05 17:19:09.521045 | ubuntu-jammy | Loading collection community.docker from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/docker 2025-11-05 17:19:09.521412 | ubuntu-jammy | Found installed collection community.docker:4.8.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/docker' 2025-11-05 17:19:09.521762 | ubuntu-jammy | Loading collection cisco.dnac from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/dnac 2025-11-05 17:19:09.522079 | ubuntu-jammy | Found installed collection cisco.dnac:6.41.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/dnac' 2025-11-05 17:19:09.523226 | ubuntu-jammy | Loading collection netapp.ontap from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/ontap 2025-11-05 17:19:09.523677 | ubuntu-jammy | Found installed collection netapp.ontap:23.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/ontap' 2025-11-05 17:19:09.523921 | ubuntu-jammy | Loading collection microsoft.iis from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/iis 2025-11-05 17:19:09.524291 | ubuntu-jammy | Found installed collection microsoft.iis:1.0.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/iis' 2025-11-05 17:19:09.524608 | ubuntu-jammy | Loading collection kaytus.ksmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kaytus/ksmanage 2025-11-05 17:19:09.524997 | ubuntu-jammy | Found installed collection kaytus.ksmanage:2.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kaytus/ksmanage' 2025-11-05 17:19:09.525617 | ubuntu-jammy | Loading collection kubernetes.core from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubernetes/core 2025-11-05 17:19:09.526077 | ubuntu-jammy | Found installed collection kubernetes.core:6.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubernetes/core' 2025-11-05 17:19:09.526339 | ubuntu-jammy | Loading collection purestorage.flasharray from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flasharray 2025-11-05 17:19:09.526840 | ubuntu-jammy | Found installed collection purestorage.flasharray:1.39.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flasharray' 2025-11-05 17:19:09.527202 | ubuntu-jammy | Loading collection containers.podman from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/containers/podman 2025-11-05 17:19:09.527448 | ubuntu-jammy | Found installed collection containers.podman:1.18.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/containers/podman' 2025-11-05 17:19:09.529188 | ubuntu-jammy | Loading collection cisco.aci from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/aci 2025-11-05 17:19:09.529444 | ubuntu-jammy | Found installed collection cisco.aci:2.12.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/aci' 2025-11-05 17:19:09.538926 | ubuntu-jammy | Loading collection community.general from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/general 2025-11-05 17:19:09.539297 | ubuntu-jammy | Found installed collection community.general:11.4.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/general' 2025-11-05 17:19:09.540907 | ubuntu-jammy | Loading collection community.windows from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/windows 2025-11-05 17:19:09.541343 | ubuntu-jammy | Found installed collection community.windows:3.0.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/windows' 2025-11-05 17:19:09.541691 | ubuntu-jammy | Loading collection community.mysql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mysql 2025-11-05 17:19:09.542030 | ubuntu-jammy | Found installed collection community.mysql:3.16.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mysql' 2025-11-05 17:19:09.542486 | ubuntu-jammy | Loading collection community.postgresql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/postgresql 2025-11-05 17:19:09.542952 | ubuntu-jammy | Found installed collection community.postgresql:4.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/postgresql' 2025-11-05 17:19:09.544289 | ubuntu-jammy | Loading collection theforeman.foreman from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/theforeman/foreman 2025-11-05 17:19:09.544601 | ubuntu-jammy | Found installed collection theforeman.foreman:5.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/theforeman/foreman' 2025-11-05 17:19:09.544895 | ubuntu-jammy | Loading collection community.proxysql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxysql 2025-11-05 17:19:09.545212 | ubuntu-jammy | Found installed collection community.proxysql:1.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxysql' 2025-11-05 17:19:09.545508 | ubuntu-jammy | Loading collection community.library_inventory_filtering_v1 from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1 2025-11-05 17:19:09.545804 | ubuntu-jammy | Found installed collection community.library_inventory_filtering_v1:1.1.5 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1' 2025-11-05 17:19:09.548932 | ubuntu-jammy | Loading collection community.aws from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/aws 2025-11-05 17:19:09.549388 | ubuntu-jammy | Found installed collection community.aws:10.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/aws' 2025-11-05 17:19:09.549763 | ubuntu-jammy | Loading collection ansible.netcommon from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/netcommon 2025-11-05 17:19:09.550086 | ubuntu-jammy | Found installed collection ansible.netcommon:8.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/netcommon' 2025-11-05 17:19:09.550546 | ubuntu-jammy | Loading collection vultr.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vultr/cloud 2025-11-05 17:19:09.550962 | ubuntu-jammy | Found installed collection vultr.cloud:1.13.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vultr/cloud' 2025-11-05 17:19:09.551303 | ubuntu-jammy | Loading collection ravendb.ravendb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ravendb/ravendb 2025-11-05 17:19:09.551625 | ubuntu-jammy | Found installed collection ravendb.ravendb:1.0.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ravendb/ravendb' 2025-11-05 17:19:09.552420 | ubuntu-jammy | Loading collection cisco.ios from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ios 2025-11-05 17:19:09.552731 | ubuntu-jammy | Found installed collection cisco.ios:11.1.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ios' 2025-11-05 17:19:09.553046 | ubuntu-jammy | Loading collection infinidat.infinibox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infinidat/infinibox 2025-11-05 17:19:09.553510 | ubuntu-jammy | Found installed collection infinidat.infinibox:1.6.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infinidat/infinibox' 2025-11-05 17:19:09.553806 | ubuntu-jammy | Loading collection ansible.utils from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/utils 2025-11-05 17:19:09.554097 | ubuntu-jammy | Found installed collection ansible.utils:6.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/utils' 2025-11-05 17:19:09.554404 | ubuntu-jammy | Loading collection purestorage.flashblade from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flashblade 2025-11-05 17:19:09.554727 | ubuntu-jammy | Found installed collection purestorage.flashblade:1.22.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flashblade' 2025-11-05 17:19:09.555016 | ubuntu-jammy | Loading collection cisco.ucs from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ucs 2025-11-05 17:19:09.555324 | ubuntu-jammy | Found installed collection cisco.ucs:1.16.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ucs' 2025-11-05 17:19:09.560336 | ubuntu-jammy | Loading collection ansible._protomatter from /home/zuul/venv/lib/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter 2025-11-05 17:19:09.560643 | ubuntu-jammy | Found installed collection ansible._protomatter:2.19.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter' 2025-11-05 17:19:09.565062 | ubuntu-jammy | Loading collection osism.services from /home/zuul/.ansible/collections/ansible_collections/osism/services 2025-11-05 17:19:09.565619 | ubuntu-jammy | Found installed collection osism.services:999.0.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/services' 2025-11-05 17:19:09.566076 | ubuntu-jammy | Loading collection osism.commons from /home/zuul/.ansible/collections/ansible_collections/osism/commons 2025-11-05 17:19:09.567273 | ubuntu-jammy | Found installed collection osism.commons:0.20251022.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/commons' 2025-11-05 17:19:09.568936 | ubuntu-jammy | Starting galaxy collection install process 2025-11-05 17:19:09.569230 | ubuntu-jammy | Nothing to do. All requested collections are already installed. If you want to reinstall them, consider using `--force`. 2025-11-05 17:19:09.301390 | debian-bookworm | ansible-galaxy [core 2.19.4] 2025-11-05 17:19:09.301753 | debian-bookworm | config file = None 2025-11-05 17:19:09.302087 | debian-bookworm | configured module search path = ['/home/zuul/src/github.com/osism/ansible-collection-services/plugins/modules', '/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] 2025-11-05 17:19:09.302420 | debian-bookworm | ansible python module location = /home/zuul/venv/lib/python3.11/site-packages/ansible 2025-11-05 17:19:09.302794 | debian-bookworm | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections:/home/zuul/venv/lib/python3.11/site-packages:/home/zuul/venv/lib/python3.11/dist-packages:/home/zuul/venv/lib/python3/dist-packages:/home/zuul/venv/local/lib/python3.11/dist-packages 2025-11-05 17:19:09.303047 | debian-bookworm | executable location = /home/zuul/venv/bin/ansible-galaxy 2025-11-05 17:19:09.303302 | debian-bookworm | python version = 3.11.2 (main, Apr 28 2025, 14:11:48) [GCC 12.2.0] (/home/zuul/venv/bin/python3) 2025-11-05 17:19:09.303610 | debian-bookworm | jinja version = 3.1.6 2025-11-05 17:19:09.303852 | debian-bookworm | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:19:09.304067 | debian-bookworm | No config file found; using defaults 2025-11-05 17:19:09.304426 | debian-bookworm | Reading requirement file at '/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/collections.yml' 2025-11-05 17:19:09.308496 | debian-bookworm | Loading collection osism.commons from /home/zuul/.ansible/collections/ansible_collections/osism/commons 2025-11-05 17:19:09.310345 | debian-bookworm | Found installed collection osism.commons:0.20251022.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/commons' 2025-11-05 17:19:09.311617 | debian-bookworm | Loading collection osism.services from /home/zuul/.ansible/collections/ansible_collections/osism/services 2025-11-05 17:19:09.312102 | debian-bookworm | Found installed collection osism.services:999.0.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/services' 2025-11-05 17:19:09.316903 | debian-bookworm | Loading collection kubernetes.core from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubernetes/core 2025-11-05 17:19:09.317377 | debian-bookworm | Found installed collection kubernetes.core:6.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubernetes/core' 2025-11-05 17:19:09.317851 | debian-bookworm | Loading collection community.grafana from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/grafana 2025-11-05 17:19:09.318292 | debian-bookworm | Found installed collection community.grafana:2.3.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/grafana' 2025-11-05 17:19:09.319763 | debian-bookworm | Loading collection community.vmware from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/vmware 2025-11-05 17:19:09.320177 | debian-bookworm | Found installed collection community.vmware:5.10.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/vmware' 2025-11-05 17:19:09.320505 | debian-bookworm | Loading collection ieisystem.inmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ieisystem/inmanage 2025-11-05 17:19:09.321073 | debian-bookworm | Found installed collection ieisystem.inmanage:3.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ieisystem/inmanage' 2025-11-05 17:19:09.321851 | debian-bookworm | Loading collection vyos.vyos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vyos/vyos 2025-11-05 17:19:09.322692 | debian-bookworm | Found installed collection vyos.vyos:6.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vyos/vyos' 2025-11-05 17:19:09.323028 | debian-bookworm | Loading collection cloudscale_ch.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud 2025-11-05 17:19:09.323335 | debian-bookworm | Found installed collection cloudscale_ch.cloud:2.5.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud' 2025-11-05 17:19:09.323899 | debian-bookworm | Loading collection dellemc.powerflex from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/powerflex 2025-11-05 17:19:09.324279 | debian-bookworm | Found installed collection dellemc.powerflex:2.6.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/powerflex' 2025-11-05 17:19:09.324725 | debian-bookworm | Loading collection community.proxmox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxmox 2025-11-05 17:19:09.325070 | debian-bookworm | Found installed collection community.proxmox:1.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxmox' 2025-11-05 17:19:09.325727 | debian-bookworm | Loading collection ngine_io.cloudstack from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ngine_io/cloudstack 2025-11-05 17:19:09.326123 | debian-bookworm | Found installed collection ngine_io.cloudstack:2.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ngine_io/cloudstack' 2025-11-05 17:19:09.326419 | debian-bookworm | Loading collection microsoft.iis from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/iis 2025-11-05 17:19:09.326903 | debian-bookworm | Found installed collection microsoft.iis:1.0.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/iis' 2025-11-05 17:19:09.327199 | debian-bookworm | Loading collection chocolatey.chocolatey from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/chocolatey/chocolatey 2025-11-05 17:19:09.327508 | debian-bookworm | Found installed collection chocolatey.chocolatey:1.5.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/chocolatey/chocolatey' 2025-11-05 17:19:09.329420 | debian-bookworm | Loading collection cisco.ios from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ios 2025-11-05 17:19:09.329928 | debian-bookworm | Found installed collection cisco.ios:11.1.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ios' 2025-11-05 17:19:09.330471 | debian-bookworm | Loading collection community.crypto from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/crypto 2025-11-05 17:19:09.330901 | debian-bookworm | Found installed collection community.crypto:3.0.5 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/crypto' 2025-11-05 17:19:09.332335 | debian-bookworm | Loading collection theforeman.foreman from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/theforeman/foreman 2025-11-05 17:19:09.332886 | debian-bookworm | Found installed collection theforeman.foreman:5.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/theforeman/foreman' 2025-11-05 17:19:09.333310 | debian-bookworm | Loading collection vultr.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vultr/cloud 2025-11-05 17:19:09.333712 | debian-bookworm | Found installed collection vultr.cloud:1.13.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vultr/cloud' 2025-11-05 17:19:09.334987 | debian-bookworm | Loading collection cisco.mso from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/mso 2025-11-05 17:19:09.335366 | debian-bookworm | Found installed collection cisco.mso:2.11.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/mso' 2025-11-05 17:19:09.335695 | debian-bookworm | Loading collection microsoft.ad from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/ad 2025-11-05 17:19:09.336128 | debian-bookworm | Found installed collection microsoft.ad:1.9.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/microsoft/ad' 2025-11-05 17:19:09.336490 | debian-bookworm | Loading collection community.hrobot from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hrobot 2025-11-05 17:19:09.336956 | debian-bookworm | Found installed collection community.hrobot:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hrobot' 2025-11-05 17:19:09.337249 | debian-bookworm | Loading collection lowlydba.sqlserver from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/lowlydba/sqlserver 2025-11-05 17:19:09.337701 | debian-bookworm | Found installed collection lowlydba.sqlserver:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/lowlydba/sqlserver' 2025-11-05 17:19:09.338018 | debian-bookworm | Loading collection f5networks.f5_modules from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/f5networks/f5_modules 2025-11-05 17:19:09.338374 | debian-bookworm | Found installed collection f5networks.f5_modules:1.39.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/f5networks/f5_modules' 2025-11-05 17:19:09.338724 | debian-bookworm | Loading collection inspur.ispim from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/inspur/ispim 2025-11-05 17:19:09.339107 | debian-bookworm | Found installed collection inspur.ispim:2.2.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/inspur/ispim' 2025-11-05 17:19:09.339350 | debian-bookworm | Loading collection cyberark.conjur from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/conjur 2025-11-05 17:19:09.339738 | debian-bookworm | Found installed collection cyberark.conjur:1.3.8 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/conjur' 2025-11-05 17:19:09.340144 | debian-bookworm | Loading collection telekom_mms.icinga_director from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director 2025-11-05 17:19:09.340520 | debian-bookworm | Found installed collection telekom_mms.icinga_director:2.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director' 2025-11-05 17:19:09.340887 | debian-bookworm | Loading collection grafana.grafana from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/grafana/grafana 2025-11-05 17:19:09.341366 | debian-bookworm | Found installed collection grafana.grafana:6.0.6 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/grafana/grafana' 2025-11-05 17:19:09.341624 | debian-bookworm | Loading collection community.mysql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mysql 2025-11-05 17:19:09.342009 | debian-bookworm | Found installed collection community.mysql:3.16.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mysql' 2025-11-05 17:19:09.342581 | debian-bookworm | Loading collection dellemc.openmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/openmanage 2025-11-05 17:19:09.342968 | debian-bookworm | Found installed collection dellemc.openmanage:9.12.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/openmanage' 2025-11-05 17:19:09.343287 | debian-bookworm | Loading collection infoblox.nios_modules from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infoblox/nios_modules 2025-11-05 17:19:09.343686 | debian-bookworm | Found installed collection infoblox.nios_modules:1.8.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infoblox/nios_modules' 2025-11-05 17:19:09.345880 | debian-bookworm | Loading collection awx.awx from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/awx/awx 2025-11-05 17:19:09.346301 | debian-bookworm | Found installed collection awx.awx:24.6.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/awx/awx' 2025-11-05 17:19:09.346512 | debian-bookworm | Loading collection community.ciscosmb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/ciscosmb 2025-11-05 17:19:09.346946 | debian-bookworm | Found installed collection community.ciscosmb:1.0.11 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/ciscosmb' 2025-11-05 17:19:09.347294 | debian-bookworm | Loading collection community.hashi_vault from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hashi_vault 2025-11-05 17:19:09.347709 | debian-bookworm | Found installed collection community.hashi_vault:7.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/hashi_vault' 2025-11-05 17:19:09.348152 | debian-bookworm | Loading collection hitachivantara.vspone_block from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block 2025-11-05 17:19:09.348566 | debian-bookworm | Found installed collection hitachivantara.vspone_block:4.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block' 2025-11-05 17:19:09.348988 | debian-bookworm | Loading collection community.postgresql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/postgresql 2025-11-05 17:19:09.349366 | debian-bookworm | Found installed collection community.postgresql:4.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/postgresql' 2025-11-05 17:19:09.349581 | debian-bookworm | Loading collection cisco.dnac from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/dnac 2025-11-05 17:19:09.350011 | debian-bookworm | Found installed collection cisco.dnac:6.41.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/dnac' 2025-11-05 17:19:09.350376 | debian-bookworm | Loading collection kaytus.ksmanage from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kaytus/ksmanage 2025-11-05 17:19:09.350756 | debian-bookworm | Found installed collection kaytus.ksmanage:2.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kaytus/ksmanage' 2025-11-05 17:19:09.351329 | debian-bookworm | Loading collection ovirt.ovirt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ovirt/ovirt 2025-11-05 17:19:09.352294 | debian-bookworm | Found installed collection ovirt.ovirt:3.2.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ovirt/ovirt' 2025-11-05 17:19:09.353053 | debian-bookworm | Loading collection google.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/google/cloud 2025-11-05 17:19:09.353488 | debian-bookworm | Found installed collection google.cloud:1.9.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/google/cloud' 2025-11-05 17:19:09.354892 | debian-bookworm | Loading collection community.windows from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/windows 2025-11-05 17:19:09.355263 | debian-bookworm | Found installed collection community.windows:3.0.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/windows' 2025-11-05 17:19:09.360164 | debian-bookworm | Loading collection fortinet.fortimanager from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortimanager 2025-11-05 17:19:09.360575 | debian-bookworm | Found installed collection fortinet.fortimanager:2.11.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortimanager' 2025-11-05 17:19:09.360970 | debian-bookworm | Loading collection infinidat.infinibox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infinidat/infinibox 2025-11-05 17:19:09.361338 | debian-bookworm | Found installed collection infinidat.infinibox:1.6.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/infinidat/infinibox' 2025-11-05 17:19:09.361727 | debian-bookworm | Loading collection ansible.posix from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/posix 2025-11-05 17:19:09.362087 | debian-bookworm | Found installed collection ansible.posix:2.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/posix' 2025-11-05 17:19:09.364988 | debian-bookworm | Loading collection fortinet.fortios from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortios 2025-11-05 17:19:09.365343 | debian-bookworm | Found installed collection fortinet.fortios:2.4.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/fortinet/fortios' 2025-11-05 17:19:09.366160 | debian-bookworm | Loading collection cisco.iosxr from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/iosxr 2025-11-05 17:19:09.366531 | debian-bookworm | Found installed collection cisco.iosxr:12.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/iosxr' 2025-11-05 17:19:09.366887 | debian-bookworm | Loading collection netapp_eseries.santricity from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp_eseries/santricity 2025-11-05 17:19:09.367250 | debian-bookworm | Found installed collection netapp_eseries.santricity:1.4.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp_eseries/santricity' 2025-11-05 17:19:09.368369 | debian-bookworm | Loading collection hetzner.hcloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hetzner/hcloud 2025-11-05 17:19:09.368752 | debian-bookworm | Found installed collection hetzner.hcloud:5.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hetzner/hcloud' 2025-11-05 17:19:09.369198 | debian-bookworm | Loading collection netapp.cloudmanager from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/cloudmanager 2025-11-05 17:19:09.369579 | debian-bookworm | Found installed collection netapp.cloudmanager:21.24.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/cloudmanager' 2025-11-05 17:19:09.369933 | debian-bookworm | Loading collection community.routeros from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/routeros 2025-11-05 17:19:09.370284 | debian-bookworm | Found installed collection community.routeros:3.13.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/routeros' 2025-11-05 17:19:09.370658 | debian-bookworm | Loading collection kubevirt.core from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubevirt/core 2025-11-05 17:19:09.371016 | debian-bookworm | Found installed collection kubevirt.core:2.2.3 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/kubevirt/core' 2025-11-05 17:19:09.371382 | debian-bookworm | Loading collection community.zabbix from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/zabbix 2025-11-05 17:19:09.371754 | debian-bookworm | Found installed collection community.zabbix:4.1.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/zabbix' 2025-11-05 17:19:09.372585 | debian-bookworm | Loading collection junipernetworks.junos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/junipernetworks/junos 2025-11-05 17:19:09.372996 | debian-bookworm | Found installed collection junipernetworks.junos:11.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/junipernetworks/junos' 2025-11-05 17:19:09.374549 | debian-bookworm | Loading collection cisco.aci from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/aci 2025-11-05 17:19:09.374895 | debian-bookworm | Found installed collection cisco.aci:2.12.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/aci' 2025-11-05 17:19:09.375373 | debian-bookworm | Loading collection community.okd from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/okd 2025-11-05 17:19:09.375750 | debian-bookworm | Found installed collection community.okd:5.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/okd' 2025-11-05 17:19:09.376105 | debian-bookworm | Loading collection community.docker from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/docker 2025-11-05 17:19:09.376472 | debian-bookworm | Found installed collection community.docker:4.8.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/docker' 2025-11-05 17:19:09.376849 | debian-bookworm | Loading collection community.dns from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/dns 2025-11-05 17:19:09.377201 | debian-bookworm | Found installed collection community.dns:3.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/dns' 2025-11-05 17:19:09.377869 | debian-bookworm | Loading collection dellemc.unity from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/unity 2025-11-05 17:19:09.378232 | debian-bookworm | Found installed collection dellemc.unity:2.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/unity' 2025-11-05 17:19:09.378609 | debian-bookworm | Loading collection community.sops from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sops 2025-11-05 17:19:09.378967 | debian-bookworm | Found installed collection community.sops:2.2.7 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sops' 2025-11-05 17:19:09.380128 | debian-bookworm | Loading collection cisco.nxos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/nxos 2025-11-05 17:19:09.380550 | debian-bookworm | Found installed collection cisco.nxos:11.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/nxos' 2025-11-05 17:19:09.380908 | debian-bookworm | Loading collection ansible.netcommon from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/netcommon 2025-11-05 17:19:09.381348 | debian-bookworm | Found installed collection ansible.netcommon:8.1.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/netcommon' 2025-11-05 17:19:09.382002 | debian-bookworm | Loading collection splunk.es from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/splunk/es 2025-11-05 17:19:09.382402 | debian-bookworm | Found installed collection splunk.es:4.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/splunk/es' 2025-11-05 17:19:09.382712 | debian-bookworm | Loading collection hitachivantara.vspone_object from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object 2025-11-05 17:19:09.383103 | debian-bookworm | Found installed collection hitachivantara.vspone_object:1.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object' 2025-11-05 17:19:09.384572 | debian-bookworm | Loading collection cisco.meraki from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/meraki 2025-11-05 17:19:09.385025 | debian-bookworm | Found installed collection cisco.meraki:2.21.8 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/meraki' 2025-11-05 17:19:09.385279 | debian-bookworm | Loading collection community.proxysql from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxysql 2025-11-05 17:19:09.385680 | debian-bookworm | Found installed collection community.proxysql:1.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/proxysql' 2025-11-05 17:19:09.385925 | debian-bookworm | Loading collection cyberark.pas from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/pas 2025-11-05 17:19:09.386375 | debian-bookworm | Found installed collection cyberark.pas:1.0.36 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cyberark/pas' 2025-11-05 17:19:09.386631 | debian-bookworm | Loading collection community.sap_libs from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sap_libs 2025-11-05 17:19:09.386974 | debian-bookworm | Found installed collection community.sap_libs:1.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/sap_libs' 2025-11-05 17:19:09.387200 | debian-bookworm | Loading collection ansible.utils from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/utils 2025-11-05 17:19:09.387561 | debian-bookworm | Found installed collection ansible.utils:6.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/utils' 2025-11-05 17:19:09.388298 | debian-bookworm | Loading collection arista.eos from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/arista/eos 2025-11-05 17:19:09.388692 | debian-bookworm | Found installed collection arista.eos:12.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/arista/eos' 2025-11-05 17:19:09.389172 | debian-bookworm | Loading collection check_point.mgmt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/check_point/mgmt 2025-11-05 17:19:09.389543 | debian-bookworm | Found installed collection check_point.mgmt:6.6.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/check_point/mgmt' 2025-11-05 17:19:09.389819 | debian-bookworm | Loading collection community.libvirt from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/libvirt 2025-11-05 17:19:09.390230 | debian-bookworm | Found installed collection community.libvirt:2.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/libvirt' 2025-11-05 17:19:09.390554 | debian-bookworm | Loading collection ravendb.ravendb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ravendb/ravendb 2025-11-05 17:19:09.390928 | debian-bookworm | Found installed collection ravendb.ravendb:1.0.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ravendb/ravendb' 2025-11-05 17:19:09.391377 | debian-bookworm | Loading collection vmware.vmware from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware 2025-11-05 17:19:09.391754 | debian-bookworm | Found installed collection vmware.vmware:2.4.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware' 2025-11-05 17:19:09.393654 | debian-bookworm | Loading collection azure.azcollection from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/azure/azcollection 2025-11-05 17:19:09.394058 | debian-bookworm | Found installed collection azure.azcollection:3.10.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/azure/azcollection' 2025-11-05 17:19:09.397230 | debian-bookworm | Loading collection community.aws from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/aws 2025-11-05 17:19:09.397674 | debian-bookworm | Found installed collection community.aws:10.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/aws' 2025-11-05 17:19:09.398301 | debian-bookworm | Loading collection openstack.cloud from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/openstack/cloud 2025-11-05 17:19:09.398688 | debian-bookworm | Found installed collection openstack.cloud:2.5.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/openstack/cloud' 2025-11-05 17:19:09.399572 | debian-bookworm | Loading collection community.digitalocean from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/digitalocean 2025-11-05 17:19:09.399999 | debian-bookworm | Found installed collection community.digitalocean:1.27.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/digitalocean' 2025-11-05 17:19:09.400217 | debian-bookworm | Loading collection community.library_inventory_filtering_v1 from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1 2025-11-05 17:19:09.400623 | debian-bookworm | Found installed collection community.library_inventory_filtering_v1:1.1.5 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1' 2025-11-05 17:19:09.401063 | debian-bookworm | Loading collection community.mongodb from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mongodb 2025-11-05 17:19:09.401482 | debian-bookworm | Found installed collection community.mongodb:1.7.10 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/mongodb' 2025-11-05 17:19:09.410059 | debian-bookworm | Loading collection community.general from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/general 2025-11-05 17:19:09.410525 | debian-bookworm | Found installed collection community.general:11.4.1 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/general' 2025-11-05 17:19:09.410877 | debian-bookworm | Loading collection community.rabbitmq from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/rabbitmq 2025-11-05 17:19:09.411287 | debian-bookworm | Found installed collection community.rabbitmq:1.6.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/community/rabbitmq' 2025-11-05 17:19:09.411709 | debian-bookworm | Loading collection netapp.storagegrid from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/storagegrid 2025-11-05 17:19:09.412089 | debian-bookworm | Found installed collection netapp.storagegrid:21.15.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/storagegrid' 2025-11-05 17:19:09.414368 | debian-bookworm | Loading collection vmware.vmware_rest from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware_rest 2025-11-05 17:19:09.414855 | debian-bookworm | Found installed collection vmware.vmware_rest:4.9.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/vmware/vmware_rest' 2025-11-05 17:19:09.415066 | debian-bookworm | Loading collection cisco.intersight from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/intersight 2025-11-05 17:19:09.415459 | debian-bookworm | Found installed collection cisco.intersight:2.7.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/intersight' 2025-11-05 17:19:09.415830 | debian-bookworm | Loading collection ibm.storage_virtualize from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/storage_virtualize 2025-11-05 17:19:09.416224 | debian-bookworm | Found installed collection ibm.storage_virtualize:2.7.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/storage_virtualize' 2025-11-05 17:19:09.416602 | debian-bookworm | Loading collection purestorage.flasharray from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flasharray 2025-11-05 17:19:09.417024 | debian-bookworm | Found installed collection purestorage.flasharray:1.39.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flasharray' 2025-11-05 17:19:09.417430 | debian-bookworm | Loading collection wti.remote from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/wti/remote 2025-11-05 17:19:09.417815 | debian-bookworm | Found installed collection wti.remote:1.0.10 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/wti/remote' 2025-11-05 17:19:09.418321 | debian-bookworm | Loading collection ibm.qradar from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/qradar 2025-11-05 17:19:09.418749 | debian-bookworm | Found installed collection ibm.qradar:4.0.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ibm/qradar' 2025-11-05 17:19:09.419081 | debian-bookworm | Loading collection ansible.windows from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/windows 2025-11-05 17:19:09.419481 | debian-bookworm | Found installed collection ansible.windows:3.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/ansible/windows' 2025-11-05 17:19:09.420405 | debian-bookworm | Loading collection netapp.ontap from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/ontap 2025-11-05 17:19:09.420858 | debian-bookworm | Found installed collection netapp.ontap:23.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netapp/ontap' 2025-11-05 17:19:09.421140 | debian-bookworm | Loading collection containers.podman from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/containers/podman 2025-11-05 17:19:09.421513 | debian-bookworm | Found installed collection containers.podman:1.18.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/containers/podman' 2025-11-05 17:19:09.421713 | debian-bookworm | Loading collection purestorage.flashblade from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flashblade 2025-11-05 17:19:09.422077 | debian-bookworm | Found installed collection purestorage.flashblade:1.22.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/purestorage/flashblade' 2025-11-05 17:19:09.422764 | debian-bookworm | Loading collection netbox.netbox from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netbox/netbox 2025-11-05 17:19:09.423141 | debian-bookworm | Found installed collection netbox.netbox:3.21.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/netbox/netbox' 2025-11-05 17:19:09.424640 | debian-bookworm | Loading collection dellemc.enterprise_sonic from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic 2025-11-05 17:19:09.425068 | debian-bookworm | Found installed collection dellemc.enterprise_sonic:3.2.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic' 2025-11-05 17:19:09.425244 | debian-bookworm | Loading collection cisco.ucs from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ucs 2025-11-05 17:19:09.425700 | debian-bookworm | Found installed collection cisco.ucs:1.16.0 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/cisco/ucs' 2025-11-05 17:19:09.426869 | debian-bookworm | Loading collection amazon.aws from /home/zuul/venv/lib/python3.11/site-packages/ansible_collections/amazon/aws 2025-11-05 17:19:09.427262 | debian-bookworm | Found installed collection amazon.aws:10.1.2 at '/home/zuul/venv/lib/python3.11/site-packages/ansible_collections/amazon/aws' 2025-11-05 17:19:09.431782 | debian-bookworm | Loading collection ansible._protomatter from /home/zuul/venv/lib/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter 2025-11-05 17:19:09.431973 | debian-bookworm | Found installed collection ansible._protomatter:2.19.4 at '/home/zuul/venv/lib/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter' 2025-11-05 17:19:09.432422 | debian-bookworm | Starting galaxy collection install process 2025-11-05 17:19:09.432600 | debian-bookworm | Nothing to do. All requested collections are already installed. If you want to reinstall them, consider using `--force`. 2025-11-05 17:19:09.513110 | debian-bookworm | INFO [delegated > dependency] Dependency completed successfully. 2025-11-05 17:19:09.513308 | debian-bookworm | WARNING [delegated > dependency] Executed: Missing roles requirements file: requirements.yml (Remove from converge_sequence to suppress) 2025-11-05 17:19:09.529705 | debian-bookworm | INFO [delegated > create] Executing 2025-11-05 17:19:09.532252 | debian-bookworm | WARNING [delegated > create] Executed: Missing playbook (Remove from converge_sequence to suppress) 2025-11-05 17:19:09.541761 | debian-bookworm | INFO [delegated > prepare] Executing 2025-11-05 17:19:09.541868 | debian-bookworm | WARNING [delegated > prepare] Skipping, instances already prepared. 2025-11-05 17:19:09.541968 | debian-bookworm | INFO [delegated > prepare] Executed: Successful 2025-11-05 17:19:09.549758 | debian-bookworm | INFO [delegated > converge] Executing 2025-11-05 17:19:09.864921 | ubuntu-noble | ansible-galaxy [core 2.19.4] 2025-11-05 17:19:09.864969 | ubuntu-noble | config file = None 2025-11-05 17:19:09.864975 | ubuntu-noble | configured module search path = ['/home/zuul/src/github.com/osism/ansible-collection-services/plugins/modules', '/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] 2025-11-05 17:19:09.864981 | ubuntu-noble | ansible python module location = /home/zuul/venv/lib/python3.12/site-packages/ansible 2025-11-05 17:19:09.865212 | ubuntu-noble | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections:/home/zuul/venv/lib/python3.12/site-packages:/home/zuul/venv/lib/python3.12/dist-packages:/home/zuul/venv/lib/python3/dist-packages:/home/zuul/venv/local/lib/python3.12/dist-packages 2025-11-05 17:19:09.865534 | ubuntu-noble | executable location = /home/zuul/venv/bin/ansible-galaxy 2025-11-05 17:19:09.865979 | ubuntu-noble | python version = 3.12.3 (main, Aug 14 2025, 17:47:21) [GCC 13.3.0] (/home/zuul/venv/bin/python3) 2025-11-05 17:19:09.866274 | ubuntu-noble | jinja version = 3.1.6 2025-11-05 17:19:09.866553 | ubuntu-noble | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:19:09.866821 | ubuntu-noble | No config file found; using defaults 2025-11-05 17:19:09.867332 | ubuntu-noble | Reading requirement file at '/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/collections.yml' 2025-11-05 17:19:09.878806 | ubuntu-noble | Loading collection ansible._protomatter from /home/zuul/venv/lib/python3.12/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter 2025-11-05 17:19:09.879238 | ubuntu-noble | Found installed collection ansible._protomatter:2.19.4 at '/home/zuul/venv/lib/python3.12/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter' 2025-11-05 17:19:09.890783 | ubuntu-noble | Loading collection osism.services from /home/zuul/.ansible/collections/ansible_collections/osism/services 2025-11-05 17:19:09.891426 | ubuntu-noble | Found installed collection osism.services:999.0.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/services' 2025-11-05 17:19:09.891791 | ubuntu-noble | Loading collection osism.commons from /home/zuul/.ansible/collections/ansible_collections/osism/commons 2025-11-05 17:19:09.893589 | ubuntu-noble | Found installed collection osism.commons:0.20251022.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/commons' 2025-11-05 17:19:09.904828 | ubuntu-noble | Loading collection hitachivantara.vspone_block from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hitachivantara/vspone_block 2025-11-05 17:19:09.905312 | ubuntu-noble | Found installed collection hitachivantara.vspone_block:4.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hitachivantara/vspone_block' 2025-11-05 17:19:09.906382 | ubuntu-noble | Loading collection netapp.storagegrid from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/storagegrid 2025-11-05 17:19:09.907014 | ubuntu-noble | Found installed collection netapp.storagegrid:21.15.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/storagegrid' 2025-11-05 17:19:09.907345 | ubuntu-noble | Loading collection community.sap_libs from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/sap_libs 2025-11-05 17:19:09.907779 | ubuntu-noble | Found installed collection community.sap_libs:1.5.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/sap_libs' 2025-11-05 17:19:09.910252 | ubuntu-noble | Loading collection hetzner.hcloud from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hetzner/hcloud 2025-11-05 17:19:09.910665 | ubuntu-noble | Found installed collection hetzner.hcloud:5.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hetzner/hcloud' 2025-11-05 17:19:09.912008 | ubuntu-noble | Loading collection amazon.aws from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/amazon/aws 2025-11-05 17:19:09.912439 | ubuntu-noble | Found installed collection amazon.aws:10.1.2 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/amazon/aws' 2025-11-05 17:19:09.912849 | ubuntu-noble | Loading collection ansible.utils from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/utils 2025-11-05 17:19:09.913376 | ubuntu-noble | Found installed collection ansible.utils:6.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/utils' 2025-11-05 17:19:09.913809 | ubuntu-noble | Loading collection wti.remote from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/wti/remote 2025-11-05 17:19:09.914241 | ubuntu-noble | Found installed collection wti.remote:1.0.10 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/wti/remote' 2025-11-05 17:19:09.914654 | ubuntu-noble | Loading collection dellemc.powerflex from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/powerflex 2025-11-05 17:19:09.915110 | ubuntu-noble | Found installed collection dellemc.powerflex:2.6.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/powerflex' 2025-11-05 17:19:09.920437 | ubuntu-noble | Loading collection fortinet.fortimanager from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/fortinet/fortimanager 2025-11-05 17:19:09.920803 | ubuntu-noble | Found installed collection fortinet.fortimanager:2.11.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/fortinet/fortimanager' 2025-11-05 17:19:09.923189 | ubuntu-noble | Loading collection awx.awx from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/awx/awx 2025-11-05 17:19:09.923545 | ubuntu-noble | Found installed collection awx.awx:24.6.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/awx/awx' 2025-11-05 17:19:09.924274 | ubuntu-noble | Loading collection kubernetes.core from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kubernetes/core 2025-11-05 17:19:09.924637 | ubuntu-noble | Found installed collection kubernetes.core:6.2.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kubernetes/core' 2025-11-05 17:19:09.925527 | ubuntu-noble | Loading collection netapp.ontap from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/ontap 2025-11-05 17:19:09.925939 | ubuntu-noble | Found installed collection netapp.ontap:23.2.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/ontap' 2025-11-05 17:19:09.927017 | ubuntu-noble | Loading collection ngine_io.cloudstack from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ngine_io/cloudstack 2025-11-05 17:19:09.927039 | ubuntu-noble | Found installed collection ngine_io.cloudstack:2.5.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ngine_io/cloudstack' 2025-11-05 17:19:09.927400 | ubuntu-noble | Loading collection community.mysql from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/mysql 2025-11-05 17:19:09.927759 | ubuntu-noble | Found installed collection community.mysql:3.16.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/mysql' 2025-11-05 17:19:09.928162 | ubuntu-noble | Loading collection community.grafana from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/grafana 2025-11-05 17:19:09.928528 | ubuntu-noble | Found installed collection community.grafana:2.3.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/grafana' 2025-11-05 17:19:09.928941 | ubuntu-noble | Loading collection cisco.ucs from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/ucs 2025-11-05 17:19:09.929304 | ubuntu-noble | Found installed collection cisco.ucs:1.16.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/ucs' 2025-11-05 17:19:09.929665 | ubuntu-noble | Loading collection vultr.cloud from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vultr/cloud 2025-11-05 17:19:09.930125 | ubuntu-noble | Found installed collection vultr.cloud:1.13.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vultr/cloud' 2025-11-05 17:19:09.930460 | ubuntu-noble | Loading collection grafana.grafana from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/grafana/grafana 2025-11-05 17:19:09.930762 | ubuntu-noble | Found installed collection grafana.grafana:6.0.6 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/grafana/grafana' 2025-11-05 17:19:09.931104 | ubuntu-noble | Loading collection community.libvirt from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/libvirt 2025-11-05 17:19:09.931755 | ubuntu-noble | Found installed collection community.libvirt:2.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/libvirt' 2025-11-05 17:19:09.932171 | ubuntu-noble | Loading collection kubevirt.core from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kubevirt/core 2025-11-05 17:19:09.932926 | ubuntu-noble | Found installed collection kubevirt.core:2.2.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kubevirt/core' 2025-11-05 17:19:09.932945 | ubuntu-noble | Loading collection microsoft.iis from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/microsoft/iis 2025-11-05 17:19:09.932949 | ubuntu-noble | Found installed collection microsoft.iis:1.0.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/microsoft/iis' 2025-11-05 17:19:09.933170 | ubuntu-noble | Loading collection netapp_eseries.santricity from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp_eseries/santricity 2025-11-05 17:19:09.933377 | ubuntu-noble | Found installed collection netapp_eseries.santricity:1.4.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp_eseries/santricity' 2025-11-05 17:19:09.933638 | ubuntu-noble | Loading collection community.sops from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/sops 2025-11-05 17:19:09.933929 | ubuntu-noble | Found installed collection community.sops:2.2.7 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/sops' 2025-11-05 17:19:09.934766 | ubuntu-noble | Loading collection cisco.ios from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/ios 2025-11-05 17:19:09.935214 | ubuntu-noble | Found installed collection cisco.ios:11.1.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/ios' 2025-11-05 17:19:09.935612 | ubuntu-noble | Loading collection ansible.windows from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/windows 2025-11-05 17:19:09.936036 | ubuntu-noble | Found installed collection ansible.windows:3.2.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/windows' 2025-11-05 17:19:09.936766 | ubuntu-noble | Loading collection dellemc.unity from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/unity 2025-11-05 17:19:09.937146 | ubuntu-noble | Found installed collection dellemc.unity:2.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/unity' 2025-11-05 17:19:09.938848 | ubuntu-noble | Loading collection cisco.aci from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/aci 2025-11-05 17:19:09.939306 | ubuntu-noble | Found installed collection cisco.aci:2.12.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/aci' 2025-11-05 17:19:09.939941 | ubuntu-noble | Loading collection dellemc.openmanage from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/openmanage 2025-11-05 17:19:09.940364 | ubuntu-noble | Found installed collection dellemc.openmanage:9.12.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/openmanage' 2025-11-05 17:19:09.940723 | ubuntu-noble | Loading collection community.hashi_vault from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/hashi_vault 2025-11-05 17:19:09.941674 | ubuntu-noble | Found installed collection community.hashi_vault:7.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/hashi_vault' 2025-11-05 17:19:09.941724 | ubuntu-noble | Loading collection ibm.qradar from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ibm/qradar 2025-11-05 17:19:09.942071 | ubuntu-noble | Found installed collection ibm.qradar:4.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ibm/qradar' 2025-11-05 17:19:09.942995 | ubuntu-noble | Loading collection google.cloud from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/google/cloud 2025-11-05 17:19:09.943288 | ubuntu-noble | Found installed collection google.cloud:1.9.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/google/cloud' 2025-11-05 17:19:09.943546 | ubuntu-noble | Loading collection community.dns from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/dns 2025-11-05 17:19:09.943945 | ubuntu-noble | Found installed collection community.dns:3.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/dns' 2025-11-05 17:19:09.947991 | ubuntu-noble | Loading collection dellemc.enterprise_sonic from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/enterprise_sonic 2025-11-05 17:19:09.948049 | ubuntu-noble | Found installed collection dellemc.enterprise_sonic:3.2.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/dellemc/enterprise_sonic' 2025-11-05 17:19:09.948061 | ubuntu-noble | Loading collection community.library_inventory_filtering_v1 from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/library_inventory_filtering_v1 2025-11-05 17:19:09.948072 | ubuntu-noble | Found installed collection community.library_inventory_filtering_v1:1.1.5 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/library_inventory_filtering_v1' 2025-11-05 17:19:09.948251 | ubuntu-noble | Loading collection ieisystem.inmanage from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ieisystem/inmanage 2025-11-05 17:19:09.948554 | ubuntu-noble | Found installed collection ieisystem.inmanage:3.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ieisystem/inmanage' 2025-11-05 17:19:09.949011 | ubuntu-noble | Loading collection kaytus.ksmanage from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kaytus/ksmanage 2025-11-05 17:19:09.949330 | ubuntu-noble | Found installed collection kaytus.ksmanage:2.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/kaytus/ksmanage' 2025-11-05 17:19:09.949717 | ubuntu-noble | Loading collection vmware.vmware from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vmware/vmware 2025-11-05 17:19:09.950067 | ubuntu-noble | Found installed collection vmware.vmware:2.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vmware/vmware' 2025-11-05 17:19:09.950371 | ubuntu-noble | Loading collection ibm.storage_virtualize from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ibm/storage_virtualize 2025-11-05 17:19:09.950795 | ubuntu-noble | Found installed collection ibm.storage_virtualize:2.7.4 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ibm/storage_virtualize' 2025-11-05 17:19:09.951317 | ubuntu-noble | Loading collection cisco.nxos from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/nxos 2025-11-05 17:19:09.952155 | ubuntu-noble | Found installed collection cisco.nxos:11.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/nxos' 2025-11-05 17:19:09.961663 | ubuntu-noble | Loading collection community.general from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/general 2025-11-05 17:19:09.962127 | ubuntu-noble | Found installed collection community.general:11.4.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/general' 2025-11-05 17:19:09.963298 | ubuntu-noble | Loading collection junipernetworks.junos from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/junipernetworks/junos 2025-11-05 17:19:09.964099 | ubuntu-noble | Found installed collection junipernetworks.junos:11.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/junipernetworks/junos' 2025-11-05 17:19:09.964542 | ubuntu-noble | Loading collection netapp.cloudmanager from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/cloudmanager 2025-11-05 17:19:09.964944 | ubuntu-noble | Found installed collection netapp.cloudmanager:21.24.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netapp/cloudmanager' 2025-11-05 17:19:09.967676 | ubuntu-noble | Loading collection community.aws from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/aws 2025-11-05 17:19:09.968295 | ubuntu-noble | Found installed collection community.aws:10.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/aws' 2025-11-05 17:19:09.968653 | ubuntu-noble | Loading collection purestorage.flasharray from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/purestorage/flasharray 2025-11-05 17:19:09.969133 | ubuntu-noble | Found installed collection purestorage.flasharray:1.39.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/purestorage/flasharray' 2025-11-05 17:19:09.971518 | ubuntu-noble | Loading collection fortinet.fortios from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/fortinet/fortios 2025-11-05 17:19:09.971981 | ubuntu-noble | Found installed collection fortinet.fortios:2.4.2 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/fortinet/fortios' 2025-11-05 17:19:09.972380 | ubuntu-noble | Loading collection infoblox.nios_modules from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/infoblox/nios_modules 2025-11-05 17:19:09.972764 | ubuntu-noble | Found installed collection infoblox.nios_modules:1.8.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/infoblox/nios_modules' 2025-11-05 17:19:09.973291 | ubuntu-noble | Loading collection arista.eos from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/arista/eos 2025-11-05 17:19:09.973711 | ubuntu-noble | Found installed collection arista.eos:12.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/arista/eos' 2025-11-05 17:19:09.974167 | ubuntu-noble | Loading collection chocolatey.chocolatey from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/chocolatey/chocolatey 2025-11-05 17:19:09.974564 | ubuntu-noble | Found installed collection chocolatey.chocolatey:1.5.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/chocolatey/chocolatey' 2025-11-05 17:19:09.974914 | ubuntu-noble | Loading collection community.proxysql from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/proxysql 2025-11-05 17:19:09.975318 | ubuntu-noble | Found installed collection community.proxysql:1.7.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/proxysql' 2025-11-05 17:19:09.976939 | ubuntu-noble | Loading collection telekom_mms.icinga_director from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/telekom_mms/icinga_director 2025-11-05 17:19:09.976988 | ubuntu-noble | Found installed collection telekom_mms.icinga_director:2.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/telekom_mms/icinga_director' 2025-11-05 17:19:09.976997 | ubuntu-noble | Loading collection netbox.netbox from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netbox/netbox 2025-11-05 17:19:09.977004 | ubuntu-noble | Found installed collection netbox.netbox:3.21.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/netbox/netbox' 2025-11-05 17:19:09.977161 | ubuntu-noble | Loading collection cyberark.conjur from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cyberark/conjur 2025-11-05 17:19:09.977430 | ubuntu-noble | Found installed collection cyberark.conjur:1.3.8 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cyberark/conjur' 2025-11-05 17:19:09.978687 | ubuntu-noble | Loading collection theforeman.foreman from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/theforeman/foreman 2025-11-05 17:19:09.979076 | ubuntu-noble | Found installed collection theforeman.foreman:5.7.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/theforeman/foreman' 2025-11-05 17:19:09.979389 | ubuntu-noble | Loading collection ansible.netcommon from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/netcommon 2025-11-05 17:19:09.979785 | ubuntu-noble | Found installed collection ansible.netcommon:8.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/netcommon' 2025-11-05 17:19:09.980195 | ubuntu-noble | Loading collection community.crypto from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/crypto 2025-11-05 17:19:09.980536 | ubuntu-noble | Found installed collection community.crypto:3.0.5 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/crypto' 2025-11-05 17:19:09.980851 | ubuntu-noble | Loading collection f5networks.f5_modules from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/f5networks/f5_modules 2025-11-05 17:19:09.981246 | ubuntu-noble | Found installed collection f5networks.f5_modules:1.39.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/f5networks/f5_modules' 2025-11-05 17:19:09.982084 | ubuntu-noble | Loading collection vyos.vyos from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vyos/vyos 2025-11-05 17:19:09.982420 | ubuntu-noble | Found installed collection vyos.vyos:6.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vyos/vyos' 2025-11-05 17:19:09.982741 | ubuntu-noble | Loading collection cyberark.pas from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cyberark/pas 2025-11-05 17:19:09.983108 | ubuntu-noble | Found installed collection cyberark.pas:1.0.36 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cyberark/pas' 2025-11-05 17:19:09.983373 | ubuntu-noble | Loading collection containers.podman from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/containers/podman 2025-11-05 17:19:09.983797 | ubuntu-noble | Found installed collection containers.podman:1.18.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/containers/podman' 2025-11-05 17:19:09.984246 | ubuntu-noble | Loading collection openstack.cloud from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/openstack/cloud 2025-11-05 17:19:09.984708 | ubuntu-noble | Found installed collection openstack.cloud:2.5.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/openstack/cloud' 2025-11-05 17:19:09.985321 | ubuntu-noble | Loading collection infinidat.infinibox from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/infinidat/infinibox 2025-11-05 17:19:09.985603 | ubuntu-noble | Found installed collection infinidat.infinibox:1.6.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/infinidat/infinibox' 2025-11-05 17:19:09.985985 | ubuntu-noble | Loading collection ovirt.ovirt from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ovirt/ovirt 2025-11-05 17:19:09.986241 | ubuntu-noble | Found installed collection ovirt.ovirt:3.2.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ovirt/ovirt' 2025-11-05 17:19:09.986536 | ubuntu-noble | Loading collection cisco.dnac from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/dnac 2025-11-05 17:19:09.986770 | ubuntu-noble | Found installed collection cisco.dnac:6.41.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/dnac' 2025-11-05 17:19:09.987103 | ubuntu-noble | Loading collection check_point.mgmt from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/check_point/mgmt 2025-11-05 17:19:09.987400 | ubuntu-noble | Found installed collection check_point.mgmt:6.6.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/check_point/mgmt' 2025-11-05 17:19:09.988038 | ubuntu-noble | Loading collection cloudscale_ch.cloud from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cloudscale_ch/cloud 2025-11-05 17:19:09.988352 | ubuntu-noble | Found installed collection cloudscale_ch.cloud:2.5.2 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cloudscale_ch/cloud' 2025-11-05 17:19:09.988737 | ubuntu-noble | Loading collection community.zabbix from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/zabbix 2025-11-05 17:19:09.989076 | ubuntu-noble | Found installed collection community.zabbix:4.1.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/zabbix' 2025-11-05 17:19:09.989505 | ubuntu-noble | Loading collection community.docker from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/docker 2025-11-05 17:19:09.990913 | ubuntu-noble | Found installed collection community.docker:4.8.2 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/docker' 2025-11-05 17:19:09.990937 | ubuntu-noble | Loading collection cisco.intersight from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/intersight 2025-11-05 17:19:09.990944 | ubuntu-noble | Found installed collection cisco.intersight:2.7.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/intersight' 2025-11-05 17:19:09.990950 | ubuntu-noble | Loading collection hitachivantara.vspone_object from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hitachivantara/vspone_object 2025-11-05 17:19:09.990984 | ubuntu-noble | Found installed collection hitachivantara.vspone_object:1.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/hitachivantara/vspone_object' 2025-11-05 17:19:09.991289 | ubuntu-noble | Loading collection community.hrobot from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/hrobot 2025-11-05 17:19:09.991581 | ubuntu-noble | Found installed collection community.hrobot:2.7.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/hrobot' 2025-11-05 17:19:09.991911 | ubuntu-noble | Loading collection inspur.ispim from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/inspur/ispim 2025-11-05 17:19:09.992217 | ubuntu-noble | Found installed collection inspur.ispim:2.2.3 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/inspur/ispim' 2025-11-05 17:19:09.992509 | ubuntu-noble | Loading collection community.ciscosmb from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/ciscosmb 2025-11-05 17:19:09.992798 | ubuntu-noble | Found installed collection community.ciscosmb:1.0.11 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/ciscosmb' 2025-11-05 17:19:09.995145 | ubuntu-noble | Loading collection vmware.vmware_rest from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vmware/vmware_rest 2025-11-05 17:19:09.995529 | ubuntu-noble | Found installed collection vmware.vmware_rest:4.9.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/vmware/vmware_rest' 2025-11-05 17:19:09.995820 | ubuntu-noble | Loading collection microsoft.ad from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/microsoft/ad 2025-11-05 17:19:09.996198 | ubuntu-noble | Found installed collection microsoft.ad:1.9.2 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/microsoft/ad' 2025-11-05 17:19:09.996499 | ubuntu-noble | Loading collection community.routeros from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/routeros 2025-11-05 17:19:09.996787 | ubuntu-noble | Found installed collection community.routeros:3.13.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/routeros' 2025-11-05 17:19:09.997152 | ubuntu-noble | Loading collection community.okd from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/okd 2025-11-05 17:19:09.997455 | ubuntu-noble | Found installed collection community.okd:5.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/okd' 2025-11-05 17:19:09.999037 | ubuntu-noble | Loading collection community.vmware from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/vmware 2025-11-05 17:19:09.999448 | ubuntu-noble | Found installed collection community.vmware:5.10.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/vmware' 2025-11-05 17:19:09.999745 | ubuntu-noble | Loading collection community.proxmox from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/proxmox 2025-11-05 17:19:10.000227 | ubuntu-noble | Found installed collection community.proxmox:1.4.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/proxmox' 2025-11-05 17:19:10.000844 | ubuntu-noble | Loading collection splunk.es from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/splunk/es 2025-11-05 17:19:10.001194 | ubuntu-noble | Found installed collection splunk.es:4.0.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/splunk/es' 2025-11-05 17:19:10.001573 | ubuntu-noble | Loading collection community.postgresql from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/postgresql 2025-11-05 17:19:10.001982 | ubuntu-noble | Found installed collection community.postgresql:4.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/postgresql' 2025-11-05 17:19:10.002320 | ubuntu-noble | Loading collection community.mongodb from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/mongodb 2025-11-05 17:19:10.002688 | ubuntu-noble | Found installed collection community.mongodb:1.7.10 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/mongodb' 2025-11-05 17:19:10.003010 | ubuntu-noble | Loading collection ravendb.ravendb from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ravendb/ravendb 2025-11-05 17:19:10.003298 | ubuntu-noble | Found installed collection ravendb.ravendb:1.0.4 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ravendb/ravendb' 2025-11-05 17:19:10.003572 | ubuntu-noble | Loading collection lowlydba.sqlserver from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/lowlydba/sqlserver 2025-11-05 17:19:10.003849 | ubuntu-noble | Found installed collection lowlydba.sqlserver:2.7.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/lowlydba/sqlserver' 2025-11-05 17:19:10.005712 | ubuntu-noble | Loading collection cisco.mso from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/mso 2025-11-05 17:19:10.006314 | ubuntu-noble | Found installed collection cisco.mso:2.11.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/mso' 2025-11-05 17:19:10.006336 | ubuntu-noble | Loading collection purestorage.flashblade from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/purestorage/flashblade 2025-11-05 17:19:10.006624 | ubuntu-noble | Found installed collection purestorage.flashblade:1.22.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/purestorage/flashblade' 2025-11-05 17:19:10.008408 | ubuntu-noble | Loading collection cisco.meraki from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/meraki 2025-11-05 17:19:10.008782 | ubuntu-noble | Found installed collection cisco.meraki:2.21.8 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/meraki' 2025-11-05 17:19:10.009496 | ubuntu-noble | Loading collection cisco.iosxr from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/iosxr 2025-11-05 17:19:10.010516 | ubuntu-noble | Found installed collection cisco.iosxr:12.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/cisco/iosxr' 2025-11-05 17:19:10.012578 | ubuntu-noble | Loading collection azure.azcollection from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/azure/azcollection 2025-11-05 17:19:10.012618 | ubuntu-noble | Found installed collection azure.azcollection:3.10.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/azure/azcollection' 2025-11-05 17:19:10.013770 | ubuntu-noble | Loading collection community.digitalocean from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/digitalocean 2025-11-05 17:19:10.013804 | ubuntu-noble | Found installed collection community.digitalocean:1.27.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/digitalocean' 2025-11-05 17:19:10.016970 | ubuntu-noble | Loading collection community.windows from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/windows 2025-11-05 17:19:10.017013 | ubuntu-noble | Found installed collection community.windows:3.0.1 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/windows' 2025-11-05 17:19:10.017024 | ubuntu-noble | Loading collection ansible.posix from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/posix 2025-11-05 17:19:10.017034 | ubuntu-noble | Found installed collection ansible.posix:2.1.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/ansible/posix' 2025-11-05 17:19:10.017314 | ubuntu-noble | Loading collection community.rabbitmq from /home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/rabbitmq 2025-11-05 17:19:10.017668 | ubuntu-noble | Found installed collection community.rabbitmq:1.6.0 at '/home/zuul/venv/lib/python3.12/site-packages/ansible_collections/community/rabbitmq' 2025-11-05 17:19:10.018229 | ubuntu-noble | Starting galaxy collection install process 2025-11-05 17:19:10.018595 | ubuntu-noble | Nothing to do. All requested collections are already installed. If you want to reinstall them, consider using `--force`. 2025-11-05 17:19:09.683920 | centos-9-stream | ansible-galaxy [core 2.19.4] 2025-11-05 17:19:09.684411 | centos-9-stream | config file = None 2025-11-05 17:19:09.684976 | centos-9-stream | configured module search path = ['/home/zuul/src/github.com/osism/ansible-collection-services/plugins/modules', '/home/zuul/.ansible/plugins/modules', '/usr/share/ansible/plugins/modules'] 2025-11-05 17:19:09.685472 | centos-9-stream | ansible python module location = /home/zuul/venv/lib64/python3.11/site-packages/ansible 2025-11-05 17:19:09.685985 | centos-9-stream | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections:/home/zuul/venv/lib64/python3.11/site-packages:/home/zuul/venv/lib/python3.11/site-packages 2025-11-05 17:19:09.686354 | centos-9-stream | executable location = /home/zuul/venv/bin/ansible-galaxy 2025-11-05 17:19:09.686778 | centos-9-stream | python version = 3.11.13 (main, Aug 21 2025, 00:00:00) [GCC 11.5.0 20240719 (Red Hat 11.5.0-11)] (/home/zuul/venv/bin/python3.11) 2025-11-05 17:19:09.687183 | centos-9-stream | jinja version = 3.1.6 2025-11-05 17:19:09.687522 | centos-9-stream | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:19:09.687870 | centos-9-stream | No config file found; using defaults 2025-11-05 17:19:09.688373 | centos-9-stream | Reading requirement file at '/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/collections.yml' 2025-11-05 17:19:09.694985 | centos-9-stream | Loading collection ansible.utils from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/utils 2025-11-05 17:19:09.695434 | centos-9-stream | Found installed collection ansible.utils:6.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/utils' 2025-11-05 17:19:09.696976 | centos-9-stream | Loading collection dellemc.enterprise_sonic from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic 2025-11-05 17:19:09.697460 | centos-9-stream | Found installed collection dellemc.enterprise_sonic:3.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic' 2025-11-05 17:19:09.698671 | centos-9-stream | Loading collection arista.eos from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/arista/eos 2025-11-05 17:19:09.699207 | centos-9-stream | Found installed collection arista.eos:12.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/arista/eos' 2025-11-05 17:19:09.699635 | centos-9-stream | Loading collection ngine_io.cloudstack from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ngine_io/cloudstack 2025-11-05 17:19:09.700039 | centos-9-stream | Found installed collection ngine_io.cloudstack:2.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ngine_io/cloudstack' 2025-11-05 17:19:09.701596 | centos-9-stream | Loading collection google.cloud from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/google/cloud 2025-11-05 17:19:09.702206 | centos-9-stream | Found installed collection google.cloud:1.9.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/google/cloud' 2025-11-05 17:19:09.702679 | centos-9-stream | Loading collection purestorage.flasharray from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flasharray 2025-11-05 17:19:09.703191 | centos-9-stream | Found installed collection purestorage.flasharray:1.39.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flasharray' 2025-11-05 17:19:09.703578 | centos-9-stream | Loading collection cyberark.conjur from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/conjur 2025-11-05 17:19:09.703936 | centos-9-stream | Found installed collection cyberark.conjur:1.3.8 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/conjur' 2025-11-05 17:19:09.704373 | centos-9-stream | Loading collection ibm.qradar from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/qradar 2025-11-05 17:19:09.704799 | centos-9-stream | Found installed collection ibm.qradar:4.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/qradar' 2025-11-05 17:19:09.707231 | centos-9-stream | Loading collection azure.azcollection from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/azure/azcollection 2025-11-05 17:19:09.707678 | centos-9-stream | Found installed collection azure.azcollection:3.10.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/azure/azcollection' 2025-11-05 17:19:09.708684 | centos-9-stream | Loading collection junipernetworks.junos from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/junipernetworks/junos 2025-11-05 17:19:09.709076 | centos-9-stream | Found installed collection junipernetworks.junos:11.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/junipernetworks/junos' 2025-11-05 17:19:09.709957 | centos-9-stream | Loading collection cisco.iosxr from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/iosxr 2025-11-05 17:19:09.710331 | centos-9-stream | Found installed collection cisco.iosxr:12.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/iosxr' 2025-11-05 17:19:09.710850 | centos-9-stream | Loading collection lowlydba.sqlserver from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/lowlydba/sqlserver 2025-11-05 17:19:09.711398 | centos-9-stream | Found installed collection lowlydba.sqlserver:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/lowlydba/sqlserver' 2025-11-05 17:19:09.711848 | centos-9-stream | Loading collection community.postgresql from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/postgresql 2025-11-05 17:19:09.712235 | centos-9-stream | Found installed collection community.postgresql:4.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/postgresql' 2025-11-05 17:19:09.712670 | centos-9-stream | Loading collection hitachivantara.vspone_block from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block 2025-11-05 17:19:09.713030 | centos-9-stream | Found installed collection hitachivantara.vspone_block:4.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block' 2025-11-05 17:19:09.713386 | centos-9-stream | Loading collection community.proxysql from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxysql 2025-11-05 17:19:09.713741 | centos-9-stream | Found installed collection community.proxysql:1.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxysql' 2025-11-05 17:19:09.714115 | centos-9-stream | Loading collection community.libvirt from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/libvirt 2025-11-05 17:19:09.714396 | centos-9-stream | Found installed collection community.libvirt:2.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/libvirt' 2025-11-05 17:19:09.714821 | centos-9-stream | Loading collection community.routeros from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/routeros 2025-11-05 17:19:09.715111 | centos-9-stream | Found installed collection community.routeros:3.13.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/routeros' 2025-11-05 17:19:09.715551 | centos-9-stream | Loading collection community.docker from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/docker 2025-11-05 17:19:09.715872 | centos-9-stream | Found installed collection community.docker:4.8.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/docker' 2025-11-05 17:19:09.716959 | centos-9-stream | Loading collection community.vmware from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/vmware 2025-11-05 17:19:09.717372 | centos-9-stream | Found installed collection community.vmware:5.10.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/vmware' 2025-11-05 17:19:09.717720 | centos-9-stream | Loading collection community.rabbitmq from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/rabbitmq 2025-11-05 17:19:09.718215 | centos-9-stream | Found installed collection community.rabbitmq:1.6.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/rabbitmq' 2025-11-05 17:19:09.718464 | centos-9-stream | Loading collection community.proxmox from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxmox 2025-11-05 17:19:09.718964 | centos-9-stream | Found installed collection community.proxmox:1.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxmox' 2025-11-05 17:19:09.719451 | centos-9-stream | Loading collection netapp.storagegrid from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/storagegrid 2025-11-05 17:19:09.719853 | centos-9-stream | Found installed collection netapp.storagegrid:21.15.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/storagegrid' 2025-11-05 17:19:09.722317 | centos-9-stream | Loading collection vmware.vmware_rest from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware_rest 2025-11-05 17:19:09.722714 | centos-9-stream | Found installed collection vmware.vmware_rest:4.9.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware_rest' 2025-11-05 17:19:09.722973 | centos-9-stream | Loading collection inspur.ispim from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/inspur/ispim 2025-11-05 17:19:09.723416 | centos-9-stream | Found installed collection inspur.ispim:2.2.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/inspur/ispim' 2025-11-05 17:19:09.724835 | centos-9-stream | Loading collection cisco.mso from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/mso 2025-11-05 17:19:09.725240 | centos-9-stream | Found installed collection cisco.mso:2.11.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/mso' 2025-11-05 17:19:09.725541 | centos-9-stream | Loading collection community.mysql from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mysql 2025-11-05 17:19:09.725950 | centos-9-stream | Found installed collection community.mysql:3.16.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mysql' 2025-11-05 17:19:09.726320 | centos-9-stream | Loading collection microsoft.ad from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/ad 2025-11-05 17:19:09.726782 | centos-9-stream | Found installed collection microsoft.ad:1.9.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/ad' 2025-11-05 17:19:09.727208 | centos-9-stream | Loading collection community.okd from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/okd 2025-11-05 17:19:09.727591 | centos-9-stream | Found installed collection community.okd:5.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/okd' 2025-11-05 17:19:09.728339 | centos-9-stream | Loading collection kubernetes.core from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubernetes/core 2025-11-05 17:19:09.728736 | centos-9-stream | Found installed collection kubernetes.core:6.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubernetes/core' 2025-11-05 17:19:09.729196 | centos-9-stream | Loading collection check_point.mgmt from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/check_point/mgmt 2025-11-05 17:19:09.729788 | centos-9-stream | Found installed collection check_point.mgmt:6.6.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/check_point/mgmt' 2025-11-05 17:19:09.731614 | centos-9-stream | Loading collection cisco.nxos from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/nxos 2025-11-05 17:19:09.732074 | centos-9-stream | Found installed collection cisco.nxos:11.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/nxos' 2025-11-05 17:19:09.732764 | centos-9-stream | Loading collection ovirt.ovirt from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ovirt/ovirt 2025-11-05 17:19:09.733197 | centos-9-stream | Found installed collection ovirt.ovirt:3.2.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ovirt/ovirt' 2025-11-05 17:19:09.733483 | centos-9-stream | Loading collection ravendb.ravendb from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ravendb/ravendb 2025-11-05 17:19:09.733932 | centos-9-stream | Found installed collection ravendb.ravendb:1.0.4 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ravendb/ravendb' 2025-11-05 17:19:09.734755 | centos-9-stream | Loading collection vyos.vyos from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vyos/vyos 2025-11-05 17:19:09.735213 | centos-9-stream | Found installed collection vyos.vyos:6.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vyos/vyos' 2025-11-05 17:19:09.735442 | centos-9-stream | Loading collection community.sops from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sops 2025-11-05 17:19:09.735896 | centos-9-stream | Found installed collection community.sops:2.2.7 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sops' 2025-11-05 17:19:09.736275 | centos-9-stream | Loading collection community.hashi_vault from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hashi_vault 2025-11-05 17:19:09.736709 | centos-9-stream | Found installed collection community.hashi_vault:7.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hashi_vault' 2025-11-05 17:19:09.737408 | centos-9-stream | Loading collection cloudscale_ch.cloud from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud 2025-11-05 17:19:09.737867 | centos-9-stream | Found installed collection cloudscale_ch.cloud:2.5.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud' 2025-11-05 17:19:09.738307 | centos-9-stream | Loading collection community.hrobot from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hrobot 2025-11-05 17:19:09.738688 | centos-9-stream | Found installed collection community.hrobot:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hrobot' 2025-11-05 17:19:09.739048 | centos-9-stream | Loading collection community.grafana from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/grafana 2025-11-05 17:19:09.740016 | centos-9-stream | Found installed collection community.grafana:2.3.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/grafana' 2025-11-05 17:19:09.740550 | centos-9-stream | Loading collection ansible.netcommon from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/netcommon 2025-11-05 17:19:09.740916 | centos-9-stream | Found installed collection ansible.netcommon:8.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/netcommon' 2025-11-05 17:19:09.741337 | centos-9-stream | Loading collection containers.podman from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/containers/podman 2025-11-05 17:19:09.741773 | centos-9-stream | Found installed collection containers.podman:1.18.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/containers/podman' 2025-11-05 17:19:09.742206 | centos-9-stream | Loading collection openstack.cloud from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/openstack/cloud 2025-11-05 17:19:09.742585 | centos-9-stream | Found installed collection openstack.cloud:2.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/openstack/cloud' 2025-11-05 17:19:09.743005 | centos-9-stream | Loading collection infinidat.infinibox from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infinidat/infinibox 2025-11-05 17:19:09.743295 | centos-9-stream | Found installed collection infinidat.infinibox:1.6.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infinidat/infinibox' 2025-11-05 17:19:09.743591 | centos-9-stream | Loading collection ieisystem.inmanage from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ieisystem/inmanage 2025-11-05 17:19:09.743998 | centos-9-stream | Found installed collection ieisystem.inmanage:3.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ieisystem/inmanage' 2025-11-05 17:19:09.745108 | centos-9-stream | Loading collection theforeman.foreman from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/theforeman/foreman 2025-11-05 17:19:09.745408 | centos-9-stream | Found installed collection theforeman.foreman:5.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/theforeman/foreman' 2025-11-05 17:19:09.748801 | centos-9-stream | Loading collection community.aws from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/aws 2025-11-05 17:19:09.749244 | centos-9-stream | Found installed collection community.aws:10.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/aws' 2025-11-05 17:19:09.749562 | centos-9-stream | Loading collection cisco.dnac from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/dnac 2025-11-05 17:19:09.749901 | centos-9-stream | Found installed collection cisco.dnac:6.41.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/dnac' 2025-11-05 17:19:09.750199 | centos-9-stream | Loading collection netapp.cloudmanager from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/cloudmanager 2025-11-05 17:19:09.750684 | centos-9-stream | Found installed collection netapp.cloudmanager:21.24.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/cloudmanager' 2025-11-05 17:19:09.750989 | centos-9-stream | Loading collection ibm.storage_virtualize from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/storage_virtualize 2025-11-05 17:19:09.751291 | centos-9-stream | Found installed collection ibm.storage_virtualize:2.7.4 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/storage_virtualize' 2025-11-05 17:19:09.751910 | centos-9-stream | Loading collection community.zabbix from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/zabbix 2025-11-05 17:19:09.752160 | centos-9-stream | Found installed collection community.zabbix:4.1.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/zabbix' 2025-11-05 17:19:09.755246 | centos-9-stream | Loading collection fortinet.fortios from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortios 2025-11-05 17:19:09.755742 | centos-9-stream | Found installed collection fortinet.fortios:2.4.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortios' 2025-11-05 17:19:09.756107 | centos-9-stream | Loading collection infoblox.nios_modules from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infoblox/nios_modules 2025-11-05 17:19:09.756523 | centos-9-stream | Found installed collection infoblox.nios_modules:1.8.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infoblox/nios_modules' 2025-11-05 17:19:09.757257 | centos-9-stream | Loading collection netbox.netbox from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netbox/netbox 2025-11-05 17:19:09.757709 | centos-9-stream | Found installed collection netbox.netbox:3.21.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netbox/netbox' 2025-11-05 17:19:09.758045 | centos-9-stream | Loading collection community.sap_libs from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sap_libs 2025-11-05 17:19:09.758434 | centos-9-stream | Found installed collection community.sap_libs:1.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sap_libs' 2025-11-05 17:19:09.758926 | centos-9-stream | Loading collection wti.remote from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/wti/remote 2025-11-05 17:19:09.759358 | centos-9-stream | Found installed collection wti.remote:1.0.10 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/wti/remote' 2025-11-05 17:19:09.759701 | centos-9-stream | Loading collection kaytus.ksmanage from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kaytus/ksmanage 2025-11-05 17:19:09.760094 | centos-9-stream | Found installed collection kaytus.ksmanage:2.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kaytus/ksmanage' 2025-11-05 17:19:09.760799 | centos-9-stream | Loading collection dellemc.unity from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/unity 2025-11-05 17:19:09.761337 | centos-9-stream | Found installed collection dellemc.unity:2.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/unity' 2025-11-05 17:19:09.761999 | centos-9-stream | Loading collection dellemc.openmanage from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/openmanage 2025-11-05 17:19:09.762387 | centos-9-stream | Found installed collection dellemc.openmanage:9.12.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/openmanage' 2025-11-05 17:19:09.762913 | centos-9-stream | Loading collection telekom_mms.icinga_director from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director 2025-11-05 17:19:09.763327 | centos-9-stream | Found installed collection telekom_mms.icinga_director:2.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director' 2025-11-05 17:19:09.763589 | centos-9-stream | Loading collection purestorage.flashblade from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flashblade 2025-11-05 17:19:09.763966 | centos-9-stream | Found installed collection purestorage.flashblade:1.22.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flashblade' 2025-11-05 17:19:09.765732 | centos-9-stream | Loading collection cisco.aci from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/aci 2025-11-05 17:19:09.766065 | centos-9-stream | Found installed collection cisco.aci:2.12.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/aci' 2025-11-05 17:19:09.766303 | centos-9-stream | Loading collection community.library_inventory_filtering_v1 from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1 2025-11-05 17:19:09.766739 | centos-9-stream | Found installed collection community.library_inventory_filtering_v1:1.1.5 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1' 2025-11-05 17:19:09.767999 | centos-9-stream | Loading collection amazon.aws from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/amazon/aws 2025-11-05 17:19:09.768436 | centos-9-stream | Found installed collection amazon.aws:10.1.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/amazon/aws' 2025-11-05 17:19:09.769022 | centos-9-stream | Loading collection community.crypto from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/crypto 2025-11-05 17:19:09.769446 | centos-9-stream | Found installed collection community.crypto:3.0.5 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/crypto' 2025-11-05 17:19:09.769930 | centos-9-stream | Loading collection dellemc.powerflex from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/powerflex 2025-11-05 17:19:09.770375 | centos-9-stream | Found installed collection dellemc.powerflex:2.6.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/powerflex' 2025-11-05 17:19:09.770626 | centos-9-stream | Loading collection ansible.posix from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/posix 2025-11-05 17:19:09.771086 | centos-9-stream | Found installed collection ansible.posix:2.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/posix' 2025-11-05 17:19:09.771434 | centos-9-stream | Loading collection ansible.windows from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/windows 2025-11-05 17:19:09.771869 | centos-9-stream | Found installed collection ansible.windows:3.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/windows' 2025-11-05 17:19:09.772269 | centos-9-stream | Loading collection community.dns from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/dns 2025-11-05 17:19:09.772619 | centos-9-stream | Found installed collection community.dns:3.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/dns' 2025-11-05 17:19:09.772951 | centos-9-stream | Loading collection netapp_eseries.santricity from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp_eseries/santricity 2025-11-05 17:19:09.773333 | centos-9-stream | Found installed collection netapp_eseries.santricity:1.4.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp_eseries/santricity' 2025-11-05 17:19:09.778303 | centos-9-stream | Loading collection fortinet.fortimanager from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortimanager 2025-11-05 17:19:09.778787 | centos-9-stream | Found installed collection fortinet.fortimanager:2.11.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortimanager' 2025-11-05 17:19:09.779933 | centos-9-stream | Loading collection hetzner.hcloud from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hetzner/hcloud 2025-11-05 17:19:09.780360 | centos-9-stream | Found installed collection hetzner.hcloud:5.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hetzner/hcloud' 2025-11-05 17:19:09.780597 | centos-9-stream | Loading collection hitachivantara.vspone_object from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object 2025-11-05 17:19:09.781029 | centos-9-stream | Found installed collection hitachivantara.vspone_object:1.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object' 2025-11-05 17:19:09.789985 | centos-9-stream | Loading collection community.general from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/general 2025-11-05 17:19:09.790541 | centos-9-stream | Found installed collection community.general:11.4.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/general' 2025-11-05 17:19:09.790887 | centos-9-stream | Loading collection cyberark.pas from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/pas 2025-11-05 17:19:09.791258 | centos-9-stream | Found installed collection cyberark.pas:1.0.36 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/pas' 2025-11-05 17:19:09.791643 | centos-9-stream | Loading collection vultr.cloud from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vultr/cloud 2025-11-05 17:19:09.792039 | centos-9-stream | Found installed collection vultr.cloud:1.13.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vultr/cloud' 2025-11-05 17:19:09.792404 | centos-9-stream | Loading collection cisco.intersight from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/intersight 2025-11-05 17:19:09.792839 | centos-9-stream | Found installed collection cisco.intersight:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/intersight' 2025-11-05 17:19:09.793604 | centos-9-stream | Loading collection netapp.ontap from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/ontap 2025-11-05 17:19:09.793932 | centos-9-stream | Found installed collection netapp.ontap:23.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/ontap' 2025-11-05 17:19:09.794369 | centos-9-stream | Loading collection vmware.vmware from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware 2025-11-05 17:19:09.794725 | centos-9-stream | Found installed collection vmware.vmware:2.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware' 2025-11-05 17:19:09.795433 | centos-9-stream | Loading collection splunk.es from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/splunk/es 2025-11-05 17:19:09.795873 | centos-9-stream | Found installed collection splunk.es:4.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/splunk/es' 2025-11-05 17:19:09.796168 | centos-9-stream | Loading collection cisco.ucs from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ucs 2025-11-05 17:19:09.796462 | centos-9-stream | Found installed collection cisco.ucs:1.16.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ucs' 2025-11-05 17:19:09.798812 | centos-9-stream | Loading collection awx.awx from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/awx/awx 2025-11-05 17:19:09.799215 | centos-9-stream | Found installed collection awx.awx:24.6.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/awx/awx' 2025-11-05 17:19:09.800017 | centos-9-stream | Loading collection cisco.ios from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ios 2025-11-05 17:19:09.800436 | centos-9-stream | Found installed collection cisco.ios:11.1.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ios' 2025-11-05 17:19:09.802050 | centos-9-stream | Loading collection community.windows from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/windows 2025-11-05 17:19:09.802463 | centos-9-stream | Found installed collection community.windows:3.0.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/windows' 2025-11-05 17:19:09.802937 | centos-9-stream | Loading collection community.mongodb from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mongodb 2025-11-05 17:19:09.803351 | centos-9-stream | Found installed collection community.mongodb:1.7.10 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mongodb' 2025-11-05 17:19:09.803701 | centos-9-stream | Loading collection chocolatey.chocolatey from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/chocolatey/chocolatey 2025-11-05 17:19:09.804082 | centos-9-stream | Found installed collection chocolatey.chocolatey:1.5.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/chocolatey/chocolatey' 2025-11-05 17:19:09.805012 | centos-9-stream | Loading collection community.digitalocean from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/digitalocean 2025-11-05 17:19:09.805442 | centos-9-stream | Found installed collection community.digitalocean:1.27.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/digitalocean' 2025-11-05 17:19:09.805796 | centos-9-stream | Loading collection community.ciscosmb from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/ciscosmb 2025-11-05 17:19:09.806092 | centos-9-stream | Found installed collection community.ciscosmb:1.0.11 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/ciscosmb' 2025-11-05 17:19:09.806388 | centos-9-stream | Loading collection grafana.grafana from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/grafana/grafana 2025-11-05 17:19:09.806833 | centos-9-stream | Found installed collection grafana.grafana:6.0.6 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/grafana/grafana' 2025-11-05 17:19:09.808428 | centos-9-stream | Loading collection cisco.meraki from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/meraki 2025-11-05 17:19:09.808902 | centos-9-stream | Found installed collection cisco.meraki:2.21.8 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/meraki' 2025-11-05 17:19:09.809322 | centos-9-stream | Loading collection f5networks.f5_modules from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/f5networks/f5_modules 2025-11-05 17:19:09.809759 | centos-9-stream | Found installed collection f5networks.f5_modules:1.39.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/f5networks/f5_modules' 2025-11-05 17:19:09.810005 | centos-9-stream | Loading collection microsoft.iis from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/iis 2025-11-05 17:19:09.810403 | centos-9-stream | Found installed collection microsoft.iis:1.0.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/iis' 2025-11-05 17:19:09.810691 | centos-9-stream | Loading collection kubevirt.core from /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubevirt/core 2025-11-05 17:19:09.811167 | centos-9-stream | Found installed collection kubevirt.core:2.2.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubevirt/core' 2025-11-05 17:19:09.819155 | centos-9-stream | Loading collection osism.commons from /home/zuul/.ansible/collections/ansible_collections/osism/commons 2025-11-05 17:19:09.821036 | centos-9-stream | Found installed collection osism.commons:0.20251022.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/commons' 2025-11-05 17:19:09.822424 | centos-9-stream | Loading collection osism.services from /home/zuul/.ansible/collections/ansible_collections/osism/services 2025-11-05 17:19:09.822923 | centos-9-stream | Found installed collection osism.services:999.0.0 at '/home/zuul/.ansible/collections/ansible_collections/osism/services' 2025-11-05 17:19:09.831304 | centos-9-stream | Found installed collection hitachivantara.vspone_block:4.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_block' 2025-11-05 17:19:09.831597 | centos-9-stream | Found installed collection netbox.netbox:3.21.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netbox/netbox' 2025-11-05 17:19:09.831836 | centos-9-stream | Found installed collection community.digitalocean:1.27.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/digitalocean' 2025-11-05 17:19:09.832023 | centos-9-stream | Found installed collection kaytus.ksmanage:2.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kaytus/ksmanage' 2025-11-05 17:19:09.832283 | centos-9-stream | Found installed collection grafana.grafana:6.0.6 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/grafana/grafana' 2025-11-05 17:19:09.832479 | centos-9-stream | Found installed collection cloudscale_ch.cloud:2.5.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cloudscale_ch/cloud' 2025-11-05 17:19:09.832740 | centos-9-stream | Found installed collection community.library_inventory_filtering_v1:1.1.5 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/library_inventory_filtering_v1' 2025-11-05 17:19:09.832941 | centos-9-stream | Found installed collection telekom_mms.icinga_director:2.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/telekom_mms/icinga_director' 2025-11-05 17:19:09.833199 | centos-9-stream | Found installed collection community.crypto:3.0.5 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/crypto' 2025-11-05 17:19:09.833397 | centos-9-stream | Found installed collection dellemc.powerflex:2.6.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/powerflex' 2025-11-05 17:19:09.833634 | centos-9-stream | Found installed collection community.dns:3.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/dns' 2025-11-05 17:19:09.833855 | centos-9-stream | Found installed collection ansible.posix:2.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/posix' 2025-11-05 17:19:09.834060 | centos-9-stream | Found installed collection ansible.netcommon:8.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/netcommon' 2025-11-05 17:19:09.834257 | centos-9-stream | Found installed collection fortinet.fortimanager:2.11.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortimanager' 2025-11-05 17:19:09.834564 | centos-9-stream | Found installed collection google.cloud:1.9.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/google/cloud' 2025-11-05 17:19:09.834795 | centos-9-stream | Found installed collection cisco.intersight:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/intersight' 2025-11-05 17:19:09.834990 | centos-9-stream | Found installed collection vultr.cloud:1.13.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vultr/cloud' 2025-11-05 17:19:09.835183 | centos-9-stream | Found installed collection ibm.qradar:4.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/qradar' 2025-11-05 17:19:09.835378 | centos-9-stream | Found installed collection cisco.iosxr:12.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/iosxr' 2025-11-05 17:19:09.835592 | centos-9-stream | Found installed collection netapp.ontap:23.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/ontap' 2025-11-05 17:19:09.835810 | centos-9-stream | Found installed collection community.postgresql:4.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/postgresql' 2025-11-05 17:19:09.836009 | centos-9-stream | Found installed collection cisco.ios:11.1.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ios' 2025-11-05 17:19:09.836286 | centos-9-stream | Found installed collection community.proxysql:1.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxysql' 2025-11-05 17:19:09.836499 | centos-9-stream | Found installed collection netapp.cloudmanager:21.24.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/cloudmanager' 2025-11-05 17:19:09.836754 | centos-9-stream | Found installed collection awx.awx:24.6.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/awx/awx' 2025-11-05 17:19:09.836950 | centos-9-stream | Found installed collection community.routeros:3.13.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/routeros' 2025-11-05 17:19:09.837130 | centos-9-stream | Found installed collection fortinet.fortios:2.4.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/fortinet/fortios' 2025-11-05 17:19:09.837312 | centos-9-stream | Found installed collection infoblox.nios_modules:1.8.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infoblox/nios_modules' 2025-11-05 17:19:09.837523 | centos-9-stream | Found installed collection community.vmware:5.10.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/vmware' 2025-11-05 17:19:09.837730 | centos-9-stream | Found installed collection community.ciscosmb:1.0.11 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/ciscosmb' 2025-11-05 17:19:09.837910 | centos-9-stream | Found installed collection community.rabbitmq:1.6.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/rabbitmq' 2025-11-05 17:19:09.838090 | centos-9-stream | Found installed collection cisco.meraki:2.21.8 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/meraki' 2025-11-05 17:19:09.838265 | centos-9-stream | Found installed collection dellemc.unity:2.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/unity' 2025-11-05 17:19:09.838526 | centos-9-stream | Found installed collection dellemc.openmanage:9.12.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/openmanage' 2025-11-05 17:19:09.838727 | centos-9-stream | Found installed collection community.proxmox:1.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/proxmox' 2025-11-05 17:19:09.838907 | centos-9-stream | Found installed collection vmware.vmware_rest:4.9.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware_rest' 2025-11-05 17:19:09.839091 | centos-9-stream | Found installed collection amazon.aws:10.1.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/amazon/aws' 2025-11-05 17:19:09.839262 | centos-9-stream | Found installed collection f5networks.f5_modules:1.39.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/f5networks/f5_modules' 2025-11-05 17:19:09.839441 | centos-9-stream | Found installed collection cisco.mso:2.11.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/mso' 2025-11-05 17:19:09.839641 | centos-9-stream | Found installed collection ansible.windows:3.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/windows' 2025-11-05 17:19:09.839837 | centos-9-stream | Found installed collection community.mysql:3.16.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mysql' 2025-11-05 17:19:09.840017 | centos-9-stream | Found installed collection community.okd:5.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/okd' 2025-11-05 17:19:09.840194 | centos-9-stream | Found installed collection cisco.nxos:11.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/nxos' 2025-11-05 17:19:09.840372 | centos-9-stream | Found installed collection netapp_eseries.santricity:1.4.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp_eseries/santricity' 2025-11-05 17:19:09.840604 | centos-9-stream | Found installed collection ovirt.ovirt:3.2.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ovirt/ovirt' 2025-11-05 17:19:09.840802 | centos-9-stream | Found installed collection ravendb.ravendb:1.0.4 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ravendb/ravendb' 2025-11-05 17:19:09.840982 | centos-9-stream | Found installed collection hetzner.hcloud:5.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hetzner/hcloud' 2025-11-05 17:19:09.841141 | centos-9-stream | Found installed collection splunk.es:4.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/splunk/es' 2025-11-05 17:19:09.841365 | centos-9-stream | Found installed collection purestorage.flasharray:1.39.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flasharray' 2025-11-05 17:19:09.841549 | centos-9-stream | Found installed collection cyberark.pas:1.0.36 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/pas' 2025-11-05 17:19:09.841735 | centos-9-stream | Found installed collection ngine_io.cloudstack:2.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ngine_io/cloudstack' 2025-11-05 17:19:09.841898 | centos-9-stream | Found installed collection cyberark.conjur:1.3.8 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cyberark/conjur' 2025-11-05 17:19:09.842061 | centos-9-stream | Found installed collection azure.azcollection:3.10.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/azure/azcollection' 2025-11-05 17:19:09.842217 | centos-9-stream | Found installed collection junipernetworks.junos:11.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/junipernetworks/junos' 2025-11-05 17:19:09.842372 | centos-9-stream | Found installed collection chocolatey.chocolatey:1.5.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/chocolatey/chocolatey' 2025-11-05 17:19:09.842546 | centos-9-stream | Found installed collection community.libvirt:2.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/libvirt' 2025-11-05 17:19:09.842720 | centos-9-stream | Found installed collection community.docker:4.8.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/docker' 2025-11-05 17:19:09.842879 | centos-9-stream | Found installed collection community.grafana:2.3.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/grafana' 2025-11-05 17:19:09.843035 | centos-9-stream | Found installed collection kubernetes.core:6.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubernetes/core' 2025-11-05 17:19:09.843190 | centos-9-stream | Found installed collection netapp.storagegrid:21.15.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/netapp/storagegrid' 2025-11-05 17:19:09.843355 | centos-9-stream | Found installed collection infinidat.infinibox:1.6.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/infinidat/infinibox' 2025-11-05 17:19:09.843524 | centos-9-stream | Found installed collection microsoft.iis:1.0.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/iis' 2025-11-05 17:19:09.843697 | centos-9-stream | Found installed collection kubevirt.core:2.2.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/kubevirt/core' 2025-11-05 17:19:09.843856 | centos-9-stream | Found installed collection hitachivantara.vspone_object:1.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/hitachivantara/vspone_object' 2025-11-05 17:19:09.844018 | centos-9-stream | Found installed collection ansible.utils:6.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ansible/utils' 2025-11-05 17:19:09.844175 | centos-9-stream | Found installed collection theforeman.foreman:5.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/theforeman/foreman' 2025-11-05 17:19:09.844397 | centos-9-stream | Found installed collection check_point.mgmt:6.6.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/check_point/mgmt' 2025-11-05 17:19:09.844600 | centos-9-stream | Found installed collection dellemc.enterprise_sonic:3.2.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/dellemc/enterprise_sonic' 2025-11-05 17:19:09.844770 | centos-9-stream | Found installed collection community.aws:10.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/aws' 2025-11-05 17:19:09.844912 | centos-9-stream | Found installed collection cisco.dnac:6.41.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/dnac' 2025-11-05 17:19:09.845052 | centos-9-stream | Found installed collection arista.eos:12.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/arista/eos' 2025-11-05 17:19:09.845190 | centos-9-stream | Found installed collection lowlydba.sqlserver:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/lowlydba/sqlserver' 2025-11-05 17:19:09.845331 | centos-9-stream | Found installed collection vyos.vyos:6.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vyos/vyos' 2025-11-05 17:19:09.845471 | centos-9-stream | Found installed collection community.sops:2.2.7 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sops' 2025-11-05 17:19:09.845623 | centos-9-stream | Found installed collection community.sap_libs:1.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/sap_libs' 2025-11-05 17:19:09.845780 | centos-9-stream | Found installed collection community.hashi_vault:7.1.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hashi_vault' 2025-11-05 17:19:09.845923 | centos-9-stream | Found installed collection purestorage.flashblade:1.22.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/purestorage/flashblade' 2025-11-05 17:19:09.846061 | centos-9-stream | Found installed collection cisco.aci:2.12.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/aci' 2025-11-05 17:19:09.846201 | centos-9-stream | Found installed collection community.hrobot:2.7.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/hrobot' 2025-11-05 17:19:09.846339 | centos-9-stream | Found installed collection containers.podman:1.18.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/containers/podman' 2025-11-05 17:19:09.846476 | centos-9-stream | Found installed collection openstack.cloud:2.5.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/openstack/cloud' 2025-11-05 17:19:09.846632 | centos-9-stream | Found installed collection community.general:11.4.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/general' 2025-11-05 17:19:09.846794 | centos-9-stream | Found installed collection inspur.ispim:2.2.3 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/inspur/ispim' 2025-11-05 17:19:09.846932 | centos-9-stream | Found installed collection microsoft.ad:1.9.2 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/microsoft/ad' 2025-11-05 17:19:09.847073 | centos-9-stream | Found installed collection ieisystem.inmanage:3.0.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ieisystem/inmanage' 2025-11-05 17:19:09.847269 | centos-9-stream | Found installed collection vmware.vmware:2.4.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/vmware/vmware' 2025-11-05 17:19:09.847416 | centos-9-stream | Found installed collection cisco.ucs:1.16.0 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/cisco/ucs' 2025-11-05 17:19:09.847563 | centos-9-stream | Found installed collection wti.remote:1.0.10 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/wti/remote' 2025-11-05 17:19:09.847726 | centos-9-stream | Found installed collection ibm.storage_virtualize:2.7.4 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/ibm/storage_virtualize' 2025-11-05 17:19:09.847866 | centos-9-stream | Found installed collection community.zabbix:4.1.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/zabbix' 2025-11-05 17:19:09.848007 | centos-9-stream | Found installed collection community.windows:3.0.1 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/windows' 2025-11-05 17:19:09.848141 | centos-9-stream | Found installed collection community.mongodb:1.7.10 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible_collections/community/mongodb' 2025-11-05 17:19:09.854394 | centos-9-stream | Loading collection ansible._protomatter from /home/zuul/venv/lib64/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter 2025-11-05 17:19:09.854609 | centos-9-stream | Found installed collection ansible._protomatter:2.19.4 at '/home/zuul/venv/lib64/python3.11/site-packages/ansible/_internal/ansible_collections/ansible/_protomatter' 2025-11-05 17:19:09.855098 | centos-9-stream | Starting galaxy collection install process 2025-11-05 17:19:09.855252 | centos-9-stream | Nothing to do. All requested collections are already installed. If you want to reinstall them, consider using `--force`. 2025-11-05 17:19:09.941945 | centos-9-stream | INFO [delegated > dependency] Dependency completed successfully. 2025-11-05 17:19:09.942167 | centos-9-stream | WARNING [delegated > dependency] Executed: Missing roles requirements file: requirements.yml (Remove from converge_sequence to suppress) 2025-11-05 17:19:09.951326 | centos-9-stream | INFO [delegated > create] Executing 2025-11-05 17:19:09.953464 | centos-9-stream | WARNING [delegated > create] Executed: Missing playbook (Remove from converge_sequence to suppress) 2025-11-05 17:19:09.961754 | centos-9-stream | INFO [delegated > prepare] Executing 2025-11-05 17:19:09.961900 | centos-9-stream | WARNING [delegated > prepare] Skipping, instances already prepared. 2025-11-05 17:19:09.962009 | centos-9-stream | INFO [delegated > prepare] Executed: Successful 2025-11-05 17:19:09.970143 | centos-9-stream | INFO [delegated > converge] Executing 2025-11-05 17:19:09.671787 | ubuntu-jammy | INFO [delegated > dependency] Dependency completed successfully. 2025-11-05 17:19:09.672061 | ubuntu-jammy | WARNING [delegated > dependency] Executed: Missing roles requirements file: requirements.yml (Remove from converge_sequence to suppress) 2025-11-05 17:19:09.688470 | ubuntu-jammy | INFO [delegated > create] Executing 2025-11-05 17:19:09.691029 | ubuntu-jammy | WARNING [delegated > create] Executed: Missing playbook (Remove from converge_sequence to suppress) 2025-11-05 17:19:09.699885 | ubuntu-jammy | INFO [delegated > prepare] Executing 2025-11-05 17:19:09.699984 | ubuntu-jammy | WARNING [delegated > prepare] Skipping, instances already prepared. 2025-11-05 17:19:09.700085 | ubuntu-jammy | INFO [delegated > prepare] Executed: Successful 2025-11-05 17:19:09.707861 | ubuntu-jammy | INFO [delegated > converge] Executing 2025-11-05 17:19:10.161956 | ubuntu-jammy | DEBUG [delegated > converge] ansible-playbook version: ansible-playbook 2025-11-05 17:19:10.162038 | ubuntu-jammy | config file = None 2025-11-05 17:19:10.162046 | ubuntu-jammy | configured module search path = 2025-11-05 17:19:10.162053 | ubuntu-jammy | ansible python module location = /home/zuul/venv/lib/python3.11/site-packages/ansible 2025-11-05 17:19:10.162060 | ubuntu-jammy | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections 2025-11-05 17:19:10.162066 | ubuntu-jammy | executable location = /home/zuul/venv/bin/ansible-playbook 2025-11-05 17:19:10.162071 | ubuntu-jammy | python version = 3.11.0rc1 (main, Aug 12 2022, 10:02:14) (/home/zuul/venv/bin/python3.11) 2025-11-05 17:19:10.162076 | ubuntu-jammy | jinja version = 3.1.6 2025-11-05 17:19:10.162082 | ubuntu-jammy | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:19:10.162362 | ubuntu-jammy | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:19:10.162370 | ubuntu-jammy | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:19:10.162374 | ubuntu-jammy | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:19:10.162379 | ubuntu-jammy | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:19:10.162384 | ubuntu-jammy | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:19:10.162388 | ubuntu-jammy | ANSIBLE_ROLE: auditd 2025-11-05 17:19:10.162393 | ubuntu-jammy | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:19:10.162398 | ubuntu-jammy | ANSIBLE_VERBOSITY: 1 2025-11-05 17:19:10.162403 | ubuntu-jammy | 2025-11-05 17:19:09.982492 | debian-bookworm | DEBUG [delegated > converge] ansible-playbook version: ansible-playbook 2025-11-05 17:19:09.982546 | debian-bookworm | config file = None 2025-11-05 17:19:09.982552 | debian-bookworm | configured module search path = 2025-11-05 17:19:09.982558 | debian-bookworm | ansible python module location = /home/zuul/venv/lib/python3.11/site-packages/ansible 2025-11-05 17:19:09.982563 | debian-bookworm | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections 2025-11-05 17:19:09.982568 | debian-bookworm | executable location = /home/zuul/venv/bin/ansible-playbook 2025-11-05 17:19:09.982573 | debian-bookworm | python version = 3.11.2 (main, Apr 28 2025, 14:11:48) (/home/zuul/venv/bin/python3) 2025-11-05 17:19:09.982577 | debian-bookworm | jinja version = 3.1.6 2025-11-05 17:19:09.982581 | debian-bookworm | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:19:09.982748 | debian-bookworm | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:19:09.982755 | debian-bookworm | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:19:09.982759 | debian-bookworm | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:19:09.982763 | debian-bookworm | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:19:09.982768 | debian-bookworm | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:19:09.982772 | debian-bookworm | ANSIBLE_ROLE: auditd 2025-11-05 17:19:09.982776 | debian-bookworm | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:19:09.982780 | debian-bookworm | ANSIBLE_VERBOSITY: 1 2025-11-05 17:19:09.982784 | debian-bookworm | 2025-11-05 17:19:09.982951 | debian-bookworm | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:19:09.982956 | debian-bookworm | MOLECULE_DEBUG: True 2025-11-05 17:19:09.982960 | debian-bookworm | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:19:09.982964 | debian-bookworm | MOLECULE_DRIVER_NAME: default 2025-11-05 17:19:09.982968 | debian-bookworm | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:19:09.982972 | debian-bookworm | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:19:09.982976 | debian-bookworm | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:19:09.982980 | debian-bookworm | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:19:09.982984 | debian-bookworm | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:19:09.982989 | debian-bookworm | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:19:09.982993 | debian-bookworm | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:19:09.982997 | debian-bookworm | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:19:09.983001 | debian-bookworm | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:19:09.983005 | debian-bookworm | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:19:09.983009 | debian-bookworm | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:19:09.983015 | debian-bookworm | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:09.983019 | debian-bookworm | 2025-11-05 17:19:09.983152 | debian-bookworm | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:10.107669 | ubuntu-noble | INFO [delegated > dependency] Dependency completed successfully. 2025-11-05 17:19:10.108172 | ubuntu-noble | WARNING [delegated > dependency] Executed: Missing roles requirements file: requirements.yml (Remove from converge_sequence to suppress) 2025-11-05 17:19:10.122075 | ubuntu-noble | INFO [delegated > create] Executing 2025-11-05 17:19:10.124512 | ubuntu-noble | WARNING [delegated > create] Executed: Missing playbook (Remove from converge_sequence to suppress) 2025-11-05 17:19:10.134280 | ubuntu-noble | INFO [delegated > prepare] Executing 2025-11-05 17:19:10.134491 | ubuntu-noble | WARNING [delegated > prepare] Skipping, instances already prepared. 2025-11-05 17:19:10.134663 | ubuntu-noble | INFO [delegated > prepare] Executed: Successful 2025-11-05 17:19:10.144085 | ubuntu-noble | INFO [delegated > converge] Executing 2025-11-05 17:19:10.460639 | centos-9-stream | DEBUG [delegated > converge] ansible-playbook version: ansible-playbook 2025-11-05 17:19:10.460784 | centos-9-stream | config file = None 2025-11-05 17:19:10.460802 | centos-9-stream | configured module search path = 2025-11-05 17:19:10.460815 | centos-9-stream | ansible python module location = /home/zuul/venv/lib64/python3.11/site-packages/ansible 2025-11-05 17:19:10.460828 | centos-9-stream | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections 2025-11-05 17:19:10.460840 | centos-9-stream | executable location = /home/zuul/venv/bin/ansible-playbook 2025-11-05 17:19:10.460851 | centos-9-stream | python version = 3.11.13 (main, Aug 21 2025, 00:00:00) (/home/zuul/venv/bin/python3.11) 2025-11-05 17:19:10.460862 | centos-9-stream | jinja version = 3.1.6 2025-11-05 17:19:10.460873 | centos-9-stream | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:19:10.460885 | centos-9-stream | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:19:10.460896 | centos-9-stream | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:19:10.460907 | centos-9-stream | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:19:10.460917 | centos-9-stream | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:19:10.460929 | centos-9-stream | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:19:10.460940 | centos-9-stream | ANSIBLE_ROLE: auditd 2025-11-05 17:19:10.460950 | centos-9-stream | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:19:10.460961 | centos-9-stream | ANSIBLE_VERBOSITY: 1 2025-11-05 17:19:10.460972 | centos-9-stream | 2025-11-05 17:19:10.460984 | centos-9-stream | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:19:10.460994 | centos-9-stream | MOLECULE_DEBUG: True 2025-11-05 17:19:10.461005 | centos-9-stream | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:19:10.461016 | centos-9-stream | MOLECULE_DRIVER_NAME: default 2025-11-05 17:19:10.461027 | centos-9-stream | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:19:10.461039 | centos-9-stream | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:19:10.461051 | centos-9-stream | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:19:10.461062 | centos-9-stream | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:19:10.461073 | centos-9-stream | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:19:10.461084 | centos-9-stream | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:19:10.461119 | centos-9-stream | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:19:10.461131 | centos-9-stream | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:19:10.461142 | centos-9-stream | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:19:10.461153 | centos-9-stream | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:19:10.461164 | centos-9-stream | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:19:10.461175 | centos-9-stream | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:10.461187 | centos-9-stream | 2025-11-05 17:19:10.461213 | centos-9-stream | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:10.162760 | ubuntu-jammy | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:19:10.162772 | ubuntu-jammy | MOLECULE_DEBUG: True 2025-11-05 17:19:10.162776 | ubuntu-jammy | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:19:10.162781 | ubuntu-jammy | MOLECULE_DRIVER_NAME: default 2025-11-05 17:19:10.162786 | ubuntu-jammy | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:19:10.162791 | ubuntu-jammy | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:19:10.162796 | ubuntu-jammy | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:19:10.162801 | ubuntu-jammy | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:19:10.162806 | ubuntu-jammy | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:19:10.162812 | ubuntu-jammy | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:19:10.162816 | ubuntu-jammy | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:19:10.162834 | ubuntu-jammy | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:19:10.162838 | ubuntu-jammy | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:19:10.162843 | ubuntu-jammy | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:19:10.162847 | ubuntu-jammy | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:19:10.162852 | ubuntu-jammy | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:10.162857 | ubuntu-jammy | 2025-11-05 17:19:10.162918 | ubuntu-jammy | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:10.378685 | ubuntu-jammy | [WARNING]: Deprecation warnings can be disabled by setting `deprecation_warnings=False` in ansible.cfg. 2025-11-05 17:19:10.378996 | ubuntu-jammy | [DEPRECATION WARNING]: DEFAULT_MANAGED_STR option. Reason: The `ansible_managed` variable can be set just like any other variable, or a different variable can be used. 2025-11-05 17:19:10.379366 | ubuntu-jammy | Alternatives: Set the `ansible_managed` variable, or use any custom variable in templates. This feature will be removed from ansible-core version 2.23. 2025-11-05 17:19:10.379612 | ubuntu-jammy | 2025-11-05 17:19:10.537663 | ubuntu-jammy | Using /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg as config file 2025-11-05 17:19:10.188623 | debian-bookworm | [WARNING]: Deprecation warnings can be disabled by setting `deprecation_warnings=False` in ansible.cfg. 2025-11-05 17:19:10.188946 | debian-bookworm | [DEPRECATION WARNING]: DEFAULT_MANAGED_STR option. Reason: The `ansible_managed` variable can be set just like any other variable, or a different variable can be used. 2025-11-05 17:19:10.189245 | debian-bookworm | Alternatives: Set the `ansible_managed` variable, or use any custom variable in templates. This feature will be removed from ansible-core version 2.23. 2025-11-05 17:19:10.189516 | debian-bookworm | 2025-11-05 17:19:10.354586 | debian-bookworm | Using /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg as config file 2025-11-05 17:19:10.565348 | debian-bookworm | 2025-11-05 17:19:10.565473 | debian-bookworm | PLAY [Converge] **************************************************************** 2025-11-05 17:19:10.565574 | debian-bookworm | 2025-11-05 17:19:10.565692 | debian-bookworm | TASK [Gathering Facts] ********************************************************* 2025-11-05 17:19:10.638057 | ubuntu-noble | DEBUG [delegated > converge] ansible-playbook version: ansible-playbook 2025-11-05 17:19:10.638136 | ubuntu-noble | config file = None 2025-11-05 17:19:10.638150 | ubuntu-noble | configured module search path = 2025-11-05 17:19:10.638160 | ubuntu-noble | ansible python module location = /home/zuul/venv/lib/python3.12/site-packages/ansible 2025-11-05 17:19:10.638171 | ubuntu-noble | ansible collection location = /home/zuul/.ansible/collections:/usr/share/ansible/collections 2025-11-05 17:19:10.638181 | ubuntu-noble | executable location = /home/zuul/venv/bin/ansible-playbook 2025-11-05 17:19:10.638191 | ubuntu-noble | python version = 3.12.3 (main, Aug 14 2025, 17:47:21) (/home/zuul/venv/bin/python3) 2025-11-05 17:19:10.638201 | ubuntu-noble | jinja version = 3.1.6 2025-11-05 17:19:10.638211 | ubuntu-noble | pyyaml version = 6.0.3 (with libyaml v0.2.5) 2025-11-05 17:19:10.638787 | ubuntu-noble | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:19:10.638811 | ubuntu-noble | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:19:10.638822 | ubuntu-noble | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:19:10.638832 | ubuntu-noble | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:19:10.638843 | ubuntu-noble | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:19:10.638852 | ubuntu-noble | ANSIBLE_ROLE: auditd 2025-11-05 17:19:10.638916 | ubuntu-noble | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:19:10.638953 | ubuntu-noble | ANSIBLE_VERBOSITY: 1 2025-11-05 17:19:10.638965 | ubuntu-noble | 2025-11-05 17:19:10.639298 | ubuntu-noble | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:19:10.639316 | ubuntu-noble | MOLECULE_DEBUG: True 2025-11-05 17:19:10.639326 | ubuntu-noble | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:19:10.639336 | ubuntu-noble | MOLECULE_DRIVER_NAME: default 2025-11-05 17:19:10.639346 | ubuntu-noble | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:19:10.639357 | ubuntu-noble | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:19:10.639367 | ubuntu-noble | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:19:10.639377 | ubuntu-noble | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:19:10.639390 | ubuntu-noble | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:19:10.639401 | ubuntu-noble | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:19:10.639411 | ubuntu-noble | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:19:10.639436 | ubuntu-noble | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:19:10.639446 | ubuntu-noble | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:19:10.639456 | ubuntu-noble | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:19:10.639466 | ubuntu-noble | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:19:10.639476 | ubuntu-noble | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:10.639487 | ubuntu-noble | 2025-11-05 17:19:10.639760 | ubuntu-noble | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:10.880068 | ubuntu-noble | [WARNING]: Deprecation warnings can be disabled by setting `deprecation_warnings=False` in ansible.cfg. 2025-11-05 17:19:10.881781 | ubuntu-noble | [DEPRECATION WARNING]: DEFAULT_MANAGED_STR option. Reason: The `ansible_managed` variable can be set just like any other variable, or a different variable can be used. 2025-11-05 17:19:10.881843 | ubuntu-noble | Alternatives: Set the `ansible_managed` variable, or use any custom variable in templates. This feature will be removed from ansible-core version 2.23. 2025-11-05 17:19:10.881946 | ubuntu-noble | 2025-11-05 17:19:11.082310 | ubuntu-noble | Using /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg as config file 2025-11-05 17:19:10.688769 | centos-9-stream | [WARNING]: Deprecation warnings can be disabled by setting `deprecation_warnings=False` in ansible.cfg. 2025-11-05 17:19:10.688859 | centos-9-stream | [DEPRECATION WARNING]: DEFAULT_MANAGED_STR option. Reason: The `ansible_managed` variable can be set just like any other variable, or a different variable can be used. 2025-11-05 17:19:10.688875 | centos-9-stream | Alternatives: Set the `ansible_managed` variable, or use any custom variable in templates. This feature will be removed from ansible-core version 2.23. 2025-11-05 17:19:10.689115 | centos-9-stream | 2025-11-05 17:19:10.871021 | centos-9-stream | Using /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg as config file 2025-11-05 17:19:11.098779 | centos-9-stream | 2025-11-05 17:19:11.098880 | centos-9-stream | PLAY [Converge] **************************************************************** 2025-11-05 17:19:11.099435 | centos-9-stream | 2025-11-05 17:19:11.099492 | centos-9-stream | TASK [Gathering Facts] ********************************************************* 2025-11-05 17:19:10.777420 | ubuntu-jammy | 2025-11-05 17:19:10.777663 | ubuntu-jammy | PLAY [Converge] **************************************************************** 2025-11-05 17:19:10.777894 | ubuntu-jammy | 2025-11-05 17:19:10.778160 | ubuntu-jammy | TASK [Gathering Facts] ********************************************************* 2025-11-05 17:19:11.369928 | ubuntu-noble | 2025-11-05 17:19:11.370023 | ubuntu-noble | PLAY [Converge] **************************************************************** 2025-11-05 17:19:11.370039 | ubuntu-noble | 2025-11-05 17:19:11.371053 | ubuntu-noble | TASK [Gathering Facts] ********************************************************* 2025-11-05 17:19:12.113880 | ubuntu-jammy | ok: [molecule-auditd] 2025-11-05 17:19:12.113959 | ubuntu-jammy | 2025-11-05 17:19:12.114047 | ubuntu-jammy | TASK [Include required variables] ********************************************** 2025-11-05 17:19:12.148637 | ubuntu-jammy | ok: [molecule-auditd] => {"ansible_facts": {}, "ansible_included_var_files": ["/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/vars/auditd.yml"], "changed": false} 2025-11-05 17:19:12.148757 | ubuntu-jammy | 2025-11-05 17:19:12.148777 | ubuntu-jammy | TASK [Include role auditd] ***************************************************** 2025-11-05 17:19:11.758503 | debian-bookworm | ok: [molecule-auditd] 2025-11-05 17:19:11.758733 | debian-bookworm | 2025-11-05 17:19:11.759022 | debian-bookworm | TASK [Include required variables] ********************************************** 2025-11-05 17:19:11.803099 | debian-bookworm | ok: [molecule-auditd] => {"ansible_facts": {}, "ansible_included_var_files": ["/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/vars/auditd.yml"], "changed": false} 2025-11-05 17:19:11.803206 | debian-bookworm | 2025-11-05 17:19:11.803338 | debian-bookworm | TASK [Include role auditd] ***************************************************** 2025-11-05 17:19:11.846221 | debian-bookworm | included: auditd for molecule-auditd 2025-11-05 17:19:11.846293 | debian-bookworm | 2025-11-05 17:19:11.846397 | debian-bookworm | TASK [auditd : Include distribution specific install tasks] ******************** 2025-11-05 17:19:11.879016 | debian-bookworm | included: /home/zuul/src/github.com/osism/ansible-collection-services/roles/auditd/tasks/install-Debian-family.yml for molecule-auditd 2025-11-05 17:19:11.880273 | debian-bookworm | 2025-11-05 17:19:11.880287 | debian-bookworm | TASK [auditd : Install auditd package] ***************************************** 2025-11-05 17:19:12.387070 | centos-9-stream | ok: [molecule-auditd] 2025-11-05 17:19:12.387203 | centos-9-stream | 2025-11-05 17:19:12.387223 | centos-9-stream | TASK [Include required variables] ********************************************** 2025-11-05 17:19:12.423365 | centos-9-stream | ok: [molecule-auditd] => {"ansible_facts": {}, "ansible_included_var_files": ["/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/vars/auditd.yml"], "changed": false} 2025-11-05 17:19:12.423448 | centos-9-stream | 2025-11-05 17:19:12.423458 | centos-9-stream | TASK [Include role auditd] ***************************************************** 2025-11-05 17:19:12.483332 | centos-9-stream | included: auditd for molecule-auditd 2025-11-05 17:19:12.483387 | centos-9-stream | 2025-11-05 17:19:12.483394 | centos-9-stream | TASK [auditd : Include distribution specific install tasks] ******************** 2025-11-05 17:19:12.520709 | centos-9-stream | included: /home/zuul/src/github.com/osism/ansible-collection-services/roles/auditd/tasks/install-RedHat-family.yml for molecule-auditd 2025-11-05 17:19:12.520760 | centos-9-stream | 2025-11-05 17:19:12.520768 | centos-9-stream | TASK [auditd : Install auditd package] ***************************************** 2025-11-05 17:19:12.207594 | ubuntu-jammy | included: auditd for molecule-auditd 2025-11-05 17:19:12.207836 | ubuntu-jammy | 2025-11-05 17:19:12.208150 | ubuntu-jammy | TASK [auditd : Include distribution specific install tasks] ******************** 2025-11-05 17:19:12.247478 | ubuntu-jammy | included: /home/zuul/src/github.com/osism/ansible-collection-services/roles/auditd/tasks/install-Debian-family.yml for molecule-auditd 2025-11-05 17:19:12.247612 | ubuntu-jammy | 2025-11-05 17:19:12.247635 | ubuntu-jammy | TASK [auditd : Install auditd package] ***************************************** 2025-11-05 17:19:12.659271 | ubuntu-noble | ok: [molecule-auditd] 2025-11-05 17:19:12.659355 | ubuntu-noble | 2025-11-05 17:19:12.659472 | ubuntu-noble | TASK [Include required variables] ********************************************** 2025-11-05 17:19:12.694956 | ubuntu-noble | ok: [molecule-auditd] => {"ansible_facts": {}, "ansible_included_var_files": ["/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/vars/auditd.yml"], "changed": false} 2025-11-05 17:19:12.695056 | ubuntu-noble | 2025-11-05 17:19:12.695208 | ubuntu-noble | TASK [Include role auditd] ***************************************************** 2025-11-05 17:19:12.742432 | ubuntu-noble | included: auditd for molecule-auditd 2025-11-05 17:19:12.742512 | ubuntu-noble | 2025-11-05 17:19:12.742914 | ubuntu-noble | TASK [auditd : Include distribution specific install tasks] ******************** 2025-11-05 17:19:12.769122 | ubuntu-noble | included: /home/zuul/src/github.com/osism/ansible-collection-services/roles/auditd/tasks/install-Debian-family.yml for molecule-auditd 2025-11-05 17:19:12.769232 | ubuntu-noble | 2025-11-05 17:19:12.769351 | ubuntu-noble | TASK [auditd : Install auditd package] ***************************************** 2025-11-05 17:19:15.063207 | centos-9-stream | ok: [molecule-auditd] => {"changed": false, "msg": "Nothing to do", "rc": 0, "results": []} 2025-11-05 17:19:15.063315 | centos-9-stream | 2025-11-05 17:19:15.063330 | centos-9-stream | TASK [auditd : Install audispd-plugins package] ******************************** 2025-11-05 17:19:16.136139 | debian-bookworm | The following additional packages will be installed: 2025-11-05 17:19:16.136335 | debian-bookworm | libauparse0 2025-11-05 17:19:16.136561 | debian-bookworm | Suggested packages: 2025-11-05 17:19:16.136762 | debian-bookworm | audispd-plugins 2025-11-05 17:19:16.137071 | debian-bookworm | The following NEW packages will be installed: 2025-11-05 17:19:16.137264 | debian-bookworm | auditd libauparse0 2025-11-05 17:19:16.137489 | debian-bookworm | 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2025-11-05 17:19:16.139038 | debian-bookworm | changed: [molecule-auditd] => {"cache_update_time": 1762363011, "cache_updated": false, "changed": true, "stderr": "debconf: delaying package configuration, since apt-utils is not installed\n", "stderr_lines": ["debconf: delaying package configuration, since apt-utils is not installed"], "stdout": "Reading package lists...\nBuilding dependency tree...\nReading state information...\nThe following additional packages will be installed:\n libauparse0\nSuggested packages:\n audispd-plugins\nThe following NEW packages will be installed:\n auditd libauparse0\n0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded.\nNeed to get 279 kB of archives.\nAfter this operation, 934 kB of additional disk space will be used.\nGet:1 http://deb.debian.org/debian bookworm/main amd64 libauparse0 amd64 1:3.0.9-1 [61.9 kB]\nGet:2 http://deb.debian.org/debian bookworm/main amd64 auditd amd64 1:3.0.9-1 [218 kB]\nFetched 279 kB in 0s (2921 kB/s)\nSelecting previously unselected package libauparse0:amd64.\r\n(Reading database ... \r(Reading database ... 5%\r(Reading database ... 10%\r(Reading database ... 15%\r(Reading database ... 20%\r(Reading database ... 25%\r(Reading database ... 30%\r(Reading database ... 35%\r(Reading database ... 40%\r(Reading database ... 45%\r(Reading database ... 50%\r(Reading database ... 55%\r(Reading database ... 60%\r(Reading database ... 65%\r(Reading database ... 70%\r(Reading database ... 75%\r(Reading database ... 80%\r(Reading database ... 85%\r(Reading database ... 90%\r(Reading database ... 95%\r(Reading database ... 100%\r(Reading database ... 28690 files and directories currently installed.)\r\nPreparing to unpack .../libauparse0_1%3a3.0.9-1_amd64.deb ...\r\nUnpacking libauparse0:amd64 (1:3.0.9-1) ...\r\nSelecting previously unselected package auditd.\r\nPreparing to unpack .../auditd_1%3a3.0.9-1_amd64.deb ...\r\nUnpacking auditd (1:3.0.9-1) ...\r\nSetting up libauparse0:amd64 (1:3.0.9-1) ...\r\nSetting up auditd (1:3.0.9-1) ...\r\nCreated symlink /etc/systemd/system/multi-user.target.wants/auditd.service → /lib/systemd/system/auditd.service.\r\r\nProcessing triggers for libc-bin (2.36-9+deb12u13) ...\r\n", "stdout_lines": ["Reading package lists...", "Building dependency tree...", "Reading state information...", "The following additional packages will be installed:", " libauparse0", "Suggested packages:", " audispd-plugins", "The following NEW packages will be installed:", " auditd libauparse0", "0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded.", "Need to get 279 kB of archives.", "After this operation, 934 kB of additional disk space will be used.", "Get:1 http://deb.debian.org/debian bookworm/main amd64 libauparse0 amd64 1:3.0.9-1 [61.9 kB]", "Get:2 http://deb.debian.org/debian bookworm/main amd64 auditd amd64 1:3.0.9-1 [218 kB]", "Fetched 279 kB in 0s (2921 kB/s)", "Selecting previously unselected package libauparse0:amd64.", "(Reading database ... ", "(Reading database ... 5%", "(Reading database ... 10%", "(Reading database ... 15%", "(Reading database ... 20%", "(Reading database ... 25%", "(Reading database ... 30%", "(Reading database ... 35%", "(Reading database ... 40%", "(Reading database ... 45%", "(Reading database ... 50%", "(Reading database ... 55%", "(Reading database ... 60%", "(Reading database ... 65%", "(Reading database ... 70%", "(Reading database ... 75%", "(Reading database ... 80%", "(Reading database ... 85%", "(Reading database ... 90%", "(Reading database ... 95%", "(Reading database ... 100%", "(Reading database ... 28690 files and directories currently installed.)", "Preparing to unpack .../libauparse0_1%3a3.0.9-1_amd64.deb ...", "Unpacking libauparse0:amd64 (1:3.0.9-1) ...", "Selecting previously unselected package auditd.", "Preparing to unpack .../auditd_1%3a3.0.9-1_amd64.deb ...", "Unpacking auditd (1:3.0.9-1) ...", "Setting up libauparse0:amd64 (1:3.0.9-1) ...", "Setting up auditd (1:3.0.9-1) ...", "Created symlink /etc/systemd/system/multi-user.target.wants/auditd.service → /lib/systemd/system/auditd.service.", "", "Processing triggers for libc-bin (2.36-9+deb12u13) ..."]} 2025-11-05 17:19:16.139186 | debian-bookworm | 2025-11-05 17:19:16.139404 | debian-bookworm | TASK [auditd : Install audispd-plugins package] ******************************** 2025-11-05 17:19:17.311993 | ubuntu-jammy | The following additional packages will be installed: 2025-11-05 17:19:17.312126 | ubuntu-jammy | libauparse0 2025-11-05 17:19:17.312179 | ubuntu-jammy | Suggested packages: 2025-11-05 17:19:17.312281 | ubuntu-jammy | audispd-plugins 2025-11-05 17:19:17.312388 | ubuntu-jammy | The following NEW packages will be installed: 2025-11-05 17:19:17.312489 | ubuntu-jammy | auditd libauparse0 2025-11-05 17:19:17.312592 | ubuntu-jammy | 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2025-11-05 17:19:17.313499 | ubuntu-jammy | changed: [molecule-auditd] => {"cache_update_time": 1762363014, "cache_updated": false, "changed": true, "stderr": "debconf: delaying package configuration, since apt-utils is not installed\n", "stderr_lines": ["debconf: delaying package configuration, since apt-utils is not installed"], "stdout": "Reading package lists...\nBuilding dependency tree...\nReading state information...\nThe following additional packages will be installed:\n libauparse0\nSuggested packages:\n audispd-plugins\nThe following NEW packages will be installed:\n auditd libauparse0\n0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded.\nNeed to get 270 kB of archives.\nAfter this operation, 876 kB of additional disk space will be used.\nGet:1 http://archive.ubuntu.com/ubuntu jammy/main amd64 libauparse0 amd64 1:3.0.7-1build1 [58.0 kB]\nGet:2 http://archive.ubuntu.com/ubuntu jammy/main amd64 auditd amd64 1:3.0.7-1build1 [212 kB]\nFetched 270 kB in 0s (1268 kB/s)\nSelecting previously unselected package libauparse0:amd64.\r\n(Reading database ... \r(Reading database ... 5%\r(Reading database ... 10%\r(Reading database ... 15%\r(Reading database ... 20%\r(Reading database ... 25%\r(Reading database ... 30%\r(Reading database ... 35%\r(Reading database ... 40%\r(Reading database ... 45%\r(Reading database ... 50%\r(Reading database ... 55%\r(Reading database ... 60%\r(Reading database ... 65%\r(Reading database ... 70%\r(Reading database ... 75%\r(Reading database ... 80%\r(Reading database ... 85%\r(Reading database ... 90%\r(Reading database ... 95%\r(Reading database ... 100%\r(Reading database ... 32512 files and directories currently installed.)\r\nPreparing to unpack .../libauparse0_1%3a3.0.7-1build1_amd64.deb ...\r\nUnpacking libauparse0:amd64 (1:3.0.7-1build1) ...\r\nSelecting previously unselected package auditd.\r\nPreparing to unpack .../auditd_1%3a3.0.7-1build1_amd64.deb ...\r\nUnpacking auditd (1:3.0.7-1build1) ...\r\nSetting up libauparse0:amd64 (1:3.0.7-1build1) ...\r\nSetting up auditd (1:3.0.7-1build1) ...\r\nCreated symlink /etc/systemd/system/multi-user.target.wants/auditd.service → /lib/systemd/system/auditd.service.\r\nProcessing triggers for libc-bin (2.35-0ubuntu3.11) ...\r\n", "stdout_lines": ["Reading package lists...", "Building dependency tree...", "Reading state information...", "The following additional packages will be installed:", " libauparse0", "Suggested packages:", " audispd-plugins", "The following NEW packages will be installed:", " auditd libauparse0", "0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded.", "Need to get 270 kB of archives.", "After this operation, 876 kB of additional disk space will be used.", "Get:1 http://archive.ubuntu.com/ubuntu jammy/main amd64 libauparse0 amd64 1:3.0.7-1build1 [58.0 kB]", "Get:2 http://archive.ubuntu.com/ubuntu jammy/main amd64 auditd amd64 1:3.0.7-1build1 [212 kB]", "Fetched 270 kB in 0s (1268 kB/s)", "Selecting previously unselected package libauparse0:amd64.", "(Reading database ... ", "(Reading database ... 5%", "(Reading database ... 10%", "(Reading database ... 15%", "(Reading database ... 20%", "(Reading database ... 25%", "(Reading database ... 30%", "(Reading database ... 35%", "(Reading database ... 40%", "(Reading database ... 45%", "(Reading database ... 50%", "(Reading database ... 55%", "(Reading database ... 60%", "(Reading database ... 65%", "(Reading database ... 70%", "(Reading database ... 75%", "(Reading database ... 80%", "(Reading database ... 85%", "(Reading database ... 90%", "(Reading database ... 95%", "(Reading database ... 100%", "(Reading database ... 32512 files and directories currently installed.)", "Preparing to unpack .../libauparse0_1%3a3.0.7-1build1_amd64.deb ...", "Unpacking libauparse0:amd64 (1:3.0.7-1build1) ...", "Selecting previously unselected package auditd.", "Preparing to unpack .../auditd_1%3a3.0.7-1build1_amd64.deb ...", "Unpacking auditd (1:3.0.7-1build1) ...", "Setting up libauparse0:amd64 (1:3.0.7-1build1) ...", "Setting up auditd (1:3.0.7-1build1) ...", "Created symlink /etc/systemd/system/multi-user.target.wants/auditd.service → /lib/systemd/system/auditd.service.", "Processing triggers for libc-bin (2.35-0ubuntu3.11) ..."]} 2025-11-05 17:19:17.313541 | ubuntu-jammy | 2025-11-05 17:19:17.313621 | ubuntu-jammy | TASK [auditd : Install audispd-plugins package] ******************************** 2025-11-05 17:19:17.914512 | ubuntu-noble | The following additional packages will be installed: 2025-11-05 17:19:17.914725 | ubuntu-noble | libauparse0t64 2025-11-05 17:19:17.914954 | ubuntu-noble | Suggested packages: 2025-11-05 17:19:17.915931 | ubuntu-noble | audispd-plugins 2025-11-05 17:19:17.915954 | ubuntu-noble | The following NEW packages will be installed: 2025-11-05 17:19:17.915959 | ubuntu-noble | auditd libauparse0t64 2025-11-05 17:19:17.915963 | ubuntu-noble | 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2025-11-05 17:19:17.919301 | ubuntu-noble | changed: [molecule-auditd] => {"cache_update_time": 1762363014, "cache_updated": false, "changed": true, "stderr": "debconf: delaying package configuration, since apt-utils is not installed\n", "stderr_lines": ["debconf: delaying package configuration, since apt-utils is not installed"], "stdout": "Reading package lists...\nBuilding dependency tree...\nReading state information...\nThe following additional packages will be installed:\n libauparse0t64\nSuggested packages:\n audispd-plugins\nThe following NEW packages will be installed:\n auditd libauparse0t64\n0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded.\nNeed to get 274 kB of archives.\nAfter this operation, 893 kB of additional disk space will be used.\nGet:1 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 libauparse0t64 amd64 1:3.1.2-2.1build1.1 [58.9 kB]\nGet:2 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 auditd amd64 1:3.1.2-2.1build1.1 [215 kB]\nFetched 274 kB in 0s (1192 kB/s)\nSelecting previously unselected package libauparse0t64:amd64.\r\n(Reading database ... \r(Reading database ... 5%\r(Reading database ... 10%\r(Reading database ... 15%\r(Reading database ... 20%\r(Reading database ... 25%\r(Reading database ... 30%\r(Reading database ... 35%\r(Reading database ... 40%\r(Reading database ... 45%\r(Reading database ... 50%\r(Reading database ... 55%\r(Reading database ... 60%\r(Reading database ... 65%\r(Reading database ... 70%\r(Reading database ... 75%\r(Reading database ... 80%\r(Reading database ... 85%\r(Reading database ... 90%\r(Reading database ... 95%\r(Reading database ... 100%\r(Reading database ... 35031 files and directories currently installed.)\r\nPreparing to unpack .../libauparse0t64_1%3a3.1.2-2.1build1.1_amd64.deb ...\r\nAdding 'diversion of /lib/x86_64-linux-gnu/libauparse.so.0 to /lib/x86_64-linux-gnu/libauparse.so.0.usr-is-merged by libauparse0t64'\r\nAdding 'diversion of /lib/x86_64-linux-gnu/libauparse.so.0.0.0 to /lib/x86_64-linux-gnu/libauparse.so.0.0.0.usr-is-merged by libauparse0t64'\r\nUnpacking libauparse0t64:amd64 (1:3.1.2-2.1build1.1) ...\r\nSelecting previously unselected package auditd.\r\nPreparing to unpack .../auditd_1%3a3.1.2-2.1build1.1_amd64.deb ...\r\nUnpacking auditd (1:3.1.2-2.1build1.1) ...\r\nSetting up libauparse0t64:amd64 (1:3.1.2-2.1build1.1) ...\r\nSetting up auditd (1:3.1.2-2.1build1.1) ...\r\nCreated symlink /etc/systemd/system/multi-user.target.wants/auditd.service → /usr/lib/systemd/system/auditd.service.\r\r\nProcessing triggers for libc-bin (2.39-0ubuntu8.6) ...\r\n", "stdout_lines": ["Reading package lists...", "Building dependency tree...", "Reading state information...", "The following additional packages will be installed:", " libauparse0t64", "Suggested packages:", " audispd-plugins", "The following NEW packages will be installed:", " auditd libauparse0t64", "0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded.", "Need to get 274 kB of archives.", "After this operation, 893 kB of additional disk space will be used.", "Get:1 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 libauparse0t64 amd64 1:3.1.2-2.1build1.1 [58.9 kB]", "Get:2 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 auditd amd64 1:3.1.2-2.1build1.1 [215 kB]", "Fetched 274 kB in 0s (1192 kB/s)", "Selecting previously unselected package libauparse0t64:amd64.", "(Reading database ... ", "(Reading database ... 5%", "(Reading database ... 10%", "(Reading database ... 15%", "(Reading database ... 20%", "(Reading database ... 25%", "(Reading database ... 30%", "(Reading database ... 35%", "(Reading database ... 40%", "(Reading database ... 45%", "(Reading database ... 50%", "(Reading database ... 55%", "(Reading database ... 60%", "(Reading database ... 65%", "(Reading database ... 70%", "(Reading database ... 75%", "(Reading database ... 80%", "(Reading database ... 85%", "(Reading database ... 90%", "(Reading database ... 95%", "(Reading database ... 100%", "(Reading database ... 35031 files and directories currently installed.)", "Preparing to unpack .../libauparse0t64_1%3a3.1.2-2.1build1.1_amd64.deb ...", "Adding 'diversion of /lib/x86_64-linux-gnu/libauparse.so.0 to /lib/x86_64-linux-gnu/libauparse.so.0.usr-is-merged by libauparse0t64'", "Adding 'diversion of /lib/x86_64-linux-gnu/libauparse.so.0.0.0 to /lib/x86_64-linux-gnu/libauparse.so.0.0.0.usr-is-merged by libauparse0t64'", "Unpacking libauparse0t64:amd64 (1:3.1.2-2.1build1.1) ...", "Selecting previously unselected package auditd.", "Preparing to unpack .../auditd_1%3a3.1.2-2.1build1.1_amd64.deb ...", "Unpacking auditd (1:3.1.2-2.1build1.1) ...", "Setting up libauparse0t64:amd64 (1:3.1.2-2.1build1.1) ...", "Setting up auditd (1:3.1.2-2.1build1.1) ...", "Created symlink /etc/systemd/system/multi-user.target.wants/auditd.service → /usr/lib/systemd/system/auditd.service.", "", "Processing triggers for libc-bin (2.39-0ubuntu8.6) ..."]} 2025-11-05 17:19:17.919355 | ubuntu-noble | 2025-11-05 17:19:17.919369 | ubuntu-noble | TASK [auditd : Install audispd-plugins package] ******************************** 2025-11-05 17:19:18.184253 | centos-9-stream | changed: [molecule-auditd] => {"changed": true, "msg": "", "rc": 0, "results": ["Installed: audispd-plugins-3.1.5-7.el9.x86_64"]} 2025-11-05 17:19:18.184315 | centos-9-stream | 2025-11-05 17:19:18.184354 | centos-9-stream | TASK [auditd : Allow manual restart of auditd service] ************************* 2025-11-05 17:19:18.764380 | centos-9-stream | --- before: /usr/lib/systemd/system/auditd.service (content) 2025-11-05 17:19:18.764439 | centos-9-stream | +++ after: /usr/lib/systemd/system/auditd.service (content) 2025-11-05 17:19:18.764447 | centos-9-stream | @@ -14,7 +14,7 @@ 2025-11-05 17:19:18.764454 | centos-9-stream | Before=sysinit.target shutdown.target 2025-11-05 17:19:18.764461 | centos-9-stream | ##Before=shutdown.target 2025-11-05 17:19:18.764466 | centos-9-stream | Conflicts=shutdown.target 2025-11-05 17:19:18.764471 | centos-9-stream | -RefuseManualStop=yes 2025-11-05 17:19:18.764476 | centos-9-stream | +#RefuseManualStop=yes 2025-11-05 17:19:18.764481 | centos-9-stream | ConditionKernelCommandLine=!audit=0 2025-11-05 17:19:18.764486 | centos-9-stream | ConditionKernelCommandLine=!audit=off 2025-11-05 17:19:18.764491 | centos-9-stream | 2025-11-05 17:19:18.764496 | centos-9-stream | 2025-11-05 17:19:18.764500 | centos-9-stream | changed: [molecule-auditd] => {"backup": "", "changed": true, "msg": "line replaced"} 2025-11-05 17:19:18.764506 | centos-9-stream | 2025-11-05 17:19:18.764511 | centos-9-stream | TASK [auditd : Reload systemd daemon] ****************************************** 2025-11-05 17:19:18.798197 | debian-bookworm | The following NEW packages will be installed: 2025-11-05 17:19:18.798294 | debian-bookworm | audispd-plugins 2025-11-05 17:19:18.798324 | debian-bookworm | 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2025-11-05 17:19:18.798370 | debian-bookworm | changed: [molecule-auditd] => {"cache_update_time": 1762363011, "cache_updated": false, "changed": true, "stderr": "debconf: delaying package configuration, since apt-utils is not installed\n", "stderr_lines": ["debconf: delaying package configuration, since apt-utils is not installed"], "stdout": "Reading package lists...\nBuilding dependency tree...\nReading state information...\nThe following NEW packages will be installed:\n audispd-plugins\n0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.\nNeed to get 45.6 kB of archives.\nAfter this operation, 132 kB of additional disk space will be used.\nGet:1 http://deb.debian.org/debian bookworm/main amd64 audispd-plugins amd64 1:3.0.9-1 [45.6 kB]\nFetched 45.6 kB in 0s (1025 kB/s)\nSelecting previously unselected package audispd-plugins.\r\n(Reading database ... \r(Reading database ... 5%\r(Reading database ... 10%\r(Reading database ... 15%\r(Reading database ... 20%\r(Reading database ... 25%\r(Reading database ... 30%\r(Reading database ... 35%\r(Reading database ... 40%\r(Reading database ... 45%\r(Reading database ... 50%\r(Reading database ... 55%\r(Reading database ... 60%\r(Reading database ... 65%\r(Reading database ... 70%\r(Reading database ... 75%\r(Reading database ... 80%\r(Reading database ... 85%\r(Reading database ... 90%\r(Reading database ... 95%\r(Reading database ... 100%\r(Reading database ... 28781 files and directories currently installed.)\r\nPreparing to unpack .../audispd-plugins_1%3a3.0.9-1_amd64.deb ...\r\nUnpacking audispd-plugins (1:3.0.9-1) ...\r\nSetting up audispd-plugins (1:3.0.9-1) ...\r\n", "stdout_lines": ["Reading package lists...", "Building dependency tree...", "Reading state information...", "The following NEW packages will be installed:", " audispd-plugins", "0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.", "Need to get 45.6 kB of archives.", "After this operation, 132 kB of additional disk space will be used.", "Get:1 http://deb.debian.org/debian bookworm/main amd64 audispd-plugins amd64 1:3.0.9-1 [45.6 kB]", "Fetched 45.6 kB in 0s (1025 kB/s)", "Selecting previously unselected package audispd-plugins.", "(Reading database ... ", "(Reading database ... 5%", "(Reading database ... 10%", "(Reading database ... 15%", "(Reading database ... 20%", "(Reading database ... 25%", "(Reading database ... 30%", "(Reading database ... 35%", "(Reading database ... 40%", "(Reading database ... 45%", "(Reading database ... 50%", "(Reading database ... 55%", "(Reading database ... 60%", "(Reading database ... 65%", "(Reading database ... 70%", "(Reading database ... 75%", "(Reading database ... 80%", "(Reading database ... 85%", "(Reading database ... 90%", "(Reading database ... 95%", "(Reading database ... 100%", "(Reading database ... 28781 files and directories currently installed.)", "Preparing to unpack .../audispd-plugins_1%3a3.0.9-1_amd64.deb ...", "Unpacking audispd-plugins (1:3.0.9-1) ...", "Setting up audispd-plugins (1:3.0.9-1) ..."]} 2025-11-05 17:19:18.798468 | debian-bookworm | 2025-11-05 17:19:18.798575 | debian-bookworm | TASK [auditd : Copy auditd.conf configuration files] *************************** 2025-11-05 17:19:19.883563 | centos-9-stream | ok: [molecule-auditd] => {"changed": false, "name": null, "status": {}} 2025-11-05 17:19:19.883622 | centos-9-stream | 2025-11-05 17:19:19.883631 | centos-9-stream | TASK [auditd : Copy auditd.conf configuration files] *************************** 2025-11-05 17:19:20.353051 | debian-bookworm | --- before 2025-11-05 17:19:20.353144 | debian-bookworm | +++ after: /home/zuul/.ansible/tmp/ansible-local-2053735uyzfm/tmpjfgh0t8k/auditd.conf.j2 2025-11-05 17:19:20.353252 | debian-bookworm | @@ -0,0 +1,37 @@ 2025-11-05 17:19:20.353370 | debian-bookworm | +# 2025-11-05 17:19:20.353476 | debian-bookworm | +# This file controls the configuration of the audit daemon 2025-11-05 17:19:20.353576 | debian-bookworm | +# 2025-11-05 17:19:20.353676 | debian-bookworm | + 2025-11-05 17:19:20.353778 | debian-bookworm | +local_events = yes 2025-11-05 17:19:20.353881 | debian-bookworm | +write_logs = yes 2025-11-05 17:19:20.353987 | debian-bookworm | +log_file = /var/log/audit/audit.log 2025-11-05 17:19:20.354091 | debian-bookworm | +log_group = adm 2025-11-05 17:19:20.354197 | debian-bookworm | +log_format = RAW 2025-11-05 17:19:20.354302 | debian-bookworm | +flush = INCREMENTAL_ASYNC 2025-11-05 17:19:20.354414 | debian-bookworm | +freq = 50 2025-11-05 17:19:20.354519 | debian-bookworm | +max_log_file = 8 2025-11-05 17:19:20.354622 | debian-bookworm | +num_logs = 5 2025-11-05 17:19:20.354729 | debian-bookworm | +priority_boost = 4 2025-11-05 17:19:20.354830 | debian-bookworm | +disp_qos = lossy 2025-11-05 17:19:20.354931 | debian-bookworm | +dispatcher = /sbin/audispd 2025-11-05 17:19:20.355038 | debian-bookworm | +name_format = NONE 2025-11-05 17:19:20.355139 | debian-bookworm | +##name = mydomain 2025-11-05 17:19:20.355241 | debian-bookworm | +max_log_file_action = ROTATE 2025-11-05 17:19:20.355375 | debian-bookworm | +space_left = 12361 2025-11-05 17:19:20.355480 | debian-bookworm | +space_left_action = email 2025-11-05 17:19:20.355580 | debian-bookworm | +verify_email = yes 2025-11-05 17:19:20.355681 | debian-bookworm | +action_mail_acct = root 2025-11-05 17:19:20.355784 | debian-bookworm | +admin_space_left = 50 2025-11-05 17:19:20.355888 | debian-bookworm | +admin_space_left_action = SUSPEND 2025-11-05 17:19:20.355992 | debian-bookworm | +disk_full_action = SUSPEND 2025-11-05 17:19:20.356118 | debian-bookworm | +disk_error_action = SUSPEND 2025-11-05 17:19:20.356198 | debian-bookworm | +use_libwrap = yes 2025-11-05 17:19:20.356298 | debian-bookworm | +##tcp_listen_port = 60 2025-11-05 17:19:20.356411 | debian-bookworm | +tcp_listen_queue = 5 2025-11-05 17:19:20.356513 | debian-bookworm | +tcp_max_per_addr = 1 2025-11-05 17:19:20.356620 | debian-bookworm | +##tcp_client_ports = 1024-65535 2025-11-05 17:19:20.356721 | debian-bookworm | +tcp_client_max_idle = 0 2025-11-05 17:19:20.356938 | debian-bookworm | +enable_krb5 = no 2025-11-05 17:19:20.356955 | debian-bookworm | +krb5_principal = auditd 2025-11-05 17:19:20.357057 | debian-bookworm | +##krb5_key_file = /etc/audit/audit.key 2025-11-05 17:19:20.357160 | debian-bookworm | +distribute_network = no 2025-11-05 17:19:20.357258 | debian-bookworm | 2025-11-05 17:19:20.357418 | debian-bookworm | changed: [molecule-auditd] => {"changed": true, "checksum": "e902cc6bebf86c17087d153e359a2cc1231672e0", "dest": "/etc/audit/audit.conf", "gid": 0, "group": "root", "md5sum": "69dfd768317bae876a6a78c8aeb5cce1", "mode": "0640", "owner": "root", "size": 806, "src": "/home/zuul/.ansible/tmp/ansible-tmp-1762363158.8178082-2423-251777829729724/.source.conf", "state": "file", "uid": 0} 2025-11-05 17:19:20.357502 | debian-bookworm | 2025-11-05 17:19:20.357824 | debian-bookworm | TASK [auditd : Adjust auditd/audispd configurations] *************************** 2025-11-05 17:19:20.877754 | debian-bookworm | ok: [molecule-auditd] => (item={'parameter': 'active', 'value': 'no', 'config': '/etc/audit/plugins.d/syslog.conf'}) => {"ansible_loop_var": "item", "backup": "", "changed": false, "item": {"config": "/etc/audit/plugins.d/syslog.conf", "parameter": "active", "value": "no"}, "msg": ""} 2025-11-05 17:19:20.877833 | debian-bookworm | 2025-11-05 17:19:20.877957 | debian-bookworm | TASK [auditd : Deploy rules for auditd] **************************************** 2025-11-05 17:19:21.653744 | centos-9-stream | --- before 2025-11-05 17:19:21.653879 | centos-9-stream | +++ after: /home/zuul/.ansible/tmp/ansible-local-1919wvaq2pm1/tmpymhmu6zq/auditd.conf.j2 2025-11-05 17:19:21.653897 | centos-9-stream | @@ -0,0 +1,37 @@ 2025-11-05 17:19:21.653909 | centos-9-stream | +# 2025-11-05 17:19:21.653920 | centos-9-stream | +# This file controls the configuration of the audit daemon 2025-11-05 17:19:21.653932 | centos-9-stream | +# 2025-11-05 17:19:21.653942 | centos-9-stream | + 2025-11-05 17:19:21.653953 | centos-9-stream | +local_events = yes 2025-11-05 17:19:21.653964 | centos-9-stream | +write_logs = yes 2025-11-05 17:19:21.653975 | centos-9-stream | +log_file = /var/log/audit/audit.log 2025-11-05 17:19:21.654263 | centos-9-stream | +log_group = adm 2025-11-05 17:19:21.654638 | centos-9-stream | +log_format = RAW 2025-11-05 17:19:21.654930 | centos-9-stream | +flush = INCREMENTAL_ASYNC 2025-11-05 17:19:21.655176 | centos-9-stream | +freq = 50 2025-11-05 17:19:21.655446 | centos-9-stream | +max_log_file = 8 2025-11-05 17:19:21.655734 | centos-9-stream | +num_logs = 5 2025-11-05 17:19:21.655991 | centos-9-stream | +priority_boost = 4 2025-11-05 17:19:21.656236 | centos-9-stream | +disp_qos = lossy 2025-11-05 17:19:21.656549 | centos-9-stream | +dispatcher = /sbin/audispd 2025-11-05 17:19:21.656814 | centos-9-stream | +name_format = NONE 2025-11-05 17:19:21.657024 | centos-9-stream | +##name = mydomain 2025-11-05 17:19:21.657231 | centos-9-stream | +max_log_file_action = ROTATE 2025-11-05 17:19:21.657457 | centos-9-stream | +space_left = 12361 2025-11-05 17:19:21.657695 | centos-9-stream | +space_left_action = email 2025-11-05 17:19:21.657907 | centos-9-stream | +verify_email = yes 2025-11-05 17:19:21.658112 | centos-9-stream | +action_mail_acct = root 2025-11-05 17:19:21.658343 | centos-9-stream | +admin_space_left = 50 2025-11-05 17:19:21.658555 | centos-9-stream | +admin_space_left_action = SUSPEND 2025-11-05 17:19:21.658786 | centos-9-stream | +disk_full_action = SUSPEND 2025-11-05 17:19:21.658997 | centos-9-stream | +disk_error_action = SUSPEND 2025-11-05 17:19:21.659202 | centos-9-stream | +use_libwrap = yes 2025-11-05 17:19:21.659467 | centos-9-stream | +##tcp_listen_port = 60 2025-11-05 17:19:21.659711 | centos-9-stream | +tcp_listen_queue = 5 2025-11-05 17:19:21.659911 | centos-9-stream | +tcp_max_per_addr = 1 2025-11-05 17:19:21.660108 | centos-9-stream | +##tcp_client_ports = 1024-65535 2025-11-05 17:19:21.660319 | centos-9-stream | +tcp_client_max_idle = 0 2025-11-05 17:19:21.211989 | ubuntu-jammy | The following NEW packages will be installed: 2025-11-05 17:19:21.212173 | ubuntu-jammy | audispd-plugins 2025-11-05 17:19:21.212194 | ubuntu-jammy | 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2025-11-05 17:19:21.212365 | ubuntu-jammy | changed: [molecule-auditd] => {"cache_update_time": 1762363014, "cache_updated": false, "changed": true, "stderr": "debconf: delaying package configuration, since apt-utils is not installed\n", "stderr_lines": ["debconf: delaying package configuration, since apt-utils is not installed"], "stdout": "Reading package lists...\nBuilding dependency tree...\nReading state information...\nThe following NEW packages will be installed:\n audispd-plugins\n0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.\nNeed to get 39.1 kB of archives.\nAfter this operation, 137 kB of additional disk space will be used.\nGet:1 http://archive.ubuntu.com/ubuntu jammy/universe amd64 audispd-plugins amd64 1:3.0.7-1build1 [39.1 kB]\nFetched 39.1 kB in 0s (84.5 kB/s)\nSelecting previously unselected package audispd-plugins.\r\n(Reading database ... \r(Reading database ... 5%\r(Reading database ... 10%\r(Reading database ... 15%\r(Reading database ... 20%\r(Reading database ... 25%\r(Reading database ... 30%\r(Reading database ... 35%\r(Reading database ... 40%\r(Reading database ... 45%\r(Reading database ... 50%\r(Reading database ... 55%\r(Reading database ... 60%\r(Reading database ... 65%\r(Reading database ... 70%\r(Reading database ... 75%\r(Reading database ... 80%\r(Reading database ... 85%\r(Reading database ... 90%\r(Reading database ... 95%\r(Reading database ... 100%\r(Reading database ... 32601 files and directories currently installed.)\r\nPreparing to unpack .../audispd-plugins_1%3a3.0.7-1build1_amd64.deb ...\r\nUnpacking audispd-plugins (1:3.0.7-1build1) ...\r\nSetting up audispd-plugins (1:3.0.7-1build1) ...\r\n", "stdout_lines": ["Reading package lists...", "Building dependency tree...", "Reading state information...", "The following NEW packages will be installed:", " audispd-plugins", "0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.", "Need to get 39.1 kB of archives.", "After this operation, 137 kB of additional disk space will be used.", "Get:1 http://archive.ubuntu.com/ubuntu jammy/universe amd64 audispd-plugins amd64 1:3.0.7-1build1 [39.1 kB]", "Fetched 39.1 kB in 0s (84.5 kB/s)", "Selecting previously unselected package audispd-plugins.", "(Reading database ... ", "(Reading database ... 5%", "(Reading database ... 10%", "(Reading database ... 15%", "(Reading database ... 20%", "(Reading database ... 25%", "(Reading database ... 30%", "(Reading database ... 35%", "(Reading database ... 40%", "(Reading database ... 45%", "(Reading database ... 50%", "(Reading database ... 55%", "(Reading database ... 60%", "(Reading database ... 65%", "(Reading database ... 70%", "(Reading database ... 75%", "(Reading database ... 80%", "(Reading database ... 85%", "(Reading database ... 90%", "(Reading database ... 95%", "(Reading database ... 100%", "(Reading database ... 32601 files and directories currently installed.)", "Preparing to unpack .../audispd-plugins_1%3a3.0.7-1build1_amd64.deb ...", "Unpacking audispd-plugins (1:3.0.7-1build1) ...", "Setting up audispd-plugins (1:3.0.7-1build1) ..."]} 2025-11-05 17:19:21.212454 | ubuntu-jammy | 2025-11-05 17:19:21.212561 | ubuntu-jammy | TASK [auditd : Copy auditd.conf configuration files] *************************** 2025-11-05 17:19:21.660522 | centos-9-stream | +enable_krb5 = no 2025-11-05 17:19:21.660757 | centos-9-stream | +krb5_principal = auditd 2025-11-05 17:19:21.660962 | centos-9-stream | +##krb5_key_file = /etc/audit/audit.key 2025-11-05 17:19:21.661159 | centos-9-stream | +distribute_network = no 2025-11-05 17:19:21.661425 | centos-9-stream | 2025-11-05 17:19:21.661725 | centos-9-stream | changed: [molecule-auditd] => {"changed": true, "checksum": "e902cc6bebf86c17087d153e359a2cc1231672e0", "dest": "/etc/audit/audit.conf", "gid": 0, "group": "root", "md5sum": "69dfd768317bae876a6a78c8aeb5cce1", "mode": "0640", "owner": "root", "secontext": "system_u:object_r:auditd_etc_t:s0", "size": 806, "src": "/home/zuul/.ansible/tmp/ansible-tmp-1762363159.9072165-2059-164370797812870/.source.conf", "state": "file", "uid": 0} 2025-11-05 17:19:21.661946 | centos-9-stream | 2025-11-05 17:19:21.662152 | centos-9-stream | TASK [auditd : Adjust auditd/audispd configurations] *************************** 2025-11-05 17:19:22.097310 | centos-9-stream | ok: [molecule-auditd] => (item={'parameter': 'active', 'value': 'no', 'config': '/etc/audit/plugins.d/syslog.conf'}) => {"ansible_loop_var": "item", "backup": "", "changed": false, "item": {"config": "/etc/audit/plugins.d/syslog.conf", "parameter": "active", "value": "no"}, "msg": ""} 2025-11-05 17:19:22.097391 | centos-9-stream | 2025-11-05 17:19:22.097404 | centos-9-stream | TASK [auditd : Deploy rules for auditd] **************************************** 2025-11-05 17:19:21.876225 | debian-bookworm | --- before 2025-11-05 17:19:21.876516 | debian-bookworm | +++ after: /home/zuul/.ansible/tmp/ansible-local-2053735uyzfm/tmpa46k2xhq/20-neo23x0.rules.j2 2025-11-05 17:19:21.876731 | debian-bookworm | @@ -0,0 +1,750 @@ 2025-11-05 17:19:21.876996 | debian-bookworm | +# ___ ___ __ __ 2025-11-05 17:19:21.877212 | debian-bookworm | +# / | __ ______/ (_) /_____/ / 2025-11-05 17:19:21.877458 | debian-bookworm | +# / /| |/ / / / __ / / __/ __ / 2025-11-05 17:19:21.877672 | debian-bookworm | +# / ___ / /_/ / /_/ / / /_/ /_/ / 2025-11-05 17:19:21.877879 | debian-bookworm | +# /_/ |_\__,_/\__,_/_/\__/\__,_/ 2025-11-05 17:19:21.878104 | debian-bookworm | +# 2025-11-05 17:19:21.880942 | debian-bookworm | +# Linux Audit Daemon - Best Practice Configuration 2025-11-05 17:19:21.880968 | debian-bookworm | +# /etc/audit/audit.rules 2025-11-05 17:19:21.880973 | debian-bookworm | +# 2025-11-05 17:19:21.880978 | debian-bookworm | +# Compiled by Florian Roth 2025-11-05 17:19:21.880983 | debian-bookworm | +# 2025-11-05 17:19:21.880987 | debian-bookworm | +# Created : 2017/12/05 2025-11-05 17:19:21.880991 | debian-bookworm | +# Modified : 2023/01/25 2025-11-05 17:19:21.880995 | debian-bookworm | +# 2025-11-05 17:19:21.880999 | debian-bookworm | +# Based on rules published here: 2025-11-05 17:19:21.881004 | debian-bookworm | +# Gov.uk auditd rules 2025-11-05 17:19:21.881008 | debian-bookworm | +# https://github.com/gds-operations/puppet-auditd/pull/1 2025-11-05 17:19:21.881013 | debian-bookworm | +# CentOS 7 hardening 2025-11-05 17:19:21.881021 | debian-bookworm | +# https://highon.coffee/blog/security-harden-centos-7/#auditd---audit-daemon 2025-11-05 17:19:21.881239 | debian-bookworm | +# Linux audit repo 2025-11-05 17:19:21.881560 | debian-bookworm | +# https://github.com/linux-audit/audit-userspace/tree/master/rules 2025-11-05 17:19:21.881815 | debian-bookworm | +# Auditd high performance linux auditing 2025-11-05 17:19:21.882083 | debian-bookworm | +# https://linux-audit.com/tuning-auditd-high-performance-linux-auditing/ 2025-11-05 17:19:21.882252 | debian-bookworm | +# 2025-11-05 17:19:21.882438 | debian-bookworm | +# Further rules 2025-11-05 17:19:21.882682 | debian-bookworm | +# For PCI DSS compliance see: 2025-11-05 17:19:21.882948 | debian-bookworm | +# https://github.com/linux-audit/audit-userspace/blob/master/rules/30-pci-dss-v31.rules 2025-11-05 17:19:21.883181 | debian-bookworm | +# For NISPOM compliance see: 2025-11-05 17:19:21.883435 | debian-bookworm | +# https://github.com/linux-audit/audit-userspace/blob/master/rules/30-nispom.rules 2025-11-05 17:19:21.883613 | debian-bookworm | + 2025-11-05 17:19:21.883773 | debian-bookworm | +# Remove any existing rules 2025-11-05 17:19:21.883942 | debian-bookworm | +-D 2025-11-05 17:19:21.884150 | debian-bookworm | + 2025-11-05 17:19:21.884288 | debian-bookworm | +# Buffer Size 2025-11-05 17:19:21.884460 | debian-bookworm | +## Feel free to increase this if the machine panic's 2025-11-05 17:19:21.884624 | debian-bookworm | +-b 8192 2025-11-05 17:19:21.884786 | debian-bookworm | + 2025-11-05 17:19:21.885004 | debian-bookworm | +# Failure Mode 2025-11-05 17:19:21.885189 | debian-bookworm | +## Possible values: 0 (silent), 1 (printk, print a failure message), 2 (panic, halt the system) 2025-11-05 17:19:21.885398 | debian-bookworm | +-f 1 2025-11-05 17:19:21.885562 | debian-bookworm | + 2025-11-05 17:19:21.885727 | debian-bookworm | +# Ignore errors 2025-11-05 17:19:21.885880 | debian-bookworm | +## e.g. caused by users or files not found in the local environment 2025-11-05 17:19:21.886029 | debian-bookworm | +-i 2025-11-05 17:19:21.886170 | debian-bookworm | + 2025-11-05 17:19:21.886331 | debian-bookworm | +# Self Auditing --------------------------------------------------------------- 2025-11-05 17:19:21.886472 | debian-bookworm | + 2025-11-05 17:19:21.886621 | debian-bookworm | +## Audit the audit logs 2025-11-05 17:19:21.886776 | debian-bookworm | +### Successful and unsuccessful attempts to read information from the audit records 2025-11-05 17:19:21.886926 | debian-bookworm | +-w /var/log/audit/ -p wra -k auditlog 2025-11-05 17:19:21.887074 | debian-bookworm | +-w /var/audit/ -p wra -k auditlog 2025-11-05 17:19:21.887222 | debian-bookworm | + 2025-11-05 17:19:21.887378 | debian-bookworm | +## Auditd configuration 2025-11-05 17:19:21.887534 | debian-bookworm | +### Modifications to audit configuration that occur while the audit collection functions are operating 2025-11-05 17:19:21.887682 | debian-bookworm | +-w /etc/audit/ -p wa -k auditconfig 2025-11-05 17:19:21.887830 | debian-bookworm | +-w /etc/libaudit.conf -p wa -k auditconfig 2025-11-05 17:19:21.887975 | debian-bookworm | +-w /etc/audisp/ -p wa -k audispconfig 2025-11-05 17:19:21.888116 | debian-bookworm | + 2025-11-05 17:19:21.888261 | debian-bookworm | +## Monitor for use of audit management tools 2025-11-05 17:19:21.888420 | debian-bookworm | +-w /sbin/auditctl -p x -k audittools 2025-11-05 17:19:21.888562 | debian-bookworm | +-w /sbin/auditd -p x -k audittools 2025-11-05 17:19:21.888708 | debian-bookworm | +-w /usr/sbin/auditd -p x -k audittools 2025-11-05 17:19:21.888893 | debian-bookworm | +-w /usr/sbin/augenrules -p x -k audittools 2025-11-05 17:19:21.889039 | debian-bookworm | + 2025-11-05 17:19:21.889185 | debian-bookworm | +## Access to all audit trails 2025-11-05 17:19:21.889365 | debian-bookworm | + 2025-11-05 17:19:21.889511 | debian-bookworm | +-a always,exit -F path=/usr/sbin/ausearch -F perm=x -k audittools 2025-11-05 17:19:21.889644 | debian-bookworm | +-a always,exit -F path=/usr/sbin/aureport -F perm=x -k audittools 2025-11-05 17:19:21.889777 | debian-bookworm | +-a always,exit -F path=/usr/sbin/aulast -F perm=x -k audittools 2025-11-05 17:19:21.889925 | debian-bookworm | +-a always,exit -F path=/usr/sbin/aulastlogin -F perm=x -k audittools 2025-11-05 17:19:21.890041 | debian-bookworm | +-a always,exit -F path=/usr/sbin/auvirt -F perm=x -k audittools 2025-11-05 17:19:21.890166 | debian-bookworm | + 2025-11-05 17:19:21.890294 | debian-bookworm | +# Filters --------------------------------------------------------------------- 2025-11-05 17:19:21.890433 | debian-bookworm | + 2025-11-05 17:19:21.890567 | debian-bookworm | +### We put these early because audit is a first match wins system. 2025-11-05 17:19:21.890692 | debian-bookworm | + 2025-11-05 17:19:21.890826 | debian-bookworm | +## Ignore SELinux AVC records 2025-11-05 17:19:21.890958 | debian-bookworm | +-a always,exclude -F msgtype=AVC 2025-11-05 17:19:21.891088 | debian-bookworm | + 2025-11-05 17:19:21.891221 | debian-bookworm | +## Ignore current working directory records 2025-11-05 17:19:21.891363 | debian-bookworm | +-a always,exclude -F msgtype=CWD 2025-11-05 17:19:21.891490 | debian-bookworm | + 2025-11-05 17:19:21.891629 | debian-bookworm | +## Cron jobs fill the logs with stuff we normally don't want (works with SELinux) 2025-11-05 17:19:21.891760 | debian-bookworm | +-a never,user -F subj_type=crond_t 2025-11-05 17:19:21.891899 | debian-bookworm | +-a never,exit -F subj_type=crond_t 2025-11-05 17:19:21.892025 | debian-bookworm | + 2025-11-05 17:19:21.892158 | debian-bookworm | +## This prevents chrony from overwhelming the logs 2025-11-05 17:19:21.892314 | debian-bookworm | +-a never,exit -F arch=b64 -S adjtimex -F auid=-1 -F uid=chrony -F subj_type=chronyd_t 2025-11-05 17:19:21.892433 | debian-bookworm | + 2025-11-05 17:19:21.892569 | debian-bookworm | +## This is not very interesting and wastes a lot of space if the server is public facing 2025-11-05 17:19:21.892701 | debian-bookworm | +-a always,exclude -F msgtype=CRYPTO_KEY_USER 2025-11-05 17:19:21.892861 | debian-bookworm | + 2025-11-05 17:19:21.892994 | debian-bookworm | +## Open VM Tools 2025-11-05 17:19:21.893142 | debian-bookworm | +-a exit,never -F arch=b64 -S all -F exe=/usr/bin/vmtoolsd 2025-11-05 17:19:21.893255 | debian-bookworm | + 2025-11-05 17:19:21.893428 | debian-bookworm | +## High Volume Event Filter (especially on Linux Workstations) 2025-11-05 17:19:21.893558 | debian-bookworm | +-a never,exit -F arch=b64 -F dir=/dev/shm -k sharedmemaccess 2025-11-05 17:19:21.893685 | debian-bookworm | +-a never,exit -F arch=b64 -F dir=/var/lock/lvm -k locklvm 2025-11-05 17:19:21.893806 | debian-bookworm | + 2025-11-05 17:19:21.893930 | debian-bookworm | +## FileBeat 2025-11-05 17:19:21.894055 | debian-bookworm | +-a never,exit -F arch=b64 -F path=/opt/filebeat -k filebeat 2025-11-05 17:19:21.894174 | debian-bookworm | + 2025-11-05 17:19:21.894380 | debian-bookworm | +## More information on how to filter events 2025-11-05 17:19:21.894504 | debian-bookworm | +### https://access.redhat.com/solutions/2482221 2025-11-05 17:19:21.894624 | debian-bookworm | + 2025-11-05 17:19:21.894745 | debian-bookworm | +# Rules ----------------------------------------------------------------------- 2025-11-05 17:19:21.894861 | debian-bookworm | + 2025-11-05 17:19:21.894988 | debian-bookworm | +## Kernel parameters 2025-11-05 17:19:21.895111 | debian-bookworm | +-w /etc/sysctl.conf -p wa -k sysctl 2025-11-05 17:19:21.895236 | debian-bookworm | +-w /etc/sysctl.d -p wa -k sysctl 2025-11-05 17:19:21.895378 | debian-bookworm | + 2025-11-05 17:19:21.895488 | debian-bookworm | +## Kernel module loading and unloading 2025-11-05 17:19:21.895614 | debian-bookworm | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/insmod -k modules 2025-11-05 17:19:21.895739 | debian-bookworm | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/modprobe -k modules 2025-11-05 17:19:21.895864 | debian-bookworm | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/rmmod -k modules 2025-11-05 17:19:21.895997 | debian-bookworm | +-a always,exit -F arch=b64 -S finit_module -S init_module -S delete_module -F auid!=-1 -k modules 2025-11-05 17:19:21.896118 | debian-bookworm | + 2025-11-05 17:19:21.896244 | debian-bookworm | +## Modprobe configuration 2025-11-05 17:19:21.896429 | debian-bookworm | +-w /etc/modprobe.conf -p wa -k modprobe 2025-11-05 17:19:21.896538 | debian-bookworm | +-w /etc/modprobe.d -p wa -k modprobe 2025-11-05 17:19:21.896646 | debian-bookworm | + 2025-11-05 17:19:21.896757 | debian-bookworm | +## KExec usage (all actions) 2025-11-05 17:19:21.897017 | debian-bookworm | +-a always,exit -F arch=b64 -S kexec_load -k KEXEC 2025-11-05 17:19:21.897071 | debian-bookworm | + 2025-11-05 17:19:21.897183 | debian-bookworm | +## Special files 2025-11-05 17:19:21.897314 | debian-bookworm | +-a always,exit -F arch=b64 -S mknod -S mknodat -k specialfiles 2025-11-05 17:19:21.897418 | debian-bookworm | + 2025-11-05 17:19:21.897553 | debian-bookworm | +## Mount operations (only attributable) 2025-11-05 17:19:21.897651 | debian-bookworm | +-a always,exit -F arch=b64 -S mount -S umount2 -F auid!=-1 -k mount 2025-11-05 17:19:21.897756 | debian-bookworm | + 2025-11-05 17:19:21.897885 | debian-bookworm | +### NFS mount 2025-11-05 17:19:21.898072 | debian-bookworm | +-a always,exit -F path=/sbin/mount.nfs -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:21.898116 | debian-bookworm | +-a always,exit -F path=/usr/sbin/mount.nfs -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:21.898225 | debian-bookworm | + 2025-11-05 17:19:21.898357 | debian-bookworm | +## Change swap (only attributable) 2025-11-05 17:19:21.898472 | debian-bookworm | +-a always,exit -F arch=b64 -S swapon -S swapoff -F auid!=-1 -k swap 2025-11-05 17:19:21.898663 | debian-bookworm | + 2025-11-05 17:19:21.898693 | debian-bookworm | +## Time 2025-11-05 17:19:21.898812 | debian-bookworm | +-a always,exit -F arch=b64 -F uid!=ntp -S adjtimex -S settimeofday -S clock_settime -k time 2025-11-05 17:19:21.898923 | debian-bookworm | +### Local time zone 2025-11-05 17:19:21.899036 | debian-bookworm | +-w /etc/localtime -p wa -k localtime 2025-11-05 17:19:21.899143 | debian-bookworm | + 2025-11-05 17:19:21.899255 | debian-bookworm | +## Stunnel 2025-11-05 17:19:21.899403 | debian-bookworm | +-w /usr/sbin/stunnel -p x -k stunnel 2025-11-05 17:19:21.899507 | debian-bookworm | +-w /usr/bin/stunnel -p x -k stunnel 2025-11-05 17:19:21.899605 | debian-bookworm | + 2025-11-05 17:19:21.899719 | debian-bookworm | +## Cron configuration & scheduled jobs 2025-11-05 17:19:21.899809 | debian-bookworm | +-w /etc/cron.allow -p wa -k cron 2025-11-05 17:19:21.899912 | debian-bookworm | +-w /etc/cron.deny -p wa -k cron 2025-11-05 17:19:21.900014 | debian-bookworm | +-w /etc/cron.d/ -p wa -k cron 2025-11-05 17:19:21.900116 | debian-bookworm | +-w /etc/cron.daily/ -p wa -k cron 2025-11-05 17:19:21.900218 | debian-bookworm | +-w /etc/cron.hourly/ -p wa -k cron 2025-11-05 17:19:21.900329 | debian-bookworm | +-w /etc/cron.monthly/ -p wa -k cron 2025-11-05 17:19:21.900430 | debian-bookworm | +-w /etc/cron.weekly/ -p wa -k cron 2025-11-05 17:19:21.900530 | debian-bookworm | +-w /etc/crontab -p wa -k cron 2025-11-05 17:19:21.900633 | debian-bookworm | +-w /var/spool/cron/ -p wa -k cron 2025-11-05 17:19:21.900734 | debian-bookworm | + 2025-11-05 17:19:21.900872 | debian-bookworm | +## User, group, password databases 2025-11-05 17:19:21.900973 | debian-bookworm | +-w /etc/group -p wa -k etcgroup 2025-11-05 17:19:21.901073 | debian-bookworm | +-w /etc/passwd -p wa -k etcpasswd 2025-11-05 17:19:21.901176 | debian-bookworm | +-w /etc/gshadow -k etcgroup 2025-11-05 17:19:21.901278 | debian-bookworm | +-w /etc/shadow -k etcpasswd 2025-11-05 17:19:21.901410 | debian-bookworm | +-w /etc/security/opasswd -k opasswd 2025-11-05 17:19:21.901511 | debian-bookworm | + 2025-11-05 17:19:21.901615 | debian-bookworm | +## Sudoers file changes 2025-11-05 17:19:21.901719 | debian-bookworm | +-w /etc/sudoers -p wa -k actions 2025-11-05 17:19:21.901819 | debian-bookworm | +-w /etc/sudoers.d/ -p wa -k actions 2025-11-05 17:19:21.901933 | debian-bookworm | + 2025-11-05 17:19:21.902020 | debian-bookworm | +## Passwd 2025-11-05 17:19:21.902125 | debian-bookworm | +-w /usr/bin/passwd -p x -k passwd_modification 2025-11-05 17:19:21.902222 | debian-bookworm | + 2025-11-05 17:19:21.902339 | debian-bookworm | +## Tools to change group identifiers 2025-11-05 17:19:21.902442 | debian-bookworm | +-w /usr/sbin/groupadd -p x -k group_modification 2025-11-05 17:19:21.902545 | debian-bookworm | +-w /usr/sbin/groupmod -p x -k group_modification 2025-11-05 17:19:21.902647 | debian-bookworm | +-w /usr/sbin/addgroup -p x -k group_modification 2025-11-05 17:19:21.902748 | debian-bookworm | +-w /usr/sbin/useradd -p x -k user_modification 2025-11-05 17:19:21.902849 | debian-bookworm | +-w /usr/sbin/userdel -p x -k user_modification 2025-11-05 17:19:21.902949 | debian-bookworm | +-w /usr/sbin/usermod -p x -k user_modification 2025-11-05 17:19:21.903054 | debian-bookworm | +-w /usr/sbin/adduser -p x -k user_modification 2025-11-05 17:19:21.903155 | debian-bookworm | + 2025-11-05 17:19:21.903260 | debian-bookworm | +## Login configuration and information 2025-11-05 17:19:21.903396 | debian-bookworm | +-w /etc/login.defs -p wa -k login 2025-11-05 17:19:21.903497 | debian-bookworm | +-w /etc/securetty -p wa -k login 2025-11-05 17:19:21.903599 | debian-bookworm | +-w /var/log/faillog -p wa -k login 2025-11-05 17:19:21.903703 | debian-bookworm | +-w /var/log/lastlog -p wa -k login 2025-11-05 17:19:21.903806 | debian-bookworm | +-w /var/log/tallylog -p wa -k login 2025-11-05 17:19:21.903907 | debian-bookworm | + 2025-11-05 17:19:21.904012 | debian-bookworm | +## Network Environment 2025-11-05 17:19:21.904111 | debian-bookworm | +### Changes to hostname 2025-11-05 17:19:21.904221 | debian-bookworm | +-a always,exit -F arch=b64 -S sethostname -S setdomainname -k network_modifications 2025-11-05 17:19:21.904335 | debian-bookworm | + 2025-11-05 17:19:21.904437 | debian-bookworm | +### Detect Remote Shell Use 2025-11-05 17:19:21.904546 | debian-bookworm | +-a always,exit -F arch=b64 -F exe=/bin/bash -F success=1 -S connect -k "remote_shell" 2025-11-05 17:19:21.904651 | debian-bookworm | +-a always,exit -F arch=b64 -F exe=/usr/bin/bash -F success=1 -S connect -k "remote_shell" 2025-11-05 17:19:21.904751 | debian-bookworm | + 2025-11-05 17:19:21.904882 | debian-bookworm | +### Successful IPv4 Connections 2025-11-05 17:19:21.904989 | debian-bookworm | +-a always,exit -F arch=b64 -S connect -F a2=16 -F success=1 -F key=network_connect_4 2025-11-05 17:19:21.905090 | debian-bookworm | + 2025-11-05 17:19:21.905191 | debian-bookworm | +### Successful IPv6 Connections 2025-11-05 17:19:21.905334 | debian-bookworm | +-a always,exit -F arch=b64 -S connect -F a2=28 -F success=1 -F key=network_connect_6 2025-11-05 17:19:21.905428 | debian-bookworm | + 2025-11-05 17:19:21.905532 | debian-bookworm | +### Changes to other files 2025-11-05 17:19:21.905634 | debian-bookworm | +-w /etc/hosts -p wa -k network_modifications 2025-11-05 17:19:21.905738 | debian-bookworm | +-w /etc/sysconfig/network -p wa -k network_modifications 2025-11-05 17:19:21.905841 | debian-bookworm | +-w /etc/sysconfig/network-scripts -p w -k network_modifications 2025-11-05 17:19:21.905939 | debian-bookworm | +-w /etc/network/ -p wa -k network 2025-11-05 17:19:21.906041 | debian-bookworm | +-a always,exit -F dir=/etc/NetworkManager/ -F perm=wa -k network_modifications 2025-11-05 17:19:21.906138 | debian-bookworm | + 2025-11-05 17:19:21.906259 | debian-bookworm | +### Changes to issue 2025-11-05 17:19:21.906358 | debian-bookworm | +-w /etc/issue -p wa -k etcissue 2025-11-05 17:19:21.906459 | debian-bookworm | +-w /etc/issue.net -p wa -k etcissue 2025-11-05 17:19:21.906558 | debian-bookworm | + 2025-11-05 17:19:21.906661 | debian-bookworm | +## System startup scripts 2025-11-05 17:19:21.906762 | debian-bookworm | +-w /etc/inittab -p wa -k init 2025-11-05 17:19:21.906866 | debian-bookworm | +-w /etc/init.d/ -p wa -k init 2025-11-05 17:19:21.906970 | debian-bookworm | +-w /etc/init/ -p wa -k init 2025-11-05 17:19:21.907071 | debian-bookworm | + 2025-11-05 17:19:21.907173 | debian-bookworm | +## Library search paths 2025-11-05 17:19:21.907278 | debian-bookworm | +-w /etc/ld.so.conf -p wa -k libpath 2025-11-05 17:19:21.907393 | debian-bookworm | +-w /etc/ld.so.conf.d -p wa -k libpath 2025-11-05 17:19:21.907497 | debian-bookworm | + 2025-11-05 17:19:21.907602 | debian-bookworm | +## Systemwide library preloads (LD_PRELOAD) 2025-11-05 17:19:21.907705 | debian-bookworm | +-w /etc/ld.so.preload -p wa -k systemwide_preloads 2025-11-05 17:19:21.907804 | debian-bookworm | + 2025-11-05 17:19:21.907905 | debian-bookworm | +## Pam configuration 2025-11-05 17:19:21.908005 | debian-bookworm | +-w /etc/pam.d/ -p wa -k pam 2025-11-05 17:19:21.908107 | debian-bookworm | +-w /etc/security/limits.conf -p wa -k pam 2025-11-05 17:19:21.908210 | debian-bookworm | +-w /etc/security/limits.d -p wa -k pam 2025-11-05 17:19:21.908325 | debian-bookworm | +-w /etc/security/pam_env.conf -p wa -k pam 2025-11-05 17:19:21.908438 | debian-bookworm | +-w /etc/security/namespace.conf -p wa -k pam 2025-11-05 17:19:21.908524 | debian-bookworm | +-w /etc/security/namespace.d -p wa -k pam 2025-11-05 17:19:21.908636 | debian-bookworm | +-w /etc/security/namespace.init -p wa -k pam 2025-11-05 17:19:21.908734 | debian-bookworm | + 2025-11-05 17:19:21.908860 | debian-bookworm | +## Mail configuration 2025-11-05 17:19:21.908963 | debian-bookworm | +-w /etc/aliases -p wa -k mail 2025-11-05 17:19:21.909065 | debian-bookworm | +-w /etc/postfix/ -p wa -k mail 2025-11-05 17:19:21.909167 | debian-bookworm | +-w /etc/exim4/ -p wa -k mail 2025-11-05 17:19:21.909266 | debian-bookworm | + 2025-11-05 17:19:21.909396 | debian-bookworm | +## SSH configuration 2025-11-05 17:19:21.909526 | debian-bookworm | +-w /etc/ssh/sshd_config -k sshd 2025-11-05 17:19:21.909599 | debian-bookworm | +-w /etc/ssh/sshd_config.d -k sshd 2025-11-05 17:19:21.909699 | debian-bookworm | + 2025-11-05 17:19:21.909801 | debian-bookworm | +## root ssh key tampering 2025-11-05 17:19:21.909901 | debian-bookworm | +-w /root/.ssh -p wa -k rootkey 2025-11-05 17:19:21.909999 | debian-bookworm | + 2025-11-05 17:19:21.910096 | debian-bookworm | +# Systemd 2025-11-05 17:19:21.910198 | debian-bookworm | +-w /bin/systemctl -p x -k systemd 2025-11-05 17:19:21.910321 | debian-bookworm | +-w /etc/systemd/ -p wa -k systemd 2025-11-05 17:19:21.910414 | debian-bookworm | +-w /usr/lib/systemd -p wa -k systemd 2025-11-05 17:19:21.910511 | debian-bookworm | + 2025-11-05 17:19:21.910613 | debian-bookworm | +## https://systemd.network/systemd.generator.html 2025-11-05 17:19:21.910713 | debian-bookworm | +-w /etc/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:21.910815 | debian-bookworm | +-w /usr/local/lib/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:21.910917 | debian-bookworm | +-w /usr/lib/systemd/system-generators -p wa -k systemd_generator 2025-11-05 17:19:21.911014 | debian-bookworm | + 2025-11-05 17:19:21.911114 | debian-bookworm | +-w /etc/systemd/user-generators/ -p wa -k systemd_generator 2025-11-05 17:19:21.911216 | debian-bookworm | +-w /usr/local/lib/systemd/user-generators/ -p wa -k systemd_generator 2025-11-05 17:19:21.911326 | debian-bookworm | +-w /lib/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:21.911425 | debian-bookworm | + 2025-11-05 17:19:21.911529 | debian-bookworm | +## SELinux events that modify the system's Mandatory Access Controls (MAC) 2025-11-05 17:19:21.911631 | debian-bookworm | +-w /etc/selinux/ -p wa -k mac_policy 2025-11-05 17:19:21.911733 | debian-bookworm | + 2025-11-05 17:19:21.911832 | debian-bookworm | +## Critical elements access failures 2025-11-05 17:19:21.911939 | debian-bookworm | +-a always,exit -F arch=b64 -S open -F dir=/etc -F success=0 -k unauthedfileaccess 2025-11-05 17:19:21.912055 | debian-bookworm | +-a always,exit -F arch=b64 -S open -F dir=/bin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:21.912163 | debian-bookworm | +-a always,exit -F arch=b64 -S open -F dir=/sbin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:21.912267 | debian-bookworm | +-a always,exit -F arch=b64 -S open -F dir=/usr/bin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:21.912384 | debian-bookworm | +-a always,exit -F arch=b64 -S open -F dir=/usr/sbin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:21.912492 | debian-bookworm | +-a always,exit -F arch=b64 -S open -F dir=/var -F success=0 -k unauthedfileaccess 2025-11-05 17:19:21.912596 | debian-bookworm | +-a always,exit -F arch=b64 -S open -F dir=/home -F success=0 -k unauthedfileaccess 2025-11-05 17:19:21.912704 | debian-bookworm | +-a always,exit -F arch=b64 -S open -F dir=/srv -F success=0 -k unauthedfileaccess 2025-11-05 17:19:21.912825 | debian-bookworm | + 2025-11-05 17:19:21.912932 | debian-bookworm | +## Process ID change (switching accounts) applications 2025-11-05 17:19:21.913034 | debian-bookworm | +-w /bin/su -p x -k priv_esc 2025-11-05 17:19:21.913229 | debian-bookworm | +-w /usr/bin/sudo -p x -k priv_esc 2025-11-05 17:19:21.913245 | debian-bookworm | + 2025-11-05 17:19:21.913364 | debian-bookworm | +## Power state 2025-11-05 17:19:21.913618 | debian-bookworm | +-w /sbin/shutdown -p x -k power 2025-11-05 17:19:21.913627 | debian-bookworm | +-w /sbin/poweroff -p x -k power 2025-11-05 17:19:21.913666 | debian-bookworm | +-w /sbin/reboot -p x -k power 2025-11-05 17:19:21.913771 | debian-bookworm | +-w /sbin/halt -p x -k power 2025-11-05 17:19:21.913868 | debian-bookworm | + 2025-11-05 17:19:21.913973 | debian-bookworm | +## Session initiation information 2025-11-05 17:19:21.914075 | debian-bookworm | +-w /var/run/utmp -p wa -k session 2025-11-05 17:19:21.914178 | debian-bookworm | +-w /var/log/btmp -p wa -k session 2025-11-05 17:19:21.914280 | debian-bookworm | +-w /var/log/wtmp -p wa -k session 2025-11-05 17:19:21.914389 | debian-bookworm | + 2025-11-05 17:19:21.914492 | debian-bookworm | +## Discretionary Access Control (DAC) modifications 2025-11-05 17:19:21.914595 | debian-bookworm | +-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.914705 | debian-bookworm | +-a always,exit -F arch=b64 -S chown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.914804 | debian-bookworm | +-a always,exit -F arch=b64 -S fchmod -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.914935 | debian-bookworm | +-a always,exit -F arch=b64 -S fchmodat -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.915014 | debian-bookworm | +-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.915117 | debian-bookworm | +-a always,exit -F arch=b64 -S fchownat -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.915227 | debian-bookworm | +-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.915340 | debian-bookworm | +-a always,exit -F arch=b64 -S fsetxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.915445 | debian-bookworm | +-a always,exit -F arch=b64 -S lchown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.915551 | debian-bookworm | +-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.915655 | debian-bookworm | +-a always,exit -F arch=b64 -S lsetxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.915757 | debian-bookworm | +-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.915862 | debian-bookworm | +-a always,exit -F arch=b64 -S setxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:21.915961 | debian-bookworm | + 2025-11-05 17:19:21.916064 | debian-bookworm | +# Special Rules --------------------------------------------------------------- 2025-11-05 17:19:21.916163 | debian-bookworm | + 2025-11-05 17:19:21.916335 | debian-bookworm | +## Reconnaissance 2025-11-05 17:19:21.916396 | debian-bookworm | +-w /usr/bin/whoami -p x -k recon 2025-11-05 17:19:21.916559 | debian-bookworm | +-w /usr/bin/id -p x -k recon 2025-11-05 17:19:21.917291 | debian-bookworm | +-w /bin/hostname -p x -k recon 2025-11-05 17:19:21.917332 | debian-bookworm | +-w /bin/uname -p x -k recon 2025-11-05 17:19:21.917336 | debian-bookworm | +-w /etc/issue -p r -k recon 2025-11-05 17:19:21.917340 | debian-bookworm | +-w /etc/hostname -p r -k recon 2025-11-05 17:19:21.917344 | debian-bookworm | + 2025-11-05 17:19:21.917348 | debian-bookworm | +## Suspicious activity 2025-11-05 17:19:21.917352 | debian-bookworm | +-w /usr/bin/wget -p x -k susp_activity 2025-11-05 17:19:21.917356 | debian-bookworm | +-w /usr/bin/curl -p x -k susp_activity 2025-11-05 17:19:21.917403 | debian-bookworm | +-w /usr/bin/base64 -p x -k susp_activity 2025-11-05 17:19:21.917506 | debian-bookworm | +-w /bin/nc -p x -k susp_activity 2025-11-05 17:19:21.917655 | debian-bookworm | +-w /bin/netcat -p x -k susp_activity 2025-11-05 17:19:21.917715 | debian-bookworm | +-w /usr/bin/ncat -p x -k susp_activity 2025-11-05 17:19:21.917814 | debian-bookworm | +-w /usr/bin/ss -p x -k susp_activity 2025-11-05 17:19:21.917918 | debian-bookworm | +-w /usr/bin/netstat -p x -k susp_activity 2025-11-05 17:19:21.918019 | debian-bookworm | +-w /usr/bin/ssh -p x -k susp_activity 2025-11-05 17:19:21.918124 | debian-bookworm | +-w /usr/bin/scp -p x -k susp_activity 2025-11-05 17:19:21.918234 | debian-bookworm | +-w /usr/bin/sftp -p x -k susp_activity 2025-11-05 17:19:21.918379 | debian-bookworm | +-w /usr/bin/ftp -p x -k susp_activity 2025-11-05 17:19:21.918541 | debian-bookworm | +-w /usr/bin/socat -p x -k susp_activity 2025-11-05 17:19:21.918646 | debian-bookworm | +-w /usr/bin/wireshark -p x -k susp_activity 2025-11-05 17:19:21.918744 | debian-bookworm | +-w /usr/bin/tshark -p x -k susp_activity 2025-11-05 17:19:21.918849 | debian-bookworm | +-w /usr/bin/rawshark -p x -k susp_activity 2025-11-05 17:19:21.918959 | debian-bookworm | +-w /usr/bin/rdesktop -p x -k susp_activity 2025-11-05 17:19:21.919063 | debian-bookworm | +-w /usr/local/bin/rdesktop -p x -k susp_activity 2025-11-05 17:19:21.919165 | debian-bookworm | +-w /usr/bin/wlfreerdp -p x -k susp_activity 2025-11-05 17:19:21.919268 | debian-bookworm | +-w /usr/bin/xfreerdp -p x -k susp_activity 2025-11-05 17:19:21.919384 | debian-bookworm | +-w /usr/local/bin/xfreerdp -p x -k susp_activity 2025-11-05 17:19:21.919486 | debian-bookworm | +-w /usr/bin/nmap -p x -k susp_activity 2025-11-05 17:19:21.919587 | debian-bookworm | + 2025-11-05 17:19:21.919687 | debian-bookworm | +## sssd 2025-11-05 17:19:21.919800 | debian-bookworm | +-a always,exit -F path=/usr/libexec/sssd/p11_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:21.919908 | debian-bookworm | +-a always,exit -F path=/usr/libexec/sssd/krb5_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:21.920016 | debian-bookworm | +-a always,exit -F path=/usr/libexec/sssd/ldap_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:21.920123 | debian-bookworm | +-a always,exit -F path=/usr/libexec/sssd/selinux_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:21.920229 | debian-bookworm | +-a always,exit -F path=/usr/libexec/sssd/proxy_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:21.920361 | debian-bookworm | + 2025-11-05 17:19:21.920467 | debian-bookworm | +## T1002 Data Compressed 2025-11-05 17:19:21.920567 | debian-bookworm | + 2025-11-05 17:19:21.920671 | debian-bookworm | +-w /usr/bin/zip -p x -k Data_Compressed 2025-11-05 17:19:21.920774 | debian-bookworm | +-w /usr/bin/gzip -p x -k Data_Compressed 2025-11-05 17:19:21.920917 | debian-bookworm | +-w /usr/bin/tar -p x -k Data_Compressed 2025-11-05 17:19:21.921015 | debian-bookworm | +-w /usr/bin/bzip2 -p x -k Data_Compressed 2025-11-05 17:19:21.921114 | debian-bookworm | + 2025-11-05 17:19:21.921220 | debian-bookworm | +-w /usr/bin/lzip -p x -k Data_Compressed 2025-11-05 17:19:21.921335 | debian-bookworm | +-w /usr/local/bin/lzip -p x -k Data_Compressed 2025-11-05 17:19:21.921435 | debian-bookworm | + 2025-11-05 17:19:21.921537 | debian-bookworm | +-w /usr/bin/lz4 -p x -k Data_Compressed 2025-11-05 17:19:21.921642 | debian-bookworm | +-w /usr/local/bin/lz4 -p x -k Data_Compressed 2025-11-05 17:19:21.921755 | debian-bookworm | + 2025-11-05 17:19:21.921844 | debian-bookworm | +-w /usr/bin/lzop -p x -k Data_Compressed 2025-11-05 17:19:21.921950 | debian-bookworm | +-w /usr/local/bin/lzop -p x -k Data_Compressed 2025-11-05 17:19:21.922048 | debian-bookworm | + 2025-11-05 17:19:21.922150 | debian-bookworm | +-w /usr/bin/plzip -p x -k Data_Compressed 2025-11-05 17:19:21.922253 | debian-bookworm | +-w /usr/local/bin/plzip -p x -k Data_Compressed 2025-11-05 17:19:21.922361 | debian-bookworm | + 2025-11-05 17:19:21.922464 | debian-bookworm | +-w /usr/bin/pbzip2 -p x -k Data_Compressed 2025-11-05 17:19:21.922565 | debian-bookworm | +-w /usr/local/bin/pbzip2 -p x -k Data_Compressed 2025-11-05 17:19:21.922669 | debian-bookworm | + 2025-11-05 17:19:21.922766 | debian-bookworm | +-w /usr/bin/lbzip2 -p x -k Data_Compressed 2025-11-05 17:19:21.922869 | debian-bookworm | +-w /usr/local/bin/lbzip2 -p x -k Data_Compressed 2025-11-05 17:19:21.922967 | debian-bookworm | + 2025-11-05 17:19:21.923070 | debian-bookworm | +-w /usr/bin/pixz -p x -k Data_Compressed 2025-11-05 17:19:21.923174 | debian-bookworm | +-w /usr/local/bin/pixz -p x -k Data_Compressed 2025-11-05 17:19:21.923271 | debian-bookworm | + 2025-11-05 17:19:21.923393 | debian-bookworm | +-w /usr/bin/pigz -p x -k Data_Compressed 2025-11-05 17:19:21.923495 | debian-bookworm | +-w /usr/local/bin/pigz -p x -k Data_Compressed 2025-11-05 17:19:21.923601 | debian-bookworm | +-w /usr/bin/unpigz -p x -k Data_Compressed 2025-11-05 17:19:21.923706 | debian-bookworm | +-w /usr/local/bin/unpigz -p x -k Data_Compressed 2025-11-05 17:19:21.923804 | debian-bookworm | + 2025-11-05 17:19:21.923904 | debian-bookworm | +-w /usr/bin/zstd -p x -k Data_Compressed 2025-11-05 17:19:21.924004 | debian-bookworm | +-w /usr/local/bin/zstd -p x -k Data_Compressed 2025-11-05 17:19:21.924100 | debian-bookworm | + 2025-11-05 17:19:21.924201 | debian-bookworm | +## Added to catch netcat on Ubuntu 2025-11-05 17:19:21.924325 | debian-bookworm | +-w /bin/nc.openbsd -p x -k susp_activity 2025-11-05 17:19:21.924442 | debian-bookworm | +-w /bin/nc.traditional -p x -k susp_activity 2025-11-05 17:19:21.924535 | debian-bookworm | + 2025-11-05 17:19:21.924636 | debian-bookworm | +## Sbin suspicious activity 2025-11-05 17:19:21.924737 | debian-bookworm | +-w /sbin/iptables -p x -k sbin_susp 2025-11-05 17:19:21.924872 | debian-bookworm | +-w /sbin/ip6tables -p x -k sbin_susp 2025-11-05 17:19:21.924977 | debian-bookworm | +-w /sbin/ifconfig -p x -k sbin_susp 2025-11-05 17:19:21.925081 | debian-bookworm | +-w /usr/sbin/arptables -p x -k sbin_susp 2025-11-05 17:19:21.925182 | debian-bookworm | +-w /usr/sbin/ebtables -p x -k sbin_susp 2025-11-05 17:19:21.925286 | debian-bookworm | +-w /sbin/xtables-nft-multi -p x -k sbin_susp 2025-11-05 17:19:21.925397 | debian-bookworm | +-w /usr/sbin/nft -p x -k sbin_susp 2025-11-05 17:19:21.925499 | debian-bookworm | +-w /usr/sbin/tcpdump -p x -k sbin_susp 2025-11-05 17:19:21.925601 | debian-bookworm | +-w /usr/sbin/traceroute -p x -k sbin_susp 2025-11-05 17:19:21.925702 | debian-bookworm | +-w /usr/sbin/ufw -p x -k sbin_susp 2025-11-05 17:19:21.925800 | debian-bookworm | + 2025-11-05 17:19:21.925901 | debian-bookworm | +### kde4 2025-11-05 17:19:21.926011 | debian-bookworm | +-a always,exit -F path=/usr/libexec/kde4/kpac_dhcp_helper -F perm=x -F auid>=1000 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:21.926119 | debian-bookworm | +-a always,exit -F path=/usr/libexec/kde4/kdesud -F perm=x -F auid>=1000 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:21.926218 | debian-bookworm | + 2025-11-05 17:19:21.926331 | debian-bookworm | +## dbus-send invocation 2025-11-05 17:19:21.926435 | debian-bookworm | +### may indicate privilege escalation CVE-2021-3560 2025-11-05 17:19:21.926538 | debian-bookworm | +-w /usr/bin/dbus-send -p x -k dbus_send 2025-11-05 17:19:21.926642 | debian-bookworm | +-w /usr/bin/gdbus -p x -k gdubs_call 2025-11-05 17:19:21.926742 | debian-bookworm | + 2025-11-05 17:19:21.926844 | debian-bookworm | +## pkexec invocation 2025-11-05 17:19:21.926947 | debian-bookworm | +### may indicate privilege escalation CVE-2021-4034 2025-11-05 17:19:21.927049 | debian-bookworm | +-w /usr/bin/pkexec -p x -k pkexec 2025-11-05 17:19:21.927147 | debian-bookworm | + 2025-11-05 17:19:21.927250 | debian-bookworm | +## Suspicious shells 2025-11-05 17:19:21.927393 | debian-bookworm | +-w /bin/ash -p x -k susp_shell 2025-11-05 17:19:21.927488 | debian-bookworm | +-w /bin/csh -p x -k susp_shell 2025-11-05 17:19:21.927591 | debian-bookworm | +-w /bin/fish -p x -k susp_shell 2025-11-05 17:19:21.927691 | debian-bookworm | +-w /bin/tcsh -p x -k susp_shell 2025-11-05 17:19:21.927793 | debian-bookworm | +-w /bin/tclsh -p x -k susp_shell 2025-11-05 17:19:21.927902 | debian-bookworm | +-w /bin/xonsh -p x -k susp_shell 2025-11-05 17:19:21.928004 | debian-bookworm | +-w /usr/local/bin/xonsh -p x -k susp_shell 2025-11-05 17:19:21.928104 | debian-bookworm | +-w /bin/open -p x -k susp_shell 2025-11-05 17:19:21.928204 | debian-bookworm | +-w /bin/rbash -p x -k susp_shell 2025-11-05 17:19:21.928311 | debian-bookworm | + 2025-11-05 17:19:21.928418 | debian-bookworm | +# Web Server Actvity 2025-11-05 17:19:21.928525 | debian-bookworm | +## Change the number "33" to the ID of your WebServer user. Default: www-data:x:33:33 2025-11-05 17:19:21.928628 | debian-bookworm | +-a always,exit -F arch=b64 -S execve -F euid=33 -k detect_execve_www 2025-11-05 17:19:21.928727 | debian-bookworm | + 2025-11-05 17:19:21.928935 | debian-bookworm | +### https://clustershell.readthedocs.io/ 2025-11-05 17:19:21.929054 | debian-bookworm | +-w /bin/clush -p x -k susp_shell 2025-11-05 17:19:21.929144 | debian-bookworm | +-w /usr/local/bin/clush -p x -k susp_shell 2025-11-05 17:19:21.929249 | debian-bookworm | +-w /etc/clustershell/clush.conf -p x -k susp_shell 2025-11-05 17:19:21.929368 | debian-bookworm | + 2025-11-05 17:19:21.929463 | debian-bookworm | +### https://github.com/tmux/tmux 2025-11-05 17:19:21.929566 | debian-bookworm | +-w /bin/tmux -p x -k susp_shell 2025-11-05 17:19:21.929667 | debian-bookworm | +-w /usr/local/bin/tmux -p x -k susp_shell 2025-11-05 17:19:21.929766 | debian-bookworm | + 2025-11-05 17:19:21.929867 | debian-bookworm | +## Shell/profile configurations 2025-11-05 17:19:21.929968 | debian-bookworm | +-w /etc/profile.d/ -p wa -k shell_profiles 2025-11-05 17:19:21.930068 | debian-bookworm | +-w /etc/profile -p wa -k shell_profiles 2025-11-05 17:19:21.930172 | debian-bookworm | +-w /etc/shells -p wa -k shell_profiles 2025-11-05 17:19:21.930273 | debian-bookworm | +-w /etc/bashrc -p wa -k shell_profiles 2025-11-05 17:19:21.930409 | debian-bookworm | +-w /etc/csh.cshrc -p wa -k shell_profiles 2025-11-05 17:19:21.930517 | debian-bookworm | +-w /etc/csh.login -p wa -k shell_profiles 2025-11-05 17:19:21.930622 | debian-bookworm | +-w /etc/fish/ -p wa -k shell_profiles 2025-11-05 17:19:21.930725 | debian-bookworm | +-w /etc/zsh/ -p wa -k shell_profiles 2025-11-05 17:19:21.930825 | debian-bookworm | + 2025-11-05 17:19:21.930928 | debian-bookworm | +### https://github.com/xxh/xxh 2025-11-05 17:19:21.931031 | debian-bookworm | +-w /usr/local/bin/xxh.bash -p x -k susp_shell 2025-11-05 17:19:21.931134 | debian-bookworm | +-w /usr/local/bin/xxh.xsh -p x -k susp_shell 2025-11-05 17:19:21.931242 | debian-bookworm | +-w /usr/local/bin/xxh.zsh -p x -k susp_shell 2025-11-05 17:19:21.931358 | debian-bookworm | + 2025-11-05 17:19:21.931459 | debian-bookworm | +## Injection 2025-11-05 17:19:21.931563 | debian-bookworm | +### These rules watch for code injection by the ptrace facility. 2025-11-05 17:19:21.931667 | debian-bookworm | +### This could indicate someone trying to do something bad or just debugging 2025-11-05 17:19:21.931771 | debian-bookworm | +-a always,exit -F arch=b64 -S ptrace -F a0=0x4 -k code_injection 2025-11-05 17:19:21.931878 | debian-bookworm | +-a always,exit -F arch=b64 -S ptrace -F a0=0x5 -k data_injection 2025-11-05 17:19:21.931977 | debian-bookworm | +-a always,exit -F arch=b64 -S ptrace -F a0=0x6 -k register_injection 2025-11-05 17:19:21.932079 | debian-bookworm | +-a always,exit -F arch=b64 -S ptrace -k tracing 2025-11-05 17:19:21.932179 | debian-bookworm | + 2025-11-05 17:19:21.932284 | debian-bookworm | +## Anonymous File Creation 2025-11-05 17:19:21.932398 | debian-bookworm | +### These rules watch the use of memfd_create 2025-11-05 17:19:21.932508 | debian-bookworm | +### "memfd_create" creates anonymous file and returns a file descriptor to access it 2025-11-05 17:19:21.932616 | debian-bookworm | +### When combined with "fexecve" can be used to stealthily run binaries in memory without touching disk 2025-11-05 17:19:21.932721 | debian-bookworm | +-a always,exit -F arch=b64 -S memfd_create -F key=anon_file_create 2025-11-05 17:19:21.932847 | debian-bookworm | + 2025-11-05 17:19:21.932954 | debian-bookworm | +## Privilege Abuse 2025-11-05 17:19:21.933063 | debian-bookworm | +### The purpose of this rule is to detect when an admin may be abusing power by looking in user's home dir. 2025-11-05 17:19:21.933178 | debian-bookworm | +-a always,exit -F dir=/home -F uid=0 -F auid>=1000 -F auid!=-1 -C auid!=obj_uid -k power_abuse 2025-11-05 17:19:21.933279 | debian-bookworm | + 2025-11-05 17:19:21.933412 | debian-bookworm | +# Socket Creations 2025-11-05 17:19:21.933515 | debian-bookworm | +# will catch both IPv4 and IPv6 2025-11-05 17:19:21.933616 | debian-bookworm | + 2025-11-05 17:19:21.933720 | debian-bookworm | +-a always,exit -F arch=b32 -S socket -F a0=2 -k network_socket_created 2025-11-05 17:19:21.933827 | debian-bookworm | +-a always,exit -F arch=b64 -S socket -F a0=2 -k network_socket_created 2025-11-05 17:19:21.933923 | debian-bookworm | + 2025-11-05 17:19:21.934025 | debian-bookworm | +-a always,exit -F arch=b32 -S socket -F a0=10 -k network_socket_created 2025-11-05 17:19:21.934128 | debian-bookworm | +-a always,exit -F arch=b64 -S socket -F a0=10 -k network_socket_created 2025-11-05 17:19:21.934279 | debian-bookworm | + 2025-11-05 17:19:21.934344 | debian-bookworm | +# Software Management --------------------------------------------------------- 2025-11-05 17:19:21.934461 | debian-bookworm | + 2025-11-05 17:19:21.934542 | debian-bookworm | +# RPM (Redhat/CentOS) 2025-11-05 17:19:21.934645 | debian-bookworm | +-w /usr/bin/rpm -p x -k software_mgmt 2025-11-05 17:19:21.934749 | debian-bookworm | +-w /usr/bin/yum -p x -k software_mgmt 2025-11-05 17:19:21.934847 | debian-bookworm | + 2025-11-05 17:19:21.934949 | debian-bookworm | +# DNF (Fedora/RedHat 8/CentOS 8) 2025-11-05 17:19:21.935052 | debian-bookworm | +-w /usr/bin/dnf -p x -k software_mgmt 2025-11-05 17:19:21.935151 | debian-bookworm | + 2025-11-05 17:19:21.935253 | debian-bookworm | +# YAST/Zypper/RPM (SuSE) 2025-11-05 17:19:21.935368 | debian-bookworm | +-w /sbin/yast -p x -k software_mgmt 2025-11-05 17:19:21.935472 | debian-bookworm | +-w /sbin/yast2 -p x -k software_mgmt 2025-11-05 17:19:21.935575 | debian-bookworm | +-w /bin/rpm -p x -k software_mgmt 2025-11-05 17:19:21.935677 | debian-bookworm | +-w /usr/bin/zypper -k software_mgmt 2025-11-05 17:19:21.935776 | debian-bookworm | + 2025-11-05 17:19:21.935881 | debian-bookworm | +# DPKG / APT-GET (Debian/Ubuntu) 2025-11-05 17:19:21.935985 | debian-bookworm | +-w /usr/bin/dpkg -p x -k software_mgmt 2025-11-05 17:19:21.936088 | debian-bookworm | +-w /usr/bin/apt -p x -k software_mgmt 2025-11-05 17:19:21.936197 | debian-bookworm | +-w /usr/bin/apt-add-repository -p x -k software_mgmt 2025-11-05 17:19:21.936327 | debian-bookworm | +-w /usr/bin/apt-get -p x -k software_mgmt 2025-11-05 17:19:21.936437 | debian-bookworm | +-w /usr/bin/aptitude -p x -k software_mgmt 2025-11-05 17:19:21.936540 | debian-bookworm | +-w /usr/bin/wajig -p x -k software_mgmt 2025-11-05 17:19:21.936644 | debian-bookworm | +-w /usr/bin/snap -p x -k software_mgmt 2025-11-05 17:19:21.936743 | debian-bookworm | + 2025-11-05 17:19:21.936862 | debian-bookworm | +# PIP(3) (Python installs) 2025-11-05 17:19:21.936966 | debian-bookworm | +-w /usr/bin/pip -p x -k third_party_software_mgmt 2025-11-05 17:19:21.937069 | debian-bookworm | +-w /usr/local/bin/pip -p x -k third_party_software_mgmt 2025-11-05 17:19:21.937172 | debian-bookworm | +-w /usr/bin/pip3 -p x -k third_party_software_mgmt 2025-11-05 17:19:21.937276 | debian-bookworm | +-w /usr/local/bin/pip3 -p x -k third_party_software_mgmt 2025-11-05 17:19:21.937407 | debian-bookworm | +-w /usr/bin/pipx -p x -k third_party_software_mgmt 2025-11-05 17:19:21.937502 | debian-bookworm | +-w /usr/local/bin/pipx -p x -k third_party_software_mgmt 2025-11-05 17:19:21.937603 | debian-bookworm | + 2025-11-05 17:19:21.937705 | debian-bookworm | +# npm 2025-11-05 17:19:21.937808 | debian-bookworm | +## T1072 third party software 2025-11-05 17:19:21.937912 | debian-bookworm | +## https://www.npmjs.com 2025-11-05 17:19:21.938015 | debian-bookworm | +## https://docs.npmjs.com/cli/v6/commands/npm-audit 2025-11-05 17:19:21.938118 | debian-bookworm | +-w /usr/bin/npm -p x -k third_party_software_mgmt 2025-11-05 17:19:21.938218 | debian-bookworm | + 2025-11-05 17:19:21.938330 | debian-bookworm | +# Comprehensive Perl Archive Network (CPAN) (CPAN installs) 2025-11-05 17:19:21.938432 | debian-bookworm | +## T1072 third party software 2025-11-05 17:19:21.938534 | debian-bookworm | +## https://www.cpan.org 2025-11-05 17:19:21.938639 | debian-bookworm | +-w /usr/bin/cpan -p x -k third_party_software_mgmt 2025-11-05 17:19:21.938739 | debian-bookworm | + 2025-11-05 17:19:21.938839 | debian-bookworm | +# Ruby (RubyGems installs) 2025-11-05 17:19:21.938941 | debian-bookworm | +## T1072 third party software 2025-11-05 17:19:21.939044 | debian-bookworm | +## https://rubygems.org 2025-11-05 17:19:21.939146 | debian-bookworm | +-w /usr/bin/gem -p x -k third_party_software_mgmt 2025-11-05 17:19:21.939245 | debian-bookworm | + 2025-11-05 17:19:21.939374 | debian-bookworm | +# LuaRocks (Lua installs) 2025-11-05 17:19:21.939477 | debian-bookworm | +## T1072 third party software 2025-11-05 17:19:21.939578 | debian-bookworm | +## https://luarocks.org 2025-11-05 17:19:21.939681 | debian-bookworm | +-w /usr/bin/luarocks -p x -k third_party_software_mgmt 2025-11-05 17:19:21.939780 | debian-bookworm | + 2025-11-05 17:19:21.939880 | debian-bookworm | +# Pacman (Arch Linux) 2025-11-05 17:19:21.939984 | debian-bookworm | +## https://wiki.archlinux.org/title/Pacman 2025-11-05 17:19:21.940085 | debian-bookworm | +## T1072 third party software 2025-11-05 17:19:21.940190 | debian-bookworm | +-w /etc/pacman.conf -p x -k third_party_software_mgmt 2025-11-05 17:19:21.940293 | debian-bookworm | +-w /etc/pacman.d -p x -k third_party_software_mgmt 2025-11-05 17:19:21.940413 | debian-bookworm | + 2025-11-05 17:19:21.940507 | debian-bookworm | +# Special Software ------------------------------------------------------------ 2025-11-05 17:19:21.940605 | debian-bookworm | + 2025-11-05 17:19:21.940706 | debian-bookworm | +## GDS specific secrets 2025-11-05 17:19:21.940838 | debian-bookworm | +-w /etc/puppet/ssl -p wa -k puppet_ssl 2025-11-05 17:19:21.941186 | debian-bookworm | + 2025-11-05 17:19:21.941290 | debian-bookworm | +## IBM Bigfix BESClient 2025-11-05 17:19:21.941420 | debian-bookworm | +-a always,exit -F arch=b64 -S open -F dir=/opt/BESClient -F success=0 -k soft_besclient 2025-11-05 17:19:21.941523 | debian-bookworm | +-w /var/opt/BESClient/ -p wa -k soft_besclient 2025-11-05 17:19:21.941620 | debian-bookworm | + 2025-11-05 17:19:21.941729 | debian-bookworm | +## CHEF https://www.chef.io/chef/ 2025-11-05 17:19:21.941831 | debian-bookworm | +-w /etc/chef -p wa -k soft_chef 2025-11-05 17:19:21.941930 | debian-bookworm | + 2025-11-05 17:19:21.942029 | debian-bookworm | +## Salt 2025-11-05 17:19:21.942130 | debian-bookworm | +## https://saltproject.io/ 2025-11-05 17:19:21.942233 | debian-bookworm | +## https://docs.saltproject.io/en/latest/ref/configuration/master.html 2025-11-05 17:19:21.942368 | debian-bookworm | +-w /etc/salt -p wa -k soft_salt 2025-11-05 17:19:21.942473 | debian-bookworm | +-w /usr/local/etc/salt -p wa -k soft_salt 2025-11-05 17:19:21.942571 | debian-bookworm | + 2025-11-05 17:19:21.942672 | debian-bookworm | +## Otter 2025-11-05 17:19:21.942775 | debian-bookworm | +## https://inedo.com/otter 2025-11-05 17:19:21.942879 | debian-bookworm | +-w /etc/otter -p wa -k soft_otter 2025-11-05 17:19:21.942979 | debian-bookworm | + 2025-11-05 17:19:21.943082 | debian-bookworm | +## T1081 Credentials In Files 2025-11-05 17:19:21.943186 | debian-bookworm | +-w /usr/bin/grep -p x -k string_search 2025-11-05 17:19:21.943290 | debian-bookworm | +-w /usr/bin/egrep -p x -k string_search 2025-11-05 17:19:21.943416 | debian-bookworm | +-w /usr/bin/ugrep -p x -k string_search 2025-11-05 17:19:21.943508 | debian-bookworm | +### macOS 2025-11-05 17:19:21.943609 | debian-bookworm | +-w /usr/local/bin/grep -p x -k string_search 2025-11-05 17:19:21.943712 | debian-bookworm | +-w /usr/local/bin/egrep -p x -k string_search 2025-11-05 17:19:21.943814 | debian-bookworm | +-w /usr/local/bin/ugrep -p x -k string_search 2025-11-05 17:19:21.943912 | debian-bookworm | + 2025-11-05 17:19:21.944025 | debian-bookworm | +### https://github.com/tmbinc/bgrep 2025-11-05 17:19:21.944116 | debian-bookworm | +-w /usr/bin/bgrep -p x -k string_search 2025-11-05 17:19:21.944217 | debian-bookworm | +### macOS 2025-11-05 17:19:21.944345 | debian-bookworm | +-w /usr/local/bin/bgrep -p x -k string_search 2025-11-05 17:19:21.944445 | debian-bookworm | + 2025-11-05 17:19:21.944552 | debian-bookworm | +### https://github.com/BurntSushi/ripgrep 2025-11-05 17:19:21.944655 | debian-bookworm | +-w /usr/bin/rg -p x -k string_search 2025-11-05 17:19:21.944756 | debian-bookworm | +### macOS 2025-11-05 17:19:21.944896 | debian-bookworm | +-w /usr/local/bin/rg -p x -k string_search 2025-11-05 17:19:21.944999 | debian-bookworm | + 2025-11-05 17:19:21.945102 | debian-bookworm | +### https://github.com/awgn/cgrep 2025-11-05 17:19:21.945200 | debian-bookworm | + 2025-11-05 17:19:21.945321 | debian-bookworm | +-w /usr/bin/cgrep -p x -k string_search 2025-11-05 17:19:21.945417 | debian-bookworm | +### macOS 2025-11-05 17:19:21.945518 | debian-bookworm | +-w /usr/local/bin/cgrep -p x -k string_search 2025-11-05 17:19:21.945620 | debian-bookworm | + 2025-11-05 17:19:21.945720 | debian-bookworm | +### https://github.com/jpr5/ngrep 2025-11-05 17:19:21.945826 | debian-bookworm | +-w /usr/bin/ngrep -p x -k string_search 2025-11-05 17:19:21.945927 | debian-bookworm | +### macOS 2025-11-05 17:19:21.946034 | debian-bookworm | +-w /usr/local/bin/ngrep -p x -k string_search 2025-11-05 17:19:21.946130 | debian-bookworm | + 2025-11-05 17:19:21.946329 | debian-bookworm | +### https://github.com/vrothberg/vgrep 2025-11-05 17:19:21.946341 | debian-bookworm | +-w /usr/bin/vgrep -p x -k string_search 2025-11-05 17:19:21.946446 | debian-bookworm | +### macOS 2025-11-05 17:19:21.946601 | debian-bookworm | +-w /usr/local/bin/vgrep -p x -k string_search 2025-11-05 17:19:21.946662 | debian-bookworm | + 2025-11-05 17:19:21.946754 | debian-bookworm | +### https://github.com/monochromegane/the_platinum_searcher 2025-11-05 17:19:21.946858 | debian-bookworm | +-w /usr/bin/pt -p x -k string_search 2025-11-05 17:19:21.946956 | debian-bookworm | +### macOS 2025-11-05 17:19:21.947059 | debian-bookworm | +-w /usr/local/bin/pt -p x -k string_search 2025-11-05 17:19:21.947160 | debian-bookworm | + 2025-11-05 17:19:21.947284 | debian-bookworm | +### https://github.com/gvansickle/ucg 2025-11-05 17:19:21.947397 | debian-bookworm | +-w /usr/bin/ucg -p x -k string_search 2025-11-05 17:19:21.947500 | debian-bookworm | +### macOS 2025-11-05 17:19:21.947616 | debian-bookworm | +-w /usr/local/bin/ucg -p x -k string_search 2025-11-05 17:19:21.947705 | debian-bookworm | + 2025-11-05 17:19:21.948912 | debian-bookworm | +### https://github.com/ggreer/the_silver_searcher 2025-11-05 17:19:21.948937 | debian-bookworm | +-w /usr/bin/ag -p x -k string_search 2025-11-05 17:19:21.948943 | debian-bookworm | +### macOS 2025-11-05 17:19:21.948947 | debian-bookworm | +-w /usr/local/bin/ag -p x -k string_search 2025-11-05 17:19:21.948951 | debian-bookworm | + 2025-11-05 17:19:21.948955 | debian-bookworm | +### https://github.com/beyondgrep/ack3 2025-11-05 17:19:21.948959 | debian-bookworm | +### https://beyondgrep.com 2025-11-05 17:19:21.948963 | debian-bookworm | +-w /usr/bin/ack -p x -k string_search 2025-11-05 17:19:21.948967 | debian-bookworm | +-w /usr/local/bin/ack -p x -k string_search 2025-11-05 17:19:21.948971 | debian-bookworm | +-w /usr/bin/semgrep -p x -k string_search 2025-11-05 17:19:21.948974 | debian-bookworm | +### macOS 2025-11-05 17:19:21.948978 | debian-bookworm | +-w /usr/local/bin/semgrep -p x -k string_search 2025-11-05 17:19:21.952884 | debian-bookworm | + 2025-11-05 17:19:21.952910 | debian-bookworm | +## Docker 2025-11-05 17:19:21.952915 | debian-bookworm | +-w /usr/bin/dockerd -k docker 2025-11-05 17:19:21.952920 | debian-bookworm | +-w /usr/bin/docker -k docker 2025-11-05 17:19:21.952925 | debian-bookworm | +-w /usr/bin/docker-containerd -k docker 2025-11-05 17:19:21.952930 | debian-bookworm | +-w /usr/bin/docker-runc -k docker 2025-11-05 17:19:21.952935 | debian-bookworm | +-w /var/lib/docker -p wa -k docker 2025-11-05 17:19:21.952939 | debian-bookworm | +-w /etc/docker -k docker 2025-11-05 17:19:21.952944 | debian-bookworm | +-w /etc/sysconfig/docker -k docker 2025-11-05 17:19:21.952948 | debian-bookworm | +-w /etc/sysconfig/docker-storage -k docker 2025-11-05 17:19:21.952952 | debian-bookworm | +-w /usr/lib/systemd/system/docker.service -k docker 2025-11-05 17:19:21.952957 | debian-bookworm | +-w /usr/lib/systemd/system/docker.socket -k docker 2025-11-05 17:19:21.952961 | debian-bookworm | + 2025-11-05 17:19:21.952966 | debian-bookworm | +## Virtualization stuff 2025-11-05 17:19:21.952970 | debian-bookworm | +-w /usr/bin/qemu-system-x86_64 -p x -k qemu-system-x86_64 2025-11-05 17:19:21.952975 | debian-bookworm | +-w /usr/bin/qemu-img -p x -k qemu-img 2025-11-05 17:19:21.952979 | debian-bookworm | +-w /usr/bin/qemu-kvm -p x -k qemu-kvm 2025-11-05 17:19:21.952983 | debian-bookworm | +-w /usr/bin/qemu -p x -k qemu 2025-11-05 17:19:21.952988 | debian-bookworm | +-w /usr/bin/virtualbox -p x -k virtualbox 2025-11-05 17:19:21.952992 | debian-bookworm | +-w /usr/bin/virt-manager -p x -k virt-manager 2025-11-05 17:19:21.952996 | debian-bookworm | +-w /usr/bin/VBoxManage -p x -k VBoxManage 2025-11-05 17:19:21.953000 | debian-bookworm | + 2025-11-05 17:19:21.953005 | debian-bookworm | +#### VirtualBox on macOS 2025-11-05 17:19:21.953009 | debian-bookworm | + 2025-11-05 17:19:21.953014 | debian-bookworm | +-w /usr/local/bin/VirtualBox -p x -k virt_tool 2025-11-05 17:19:21.953018 | debian-bookworm | +-w /usr/local/bin/VirtualBoxVM -p x -k virt_tool 2025-11-05 17:19:21.953023 | debian-bookworm | +-w /usr/local/bin/VBoxManage -p x -k virt_tool 2025-11-05 17:19:21.953027 | debian-bookworm | +-w /usr/local/bin/VBoxVRDP -p x -k virt_tool 2025-11-05 17:19:21.953031 | debian-bookworm | +-w /usr/local/bin/VBoxHeadless -p x -k virt_tool 2025-11-05 17:19:21.953036 | debian-bookworm | +-w /usr/local/bin/vboxwebsrv -p x -k virt_tool 2025-11-05 17:19:21.953040 | debian-bookworm | +-w /usr/local/bin/VBoxBugReport -p x -k virt_tool 2025-11-05 17:19:21.953044 | debian-bookworm | +-w /usr/local/bin/VBoxBalloonCtrl -p x -k virt_tool 2025-11-05 17:19:21.953049 | debian-bookworm | +-w /usr/local/bin/VBoxAutostart -p x -k virt_tool 2025-11-05 17:19:21.953053 | debian-bookworm | +-w /usr/local/bin/VBoxDTrace -p x -k virt_tool 2025-11-05 17:19:21.953058 | debian-bookworm | +-w /usr/local/bin/vbox-img -p x -k virt_tool 2025-11-05 17:19:21.953062 | debian-bookworm | +-w /Library/LaunchDaemons/org.virtualbox.startup.plist -p x -k virt_tool 2025-11-05 17:19:21.953074 | debian-bookworm | +-w /Library/Application Support/VirtualBox/LaunchDaemons/ -p x -k virt_tool 2025-11-05 17:19:21.953079 | debian-bookworm | +-w /Library/Application Support/VirtualBox/VBoxDrv.kext/ -p x -k virt_tool 2025-11-05 17:19:21.953083 | debian-bookworm | +-w /Library/Application Support/VirtualBox/VBoxUSB.kext/ -p x -k virt_tool 2025-11-05 17:19:21.953087 | debian-bookworm | +-w /Library/Application Support/VirtualBox/VBoxNetFlt.kext/ -p x -k virt_tool 2025-11-05 17:19:21.953096 | debian-bookworm | +-w /Library/Application Support/VirtualBox/VBoxNetAdp.kext/ -p x -k virt_tool 2025-11-05 17:19:21.953101 | debian-bookworm | + 2025-11-05 17:19:21.953172 | debian-bookworm | +### Parallels Desktop on macOS 2025-11-05 17:19:21.953279 | debian-bookworm | + 2025-11-05 17:19:21.953407 | debian-bookworm | +-w /usr/local/bin/prl_convert -p x -k virt_tool 2025-11-05 17:19:21.953510 | debian-bookworm | +-w /usr/local/bin/prl_disk_tool -p x -k virt_tool 2025-11-05 17:19:21.953681 | debian-bookworm | +-w /usr/local/bin/prl_perf_ctl -p x -k virt_tool 2025-11-05 17:19:21.953787 | debian-bookworm | +-w /usr/local/bin/prlcore2dmp -p x -k virt_tool 2025-11-05 17:19:21.953897 | debian-bookworm | +-w /usr/local/bin/prlctl -p x -k virt_tool 2025-11-05 17:19:21.953996 | debian-bookworm | +-w /usr/local/bin/prlexec -p x -k virt_tool 2025-11-05 17:19:21.954097 | debian-bookworm | +-w /usr/local/bin/prlsrvctl -p x -k virt_tool 2025-11-05 17:19:21.954201 | debian-bookworm | +-w /Library/Preferences/Parallels -p x -k virt_tool 2025-11-05 17:19:21.954410 | debian-bookworm | + 2025-11-05 17:19:21.954417 | debian-bookworm | +### qemu on macOS 2025-11-05 17:19:21.954506 | debian-bookworm | + 2025-11-05 17:19:21.954610 | debian-bookworm | +-w /usr/local/bin/qemu-edid -p x -k virt_tool 2025-11-05 17:19:21.954712 | debian-bookworm | +-w /usr/local/bin/qemu-img -p x -k virt_tool 2025-11-05 17:19:21.954817 | debian-bookworm | +-w /usr/local/bin/qemu-io -p x -k virt_tool 2025-11-05 17:19:21.954922 | debian-bookworm | +-w /usr/local/bin/qemu-nbd -p x -k virt_tool 2025-11-05 17:19:21.955046 | debian-bookworm | +-w /usr/local/bin/qemu-system-x86_64 -p x -k virt_tool 2025-11-05 17:19:21.955120 | debian-bookworm | + 2025-11-05 17:19:21.955221 | debian-bookworm | +## Kubelet 2025-11-05 17:19:21.955346 | debian-bookworm | +-w /usr/bin/kubelet -k kubelet 2025-11-05 17:19:21.955446 | debian-bookworm | + 2025-11-05 17:19:21.955550 | debian-bookworm | +# ipc system call 2025-11-05 17:19:21.955650 | debian-bookworm | +# /usr/include/linux/ipc.h 2025-11-05 17:19:21.955749 | debian-bookworm | + 2025-11-05 17:19:21.955850 | debian-bookworm | +## msgctl 2025-11-05 17:19:21.955956 | debian-bookworm | +#-a always,exit -S ipc -F a0=14 -k Inter-Process_Communication 2025-11-05 17:19:21.956055 | debian-bookworm | +## msgget 2025-11-05 17:19:21.956160 | debian-bookworm | +#-a always,exit -S ipc -F a0=13 -k Inter-Process_Communication 2025-11-05 17:19:21.956263 | debian-bookworm | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:21.956380 | debian-bookworm | +-a always,exit -F arch=b64 -S msgctl -k Inter-Process_Communication 2025-11-05 17:19:21.956484 | debian-bookworm | +-a always,exit -F arch=b64 -S msgget -k Inter-Process_Communication 2025-11-05 17:19:21.956584 | debian-bookworm | + 2025-11-05 17:19:21.956684 | debian-bookworm | +## semctl 2025-11-05 17:19:21.956788 | debian-bookworm | +#-a always,exit -S ipc -F a0=3 -k Inter-Process_Communication 2025-11-05 17:19:21.956907 | debian-bookworm | +## semget 2025-11-05 17:19:21.957010 | debian-bookworm | +#-a always,exit -S ipc -F a0=2 -k Inter-Process_Communication 2025-11-05 17:19:21.957108 | debian-bookworm | +## semop 2025-11-05 17:19:21.957216 | debian-bookworm | +#-a always,exit -S ipc -F a0=1 -k Inter-Process_Communication 2025-11-05 17:19:21.957342 | debian-bookworm | +## semtimedop 2025-11-05 17:19:21.957448 | debian-bookworm | +#-a always,exit -S ipc -F a0=4 -k Inter-Process_Communication 2025-11-05 17:19:21.957551 | debian-bookworm | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:21.957655 | debian-bookworm | +-a always,exit -F arch=b64 -S semctl -k Inter-Process_Communication 2025-11-05 17:19:21.957759 | debian-bookworm | +-a always,exit -F arch=b64 -S semget -k Inter-Process_Communication 2025-11-05 17:19:21.957860 | debian-bookworm | +-a always,exit -F arch=b64 -S semop -k Inter-Process_Communication 2025-11-05 17:19:21.957964 | debian-bookworm | +-a always,exit -F arch=b64 -S semtimedop -k Inter-Process_Communication 2025-11-05 17:19:21.958061 | debian-bookworm | + 2025-11-05 17:19:21.958160 | debian-bookworm | +## shmctl 2025-11-05 17:19:21.958286 | debian-bookworm | +#-a always,exit -S ipc -F a0=24 -k Inter-Process_Communication 2025-11-05 17:19:21.958372 | debian-bookworm | +## shmget 2025-11-05 17:19:21.958475 | debian-bookworm | +#-a always,exit -S ipc -F a0=23 -k Inter-Process_Communication 2025-11-05 17:19:21.958577 | debian-bookworm | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:21.958687 | debian-bookworm | +-a always,exit -F arch=b64 -S shmctl -k Inter-Process_Communication 2025-11-05 17:19:21.958782 | debian-bookworm | +-a always,exit -F arch=b64 -S shmget -k Inter-Process_Communication 2025-11-05 17:19:21.958879 | debian-bookworm | + 2025-11-05 17:19:21.958980 | debian-bookworm | +# High Volume Events ---------------------------------------------------------- 2025-11-05 17:19:21.959079 | debian-bookworm | + 2025-11-05 17:19:21.959180 | debian-bookworm | +## Disable these rules if they create too many events in your environment 2025-11-05 17:19:21.959276 | debian-bookworm | + 2025-11-05 17:19:21.959401 | debian-bookworm | +## Common Shells 2025-11-05 17:19:21.959507 | debian-bookworm | +-w /bin/bash -p x -k susp_shell 2025-11-05 17:19:21.959614 | debian-bookworm | +-w /bin/dash -p x -k susp_shell 2025-11-05 17:19:21.959718 | debian-bookworm | +-w /bin/busybox -p x -k susp_shell 2025-11-05 17:19:21.959820 | debian-bookworm | +-w /bin/zsh -p x -k susp_shell 2025-11-05 17:19:21.959921 | debian-bookworm | +-w /bin/sh -p x -k susp_shell 2025-11-05 17:19:21.960022 | debian-bookworm | +-w /bin/ksh -p x -k susp_shell 2025-11-05 17:19:21.960120 | debian-bookworm | + 2025-11-05 17:19:21.960224 | debian-bookworm | +## Root command executions 2025-11-05 17:19:21.960344 | debian-bookworm | +-a always,exit -F arch=b64 -F euid=0 -F auid>=1000 -F auid!=-1 -S execve -k rootcmd 2025-11-05 17:19:21.960445 | debian-bookworm | + 2025-11-05 17:19:21.960545 | debian-bookworm | +## File Deletion Events by User 2025-11-05 17:19:21.960654 | debian-bookworm | +-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=-1 -k delete 2025-11-05 17:19:21.960758 | debian-bookworm | + 2025-11-05 17:19:21.960898 | debian-bookworm | +## File Access 2025-11-05 17:19:21.960976 | debian-bookworm | +### Unauthorized Access (unsuccessful) 2025-11-05 17:19:21.961087 | debian-bookworm | +-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=-1 -k file_access 2025-11-05 17:19:21.961196 | debian-bookworm | +-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=-1 -k file_access 2025-11-05 17:19:21.961341 | debian-bookworm | + 2025-11-05 17:19:21.961413 | debian-bookworm | +### Unsuccessful Creation 2025-11-05 17:19:21.961532 | debian-bookworm | +-a always,exit -F arch=b64 -S mkdir,creat,link,symlink,mknod,mknodat,linkat,symlinkat -F exit=-EACCES -k file_creation 2025-11-05 17:19:21.961630 | debian-bookworm | +-a always,exit -F arch=b64 -S mkdir,link,symlink,mkdirat -F exit=-EPERM -k file_creation 2025-11-05 17:19:21.961730 | debian-bookworm | + 2025-11-05 17:19:21.961834 | debian-bookworm | +### Unsuccessful Modification 2025-11-05 17:19:21.961945 | debian-bookworm | +-a always,exit -F arch=b64 -S rename -S renameat -S truncate -S chmod -S setxattr -S lsetxattr -S removexattr -S lremovexattr -F exit=-EACCES -k file_modification 2025-11-05 17:19:21.962057 | debian-bookworm | +-a always,exit -F arch=b64 -S rename -S renameat -S truncate -S chmod -S setxattr -S lsetxattr -S removexattr -S lremovexattr -F exit=-EPERM -k file_modification 2025-11-05 17:19:21.962152 | debian-bookworm | + 2025-11-05 17:19:21.962254 | debian-bookworm | +## 32bit API Exploitation 2025-11-05 17:19:21.962383 | debian-bookworm | +### If you are on a 64 bit platform, everything _should_ be running 2025-11-05 17:19:21.962493 | debian-bookworm | +### in 64 bit mode. This rule will detect any use of the 32 bit syscalls 2025-11-05 17:19:21.962618 | debian-bookworm | +### because this might be a sign of someone exploiting a hole in the 32 2025-11-05 17:19:21.962695 | debian-bookworm | +### bit API. 2025-11-05 17:19:21.962799 | debian-bookworm | +-a always,exit -F arch=b32 -S all -k 32bit_api 2025-11-05 17:19:21.962895 | debian-bookworm | + 2025-11-05 17:19:21.962997 | debian-bookworm | +# Make The Configuration Immutable -------------------------------------------- 2025-11-05 17:19:21.963097 | debian-bookworm | + 2025-11-05 17:19:21.963197 | debian-bookworm | +##-e 2 2025-11-05 17:19:21.963313 | debian-bookworm | 2025-11-05 17:19:21.963544 | debian-bookworm | changed: [molecule-auditd] => (item=20-neo23x0.rules) => {"ansible_loop_var": "item", "changed": true, "checksum": "9f99ce5c4f891fbf3e2bce06ed4cb97fb9e01f41", "dest": "/etc/audit/rules.d/20-neo23x0.rules", "gid": 0, "group": "root", "item": "20-neo23x0.rules", "md5sum": "6ac57206fd77de34805c3f4d50ef8b1d", "mode": "0644", "owner": "root", "size": 27367, "src": "/home/zuul/.ansible/tmp/ansible-tmp-1762363160.9062257-2501-186691599242744/.source.rules", "state": "file", "uid": 0} 2025-11-05 17:19:21.963642 | debian-bookworm | 2025-11-05 17:19:21.963746 | debian-bookworm | TASK [auditd : Manage auditd service] ****************************************** 2025-11-05 17:19:22.109499 | ubuntu-noble | The following NEW packages will be installed: 2025-11-05 17:19:22.109542 | ubuntu-noble | audispd-plugins 2025-11-05 17:19:22.109547 | ubuntu-noble | 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2025-11-05 17:19:22.109555 | ubuntu-noble | changed: [molecule-auditd] => {"cache_update_time": 1762363014, "cache_updated": false, "changed": true, "stderr": "debconf: delaying package configuration, since apt-utils is not installed\n", "stderr_lines": ["debconf: delaying package configuration, since apt-utils is not installed"], "stdout": "Reading package lists...\nBuilding dependency tree...\nReading state information...\nThe following NEW packages will be installed:\n audispd-plugins\n0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.\nNeed to get 38.8 kB of archives.\nAfter this operation, 131 kB of additional disk space will be used.\nGet:1 http://archive.ubuntu.com/ubuntu noble-updates/universe amd64 audispd-plugins amd64 1:3.1.2-2.1build1.1 [38.8 kB]\nFetched 38.8 kB in 1s (65.7 kB/s)\nSelecting previously unselected package audispd-plugins.\r\n(Reading database ... \r(Reading database ... 5%\r(Reading database ... 10%\r(Reading database ... 15%\r(Reading database ... 20%\r(Reading database ... 25%\r(Reading database ... 30%\r(Reading database ... 35%\r(Reading database ... 40%\r(Reading database ... 45%\r(Reading database ... 50%\r(Reading database ... 55%\r(Reading database ... 60%\r(Reading database ... 65%\r(Reading database ... 70%\r(Reading database ... 75%\r(Reading database ... 80%\r(Reading database ... 85%\r(Reading database ... 90%\r(Reading database ... 95%\r(Reading database ... 100%\r(Reading database ... 35127 files and directories currently installed.)\r\nPreparing to unpack .../audispd-plugins_1%3a3.1.2-2.1build1.1_amd64.deb ...\r\nUnpacking audispd-plugins (1:3.1.2-2.1build1.1) ...\r\nSetting up audispd-plugins (1:3.1.2-2.1build1.1) ...\r\n", "stdout_lines": ["Reading package lists...", "Building dependency tree...", "Reading state information...", "The following NEW packages will be installed:", " audispd-plugins", "0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.", "Need to get 38.8 kB of archives.", "After this operation, 131 kB of additional disk space will be used.", "Get:1 http://archive.ubuntu.com/ubuntu noble-updates/universe amd64 audispd-plugins amd64 1:3.1.2-2.1build1.1 [38.8 kB]", "Fetched 38.8 kB in 1s (65.7 kB/s)", "Selecting previously unselected package audispd-plugins.", "(Reading database ... ", "(Reading database ... 5%", "(Reading database ... 10%", "(Reading database ... 15%", "(Reading database ... 20%", "(Reading database ... 25%", "(Reading database ... 30%", "(Reading database ... 35%", "(Reading database ... 40%", "(Reading database ... 45%", "(Reading database ... 50%", "(Reading database ... 55%", "(Reading database ... 60%", "(Reading database ... 65%", "(Reading database ... 70%", "(Reading database ... 75%", "(Reading database ... 80%", "(Reading database ... 85%", "(Reading database ... 90%", "(Reading database ... 95%", "(Reading database ... 100%", "(Reading database ... 35127 files and directories currently installed.)", "Preparing to unpack .../audispd-plugins_1%3a3.1.2-2.1build1.1_amd64.deb ...", "Unpacking audispd-plugins (1:3.1.2-2.1build1.1) ...", "Setting up audispd-plugins (1:3.1.2-2.1build1.1) ..."]} 2025-11-05 17:19:22.109562 | ubuntu-noble | 2025-11-05 17:19:22.109580 | ubuntu-noble | TASK [auditd : Copy auditd.conf configuration files] *************************** 2025-11-05 17:19:22.785152 | debian-bookworm | ok: [molecule-auditd] => {"changed": false, "enabled": true, "name": "auditd", "state": "started", "status": {"ActiveEnterTimestamp": "Wed 2025-11-05 17:19:15 UTC", "ActiveEnterTimestampMonotonic": "293674495", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "local-fs.target systemd-tmpfiles-setup.service system.slice systemd-journald.socket", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:19:15 UTC", "AssertTimestampMonotonic": "293604179", "Before": "shutdown.target systemd-update-utmp.service ssh.service sysinit.target", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "51013000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:19:15 UTC", "ConditionTimestampMonotonic": "293604137", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlGroupId": "3367", "ControlPID": "0", "CoredumpFilter": "0x33", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "2273", "ExecMainStartTimestamp": "Wed 2025-11-05 17:19:15 UTC", "ExecMainStartTimestampMonotonic": "293640421", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[Wed 2025-11-05 17:19:15 UTC] ; stop_time=[Wed 2025-11-05 17:19:15 UTC] ; pid=2272 ; code=exited ; status=0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[Wed 2025-11-05 17:19:15 UTC] ; stop_time=[Wed 2025-11-05 17:19:15 UTC] ; pid=2272 ; code=exited ; status=0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[Wed 2025-11-05 17:19:15 UTC] ; stop_time=[Wed 2025-11-05 17:19:15 UTC] ; pid=2276 ; code=exited ; status=0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[Wed 2025-11-05 17:19:15 UTC] ; stop_time=[Wed 2025-11-05 17:19:15 UTC] ; pid=2276 ; code=exited ; status=0 }", "ExitType": "main", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FinalKillSignal": "9", "FragmentPath": "/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "18446744073709551615", "IOReadOperations": "18446744073709551615", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "18446744073709551615", "IOWriteOperations": "18446744073709551615", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Wed 2025-11-05 17:19:15 UTC", "InactiveExitTimestampMonotonic": "293624945", "InvocationID": "5221671a598c4fce8060fa786119652f", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "8388608", "LimitMEMLOCKSoft": "8388608", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15480", "LimitNPROCSoft": "15480", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15480", "LimitSIGPENDINGSoft": "15480", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "2273", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "infinity", "MemoryCurrent": "708608", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MountAPIVFS": "no", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "yes", "ProtectHome": "no", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "yes", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartPreventExitStatus": "2 4 6", "RestartUSec": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "RuntimeRandomizedExtraUSec": "0", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Wed 2025-11-05 17:19:15 UTC", "StateChangeTimestampMonotonic": "293674495", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "4644", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:22.792135 | debian-bookworm | 2025-11-05 17:19:22.792231 | debian-bookworm | TASK [auditd : List existing rules files] ************************************** 2025-11-05 17:19:22.966533 | ubuntu-jammy | --- before 2025-11-05 17:19:22.966721 | ubuntu-jammy | +++ after: /home/zuul/.ansible/tmp/ansible-local-144978nqc0p3/tmpmq0jnzde/auditd.conf.j2 2025-11-05 17:19:22.966900 | ubuntu-jammy | @@ -0,0 +1,37 @@ 2025-11-05 17:19:22.967090 | ubuntu-jammy | +# 2025-11-05 17:19:22.967260 | ubuntu-jammy | +# This file controls the configuration of the audit daemon 2025-11-05 17:19:22.967424 | ubuntu-jammy | +# 2025-11-05 17:19:22.967584 | ubuntu-jammy | + 2025-11-05 17:19:22.967750 | ubuntu-jammy | +local_events = yes 2025-11-05 17:19:22.967915 | ubuntu-jammy | +write_logs = yes 2025-11-05 17:19:22.968099 | ubuntu-jammy | +log_file = /var/log/audit/audit.log 2025-11-05 17:19:22.968268 | ubuntu-jammy | +log_group = adm 2025-11-05 17:19:22.968437 | ubuntu-jammy | +log_format = RAW 2025-11-05 17:19:22.968602 | ubuntu-jammy | +flush = INCREMENTAL_ASYNC 2025-11-05 17:19:22.968808 | ubuntu-jammy | +freq = 50 2025-11-05 17:19:22.969036 | ubuntu-jammy | +max_log_file = 8 2025-11-05 17:19:22.969206 | ubuntu-jammy | +num_logs = 5 2025-11-05 17:19:22.969378 | ubuntu-jammy | +priority_boost = 4 2025-11-05 17:19:22.969541 | ubuntu-jammy | +disp_qos = lossy 2025-11-05 17:19:22.969765 | ubuntu-jammy | +dispatcher = /sbin/audispd 2025-11-05 17:19:22.969960 | ubuntu-jammy | +name_format = NONE 2025-11-05 17:19:22.970176 | ubuntu-jammy | +##name = mydomain 2025-11-05 17:19:22.970350 | ubuntu-jammy | +max_log_file_action = ROTATE 2025-11-05 17:19:22.974754 | ubuntu-jammy | +space_left = 12361 2025-11-05 17:19:22.974851 | ubuntu-jammy | +space_left_action = email 2025-11-05 17:19:22.974863 | ubuntu-jammy | +verify_email = yes 2025-11-05 17:19:22.974872 | ubuntu-jammy | +action_mail_acct = root 2025-11-05 17:19:22.974880 | ubuntu-jammy | +admin_space_left = 50 2025-11-05 17:19:22.974888 | ubuntu-jammy | +admin_space_left_action = SUSPEND 2025-11-05 17:19:22.974899 | ubuntu-jammy | +disk_full_action = SUSPEND 2025-11-05 17:19:22.974907 | ubuntu-jammy | +disk_error_action = SUSPEND 2025-11-05 17:19:22.974915 | ubuntu-jammy | +use_libwrap = yes 2025-11-05 17:19:22.974943 | ubuntu-jammy | +##tcp_listen_port = 60 2025-11-05 17:19:22.974951 | ubuntu-jammy | +tcp_listen_queue = 5 2025-11-05 17:19:22.974958 | ubuntu-jammy | +tcp_max_per_addr = 1 2025-11-05 17:19:22.974966 | ubuntu-jammy | +##tcp_client_ports = 1024-65535 2025-11-05 17:19:22.974973 | ubuntu-jammy | +tcp_client_max_idle = 0 2025-11-05 17:19:22.974981 | ubuntu-jammy | +enable_krb5 = no 2025-11-05 17:19:22.974989 | ubuntu-jammy | +krb5_principal = auditd 2025-11-05 17:19:22.974996 | ubuntu-jammy | +##krb5_key_file = /etc/audit/audit.key 2025-11-05 17:19:22.975004 | ubuntu-jammy | +distribute_network = no 2025-11-05 17:19:22.975012 | ubuntu-jammy | 2025-11-05 17:19:22.975035 | ubuntu-jammy | changed: [molecule-auditd] => {"changed": true, "checksum": "e902cc6bebf86c17087d153e359a2cc1231672e0", "dest": "/etc/audit/audit.conf", "gid": 0, "group": "root", "md5sum": "69dfd768317bae876a6a78c8aeb5cce1", "mode": "0640", "owner": "root", "size": 806, "src": "/home/zuul/.ansible/tmp/ansible-tmp-1762363161.2360578-1798-151578636665437/.source.conf", "state": "file", "uid": 0} 2025-11-05 17:19:22.975045 | ubuntu-jammy | 2025-11-05 17:19:22.975054 | ubuntu-jammy | TASK [auditd : Adjust auditd/audispd configurations] *************************** 2025-11-05 17:19:23.266735 | centos-9-stream | --- before 2025-11-05 17:19:23.266838 | centos-9-stream | +++ after: /home/zuul/.ansible/tmp/ansible-local-1919wvaq2pm1/tmpvcyyi0i5/20-neo23x0.rules.j2 2025-11-05 17:19:23.266849 | centos-9-stream | @@ -0,0 +1,750 @@ 2025-11-05 17:19:23.266857 | centos-9-stream | +# ___ ___ __ __ 2025-11-05 17:19:23.266865 | centos-9-stream | +# / | __ ______/ (_) /_____/ / 2025-11-05 17:19:23.266871 | centos-9-stream | +# / /| |/ / / / __ / / __/ __ / 2025-11-05 17:19:23.266878 | centos-9-stream | +# / ___ / /_/ / /_/ / / /_/ /_/ / 2025-11-05 17:19:23.266885 | centos-9-stream | +# /_/ |_\__,_/\__,_/_/\__/\__,_/ 2025-11-05 17:19:23.266891 | centos-9-stream | +# 2025-11-05 17:19:23.266899 | centos-9-stream | +# Linux Audit Daemon - Best Practice Configuration 2025-11-05 17:19:23.266906 | centos-9-stream | +# /etc/audit/audit.rules 2025-11-05 17:19:23.266912 | centos-9-stream | +# 2025-11-05 17:19:23.266919 | centos-9-stream | +# Compiled by Florian Roth 2025-11-05 17:19:23.266925 | centos-9-stream | +# 2025-11-05 17:19:23.266931 | centos-9-stream | +# Created : 2017/12/05 2025-11-05 17:19:23.266938 | centos-9-stream | +# Modified : 2023/01/25 2025-11-05 17:19:23.266944 | centos-9-stream | +# 2025-11-05 17:19:23.266950 | centos-9-stream | +# Based on rules published here: 2025-11-05 17:19:23.266956 | centos-9-stream | +# Gov.uk auditd rules 2025-11-05 17:19:23.267518 | centos-9-stream | +# https://github.com/gds-operations/puppet-auditd/pull/1 2025-11-05 17:19:23.267886 | centos-9-stream | +# CentOS 7 hardening 2025-11-05 17:19:23.268186 | centos-9-stream | +# https://highon.coffee/blog/security-harden-centos-7/#auditd---audit-daemon 2025-11-05 17:19:23.268454 | centos-9-stream | +# Linux audit repo 2025-11-05 17:19:23.268727 | centos-9-stream | +# https://github.com/linux-audit/audit-userspace/tree/master/rules 2025-11-05 17:19:23.268979 | centos-9-stream | +# Auditd high performance linux auditing 2025-11-05 17:19:23.269236 | centos-9-stream | +# https://linux-audit.com/tuning-auditd-high-performance-linux-auditing/ 2025-11-05 17:19:23.269472 | centos-9-stream | +# 2025-11-05 17:19:23.269643 | centos-9-stream | +# Further rules 2025-11-05 17:19:23.269917 | centos-9-stream | +# For PCI DSS compliance see: 2025-11-05 17:19:23.270177 | centos-9-stream | +# https://github.com/linux-audit/audit-userspace/blob/master/rules/30-pci-dss-v31.rules 2025-11-05 17:19:23.270429 | centos-9-stream | +# For NISPOM compliance see: 2025-11-05 17:19:23.270724 | centos-9-stream | +# https://github.com/linux-audit/audit-userspace/blob/master/rules/30-nispom.rules 2025-11-05 17:19:23.270915 | centos-9-stream | + 2025-11-05 17:19:23.271089 | centos-9-stream | +# Remove any existing rules 2025-11-05 17:19:23.271280 | centos-9-stream | +-D 2025-11-05 17:19:23.271474 | centos-9-stream | + 2025-11-05 17:19:23.271668 | centos-9-stream | +# Buffer Size 2025-11-05 17:19:23.271855 | centos-9-stream | +## Feel free to increase this if the machine panic's 2025-11-05 17:19:23.272024 | centos-9-stream | +-b 8192 2025-11-05 17:19:23.272189 | centos-9-stream | + 2025-11-05 17:19:23.272378 | centos-9-stream | +# Failure Mode 2025-11-05 17:19:23.272567 | centos-9-stream | +## Possible values: 0 (silent), 1 (printk, print a failure message), 2 (panic, halt the system) 2025-11-05 17:19:23.272762 | centos-9-stream | +-f 1 2025-11-05 17:19:23.272934 | centos-9-stream | + 2025-11-05 17:19:23.273104 | centos-9-stream | +# Ignore errors 2025-11-05 17:19:23.273293 | centos-9-stream | +## e.g. caused by users or files not found in the local environment 2025-11-05 17:19:23.273463 | centos-9-stream | +-i 2025-11-05 17:19:23.273628 | centos-9-stream | + 2025-11-05 17:19:23.273819 | centos-9-stream | +# Self Auditing --------------------------------------------------------------- 2025-11-05 17:19:23.273988 | centos-9-stream | + 2025-11-05 17:19:23.274156 | centos-9-stream | +## Audit the audit logs 2025-11-05 17:19:23.274349 | centos-9-stream | +### Successful and unsuccessful attempts to read information from the audit records 2025-11-05 17:19:23.274544 | centos-9-stream | +-w /var/log/audit/ -p wra -k auditlog 2025-11-05 17:19:23.274742 | centos-9-stream | +-w /var/audit/ -p wra -k auditlog 2025-11-05 17:19:23.274917 | centos-9-stream | + 2025-11-05 17:19:23.275086 | centos-9-stream | +## Auditd configuration 2025-11-05 17:19:23.275310 | centos-9-stream | +### Modifications to audit configuration that occur while the audit collection functions are operating 2025-11-05 17:19:23.275492 | centos-9-stream | +-w /etc/audit/ -p wa -k auditconfig 2025-11-05 17:19:23.275683 | centos-9-stream | +-w /etc/libaudit.conf -p wa -k auditconfig 2025-11-05 17:19:23.275861 | centos-9-stream | +-w /etc/audisp/ -p wa -k audispconfig 2025-11-05 17:19:23.276027 | centos-9-stream | + 2025-11-05 17:19:23.276198 | centos-9-stream | +## Monitor for use of audit management tools 2025-11-05 17:19:23.276391 | centos-9-stream | +-w /sbin/auditctl -p x -k audittools 2025-11-05 17:19:23.276561 | centos-9-stream | +-w /sbin/auditd -p x -k audittools 2025-11-05 17:19:23.276760 | centos-9-stream | +-w /usr/sbin/auditd -p x -k audittools 2025-11-05 17:19:23.276936 | centos-9-stream | +-w /usr/sbin/augenrules -p x -k audittools 2025-11-05 17:19:23.277103 | centos-9-stream | + 2025-11-05 17:19:23.277318 | centos-9-stream | +## Access to all audit trails 2025-11-05 17:19:23.277496 | centos-9-stream | + 2025-11-05 17:19:23.277688 | centos-9-stream | +-a always,exit -F path=/usr/sbin/ausearch -F perm=x -k audittools 2025-11-05 17:19:23.277870 | centos-9-stream | +-a always,exit -F path=/usr/sbin/aureport -F perm=x -k audittools 2025-11-05 17:19:23.278038 | centos-9-stream | +-a always,exit -F path=/usr/sbin/aulast -F perm=x -k audittools 2025-11-05 17:19:23.278206 | centos-9-stream | +-a always,exit -F path=/usr/sbin/aulastlogin -F perm=x -k audittools 2025-11-05 17:19:23.278394 | centos-9-stream | +-a always,exit -F path=/usr/sbin/auvirt -F perm=x -k audittools 2025-11-05 17:19:23.278558 | centos-9-stream | + 2025-11-05 17:19:23.278748 | centos-9-stream | +# Filters --------------------------------------------------------------------- 2025-11-05 17:19:23.278921 | centos-9-stream | + 2025-11-05 17:19:23.279096 | centos-9-stream | +### We put these early because audit is a first match wins system. 2025-11-05 17:19:23.279279 | centos-9-stream | + 2025-11-05 17:19:23.279451 | centos-9-stream | +## Ignore SELinux AVC records 2025-11-05 17:19:23.279620 | centos-9-stream | +-a always,exclude -F msgtype=AVC 2025-11-05 17:19:23.279809 | centos-9-stream | + 2025-11-05 17:19:23.279982 | centos-9-stream | +## Ignore current working directory records 2025-11-05 17:19:23.280150 | centos-9-stream | +-a always,exclude -F msgtype=CWD 2025-11-05 17:19:23.280329 | centos-9-stream | + 2025-11-05 17:19:23.280512 | centos-9-stream | +## Cron jobs fill the logs with stuff we normally don't want (works with SELinux) 2025-11-05 17:19:23.280701 | centos-9-stream | +-a never,user -F subj_type=crond_t 2025-11-05 17:19:23.280882 | centos-9-stream | +-a never,exit -F subj_type=crond_t 2025-11-05 17:19:23.281046 | centos-9-stream | + 2025-11-05 17:19:23.281213 | centos-9-stream | +## This prevents chrony from overwhelming the logs 2025-11-05 17:19:23.281441 | centos-9-stream | +-a never,exit -F arch=b64 -S adjtimex -F auid=-1 -F uid=chrony -F subj_type=chronyd_t 2025-11-05 17:19:23.281611 | centos-9-stream | + 2025-11-05 17:19:23.281807 | centos-9-stream | +## This is not very interesting and wastes a lot of space if the server is public facing 2025-11-05 17:19:23.282000 | centos-9-stream | +-a always,exclude -F msgtype=CRYPTO_KEY_USER 2025-11-05 17:19:23.282163 | centos-9-stream | + 2025-11-05 17:19:23.282348 | centos-9-stream | +## Open VM Tools 2025-11-05 17:19:23.282523 | centos-9-stream | +-a exit,never -F arch=b64 -S all -F exe=/usr/bin/vmtoolsd 2025-11-05 17:19:23.282703 | centos-9-stream | + 2025-11-05 17:19:23.282882 | centos-9-stream | +## High Volume Event Filter (especially on Linux Workstations) 2025-11-05 17:19:23.283050 | centos-9-stream | +-a never,exit -F arch=b64 -F dir=/dev/shm -k sharedmemaccess 2025-11-05 17:19:23.283216 | centos-9-stream | +-a never,exit -F arch=b64 -F dir=/var/lock/lvm -k locklvm 2025-11-05 17:19:23.283429 | centos-9-stream | + 2025-11-05 17:19:23.283603 | centos-9-stream | +## FileBeat 2025-11-05 17:19:23.283793 | centos-9-stream | +-a never,exit -F arch=b64 -F path=/opt/filebeat -k filebeat 2025-11-05 17:19:23.283965 | centos-9-stream | + 2025-11-05 17:19:23.284135 | centos-9-stream | +## More information on how to filter events 2025-11-05 17:19:23.284323 | centos-9-stream | +### https://access.redhat.com/solutions/2482221 2025-11-05 17:19:23.284489 | centos-9-stream | + 2025-11-05 17:19:23.284668 | centos-9-stream | +# Rules ----------------------------------------------------------------------- 2025-11-05 17:19:23.284844 | centos-9-stream | + 2025-11-05 17:19:23.285010 | centos-9-stream | +## Kernel parameters 2025-11-05 17:19:23.285177 | centos-9-stream | +-w /etc/sysctl.conf -p wa -k sysctl 2025-11-05 17:19:23.285396 | centos-9-stream | +-w /etc/sysctl.d -p wa -k sysctl 2025-11-05 17:19:23.285567 | centos-9-stream | + 2025-11-05 17:19:23.285758 | centos-9-stream | +## Kernel module loading and unloading 2025-11-05 17:19:23.285959 | centos-9-stream | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/insmod -k modules 2025-11-05 17:19:23.286137 | centos-9-stream | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/modprobe -k modules 2025-11-05 17:19:23.286331 | centos-9-stream | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/rmmod -k modules 2025-11-05 17:19:23.286518 | centos-9-stream | +-a always,exit -F arch=b64 -S finit_module -S init_module -S delete_module -F auid!=-1 -k modules 2025-11-05 17:19:23.286706 | centos-9-stream | + 2025-11-05 17:19:23.286887 | centos-9-stream | +## Modprobe configuration 2025-11-05 17:19:23.287057 | centos-9-stream | +-w /etc/modprobe.conf -p wa -k modprobe 2025-11-05 17:19:23.287227 | centos-9-stream | +-w /etc/modprobe.d -p wa -k modprobe 2025-11-05 17:19:23.287412 | centos-9-stream | + 2025-11-05 17:19:23.287586 | centos-9-stream | +## KExec usage (all actions) 2025-11-05 17:19:23.287775 | centos-9-stream | +-a always,exit -F arch=b64 -S kexec_load -k KEXEC 2025-11-05 17:19:23.287944 | centos-9-stream | + 2025-11-05 17:19:23.288110 | centos-9-stream | +## Special files 2025-11-05 17:19:23.288296 | centos-9-stream | +-a always,exit -F arch=b64 -S mknod -S mknodat -k specialfiles 2025-11-05 17:19:23.288460 | centos-9-stream | + 2025-11-05 17:19:23.288628 | centos-9-stream | +## Mount operations (only attributable) 2025-11-05 17:19:23.288812 | centos-9-stream | +-a always,exit -F arch=b64 -S mount -S umount2 -F auid!=-1 -k mount 2025-11-05 17:19:23.288979 | centos-9-stream | + 2025-11-05 17:19:23.289149 | centos-9-stream | +### NFS mount 2025-11-05 17:19:23.289380 | centos-9-stream | +-a always,exit -F path=/sbin/mount.nfs -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:23.289560 | centos-9-stream | +-a always,exit -F path=/usr/sbin/mount.nfs -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:23.289728 | centos-9-stream | + 2025-11-05 17:19:23.289888 | centos-9-stream | +## Change swap (only attributable) 2025-11-05 17:19:23.290039 | centos-9-stream | +-a always,exit -F arch=b64 -S swapon -S swapoff -F auid!=-1 -k swap 2025-11-05 17:19:23.290183 | centos-9-stream | + 2025-11-05 17:19:23.290345 | centos-9-stream | +## Time 2025-11-05 17:19:23.290504 | centos-9-stream | +-a always,exit -F arch=b64 -F uid!=ntp -S adjtimex -S settimeofday -S clock_settime -k time 2025-11-05 17:19:23.290667 | centos-9-stream | +### Local time zone 2025-11-05 17:19:23.290825 | centos-9-stream | +-w /etc/localtime -p wa -k localtime 2025-11-05 17:19:23.291163 | centos-9-stream | + 2025-11-05 17:19:23.291395 | centos-9-stream | +## Stunnel 2025-11-05 17:19:23.291559 | centos-9-stream | +-w /usr/sbin/stunnel -p x -k stunnel 2025-11-05 17:19:23.291742 | centos-9-stream | +-w /usr/bin/stunnel -p x -k stunnel 2025-11-05 17:19:23.291895 | centos-9-stream | + 2025-11-05 17:19:23.292037 | centos-9-stream | +## Cron configuration & scheduled jobs 2025-11-05 17:19:23.292180 | centos-9-stream | +-w /etc/cron.allow -p wa -k cron 2025-11-05 17:19:23.292338 | centos-9-stream | +-w /etc/cron.deny -p wa -k cron 2025-11-05 17:19:23.292481 | centos-9-stream | +-w /etc/cron.d/ -p wa -k cron 2025-11-05 17:19:23.292627 | centos-9-stream | +-w /etc/cron.daily/ -p wa -k cron 2025-11-05 17:19:23.292792 | centos-9-stream | +-w /etc/cron.hourly/ -p wa -k cron 2025-11-05 17:19:23.292941 | centos-9-stream | +-w /etc/cron.monthly/ -p wa -k cron 2025-11-05 17:19:23.293083 | centos-9-stream | +-w /etc/cron.weekly/ -p wa -k cron 2025-11-05 17:19:23.293224 | centos-9-stream | +-w /etc/crontab -p wa -k cron 2025-11-05 17:19:23.293382 | centos-9-stream | +-w /var/spool/cron/ -p wa -k cron 2025-11-05 17:19:23.293522 | centos-9-stream | + 2025-11-05 17:19:23.293690 | centos-9-stream | +## User, group, password databases 2025-11-05 17:19:23.293841 | centos-9-stream | +-w /etc/group -p wa -k etcgroup 2025-11-05 17:19:23.293993 | centos-9-stream | +-w /etc/passwd -p wa -k etcpasswd 2025-11-05 17:19:23.294137 | centos-9-stream | +-w /etc/gshadow -k etcgroup 2025-11-05 17:19:23.294326 | centos-9-stream | +-w /etc/shadow -k etcpasswd 2025-11-05 17:19:23.294477 | centos-9-stream | +-w /etc/security/opasswd -k opasswd 2025-11-05 17:19:23.294618 | centos-9-stream | + 2025-11-05 17:19:23.294782 | centos-9-stream | +## Sudoers file changes 2025-11-05 17:19:23.294917 | centos-9-stream | +-w /etc/sudoers -p wa -k actions 2025-11-05 17:19:23.295044 | centos-9-stream | +-w /etc/sudoers.d/ -p wa -k actions 2025-11-05 17:19:23.295168 | centos-9-stream | + 2025-11-05 17:19:23.295307 | centos-9-stream | +## Passwd 2025-11-05 17:19:23.295440 | centos-9-stream | +-w /usr/bin/passwd -p x -k passwd_modification 2025-11-05 17:19:23.295568 | centos-9-stream | + 2025-11-05 17:19:23.295723 | centos-9-stream | +## Tools to change group identifiers 2025-11-05 17:19:23.295861 | centos-9-stream | +-w /usr/sbin/groupadd -p x -k group_modification 2025-11-05 17:19:23.295993 | centos-9-stream | +-w /usr/sbin/groupmod -p x -k group_modification 2025-11-05 17:19:23.296123 | centos-9-stream | +-w /usr/sbin/addgroup -p x -k group_modification 2025-11-05 17:19:23.296266 | centos-9-stream | +-w /usr/sbin/useradd -p x -k user_modification 2025-11-05 17:19:23.296415 | centos-9-stream | +-w /usr/sbin/userdel -p x -k user_modification 2025-11-05 17:19:23.296544 | centos-9-stream | +-w /usr/sbin/usermod -p x -k user_modification 2025-11-05 17:19:23.296691 | centos-9-stream | +-w /usr/sbin/adduser -p x -k user_modification 2025-11-05 17:19:23.296823 | centos-9-stream | + 2025-11-05 17:19:23.296953 | centos-9-stream | +## Login configuration and information 2025-11-05 17:19:23.297080 | centos-9-stream | +-w /etc/login.defs -p wa -k login 2025-11-05 17:19:23.297209 | centos-9-stream | +-w /etc/securetty -p wa -k login 2025-11-05 17:19:23.297381 | centos-9-stream | +-w /var/log/faillog -p wa -k login 2025-11-05 17:19:23.297511 | centos-9-stream | +-w /var/log/lastlog -p wa -k login 2025-11-05 17:19:23.297627 | centos-9-stream | +-w /var/log/tallylog -p wa -k login 2025-11-05 17:19:23.297765 | centos-9-stream | + 2025-11-05 17:19:23.297889 | centos-9-stream | +## Network Environment 2025-11-05 17:19:23.298005 | centos-9-stream | +### Changes to hostname 2025-11-05 17:19:23.298131 | centos-9-stream | +-a always,exit -F arch=b64 -S sethostname -S setdomainname -k network_modifications 2025-11-05 17:19:23.298271 | centos-9-stream | + 2025-11-05 17:19:23.298395 | centos-9-stream | +### Detect Remote Shell Use 2025-11-05 17:19:23.298521 | centos-9-stream | +-a always,exit -F arch=b64 -F exe=/bin/bash -F success=1 -S connect -k "remote_shell" 2025-11-05 17:19:23.298644 | centos-9-stream | +-a always,exit -F arch=b64 -F exe=/usr/bin/bash -F success=1 -S connect -k "remote_shell" 2025-11-05 17:19:23.298783 | centos-9-stream | + 2025-11-05 17:19:23.298900 | centos-9-stream | +### Successful IPv4 Connections 2025-11-05 17:19:23.299024 | centos-9-stream | +-a always,exit -F arch=b64 -S connect -F a2=16 -F success=1 -F key=network_connect_4 2025-11-05 17:19:23.299139 | centos-9-stream | + 2025-11-05 17:19:23.299279 | centos-9-stream | +### Successful IPv6 Connections 2025-11-05 17:19:23.299409 | centos-9-stream | +-a always,exit -F arch=b64 -S connect -F a2=28 -F success=1 -F key=network_connect_6 2025-11-05 17:19:23.299525 | centos-9-stream | + 2025-11-05 17:19:23.299643 | centos-9-stream | +### Changes to other files 2025-11-05 17:19:23.299795 | centos-9-stream | +-w /etc/hosts -p wa -k network_modifications 2025-11-05 17:19:23.299916 | centos-9-stream | +-w /etc/sysconfig/network -p wa -k network_modifications 2025-11-05 17:19:23.300033 | centos-9-stream | +-w /etc/sysconfig/network-scripts -p w -k network_modifications 2025-11-05 17:19:23.300148 | centos-9-stream | +-w /etc/network/ -p wa -k network 2025-11-05 17:19:23.300312 | centos-9-stream | +-a always,exit -F dir=/etc/NetworkManager/ -F perm=wa -k network_modifications 2025-11-05 17:19:23.300438 | centos-9-stream | + 2025-11-05 17:19:23.300558 | centos-9-stream | +### Changes to issue 2025-11-05 17:19:23.300692 | centos-9-stream | +-w /etc/issue -p wa -k etcissue 2025-11-05 17:19:23.300822 | centos-9-stream | +-w /etc/issue.net -p wa -k etcissue 2025-11-05 17:19:23.300937 | centos-9-stream | + 2025-11-05 17:19:23.301054 | centos-9-stream | +## System startup scripts 2025-11-05 17:19:23.301171 | centos-9-stream | +-w /etc/inittab -p wa -k init 2025-11-05 17:19:23.301304 | centos-9-stream | +-w /etc/init.d/ -p wa -k init 2025-11-05 17:19:23.301421 | centos-9-stream | +-w /etc/init/ -p wa -k init 2025-11-05 17:19:23.301535 | centos-9-stream | + 2025-11-05 17:19:23.301665 | centos-9-stream | +## Library search paths 2025-11-05 17:19:23.301793 | centos-9-stream | +-w /etc/ld.so.conf -p wa -k libpath 2025-11-05 17:19:23.301910 | centos-9-stream | +-w /etc/ld.so.conf.d -p wa -k libpath 2025-11-05 17:19:23.302024 | centos-9-stream | + 2025-11-05 17:19:23.302144 | centos-9-stream | +## Systemwide library preloads (LD_PRELOAD) 2025-11-05 17:19:23.302278 | centos-9-stream | +-w /etc/ld.so.preload -p wa -k systemwide_preloads 2025-11-05 17:19:23.302548 | centos-9-stream | + 2025-11-05 17:19:23.302720 | centos-9-stream | +## Pam configuration 2025-11-05 17:19:23.302850 | centos-9-stream | +-w /etc/pam.d/ -p wa -k pam 2025-11-05 17:19:23.302972 | centos-9-stream | +-w /etc/security/limits.conf -p wa -k pam 2025-11-05 17:19:23.303091 | centos-9-stream | +-w /etc/security/limits.d -p wa -k pam 2025-11-05 17:19:23.303210 | centos-9-stream | +-w /etc/security/pam_env.conf -p wa -k pam 2025-11-05 17:19:23.303374 | centos-9-stream | +-w /etc/security/namespace.conf -p wa -k pam 2025-11-05 17:19:23.303497 | centos-9-stream | +-w /etc/security/namespace.d -p wa -k pam 2025-11-05 17:19:23.303613 | centos-9-stream | +-w /etc/security/namespace.init -p wa -k pam 2025-11-05 17:19:23.303746 | centos-9-stream | + 2025-11-05 17:19:23.303871 | centos-9-stream | +## Mail configuration 2025-11-05 17:19:23.303989 | centos-9-stream | +-w /etc/aliases -p wa -k mail 2025-11-05 17:19:23.304105 | centos-9-stream | +-w /etc/postfix/ -p wa -k mail 2025-11-05 17:19:23.304220 | centos-9-stream | +-w /etc/exim4/ -p wa -k mail 2025-11-05 17:19:23.304348 | centos-9-stream | + 2025-11-05 17:19:23.304464 | centos-9-stream | +## SSH configuration 2025-11-05 17:19:23.304579 | centos-9-stream | +-w /etc/ssh/sshd_config -k sshd 2025-11-05 17:19:23.304719 | centos-9-stream | +-w /etc/ssh/sshd_config.d -k sshd 2025-11-05 17:19:23.304852 | centos-9-stream | + 2025-11-05 17:19:23.304971 | centos-9-stream | +## root ssh key tampering 2025-11-05 17:19:23.305089 | centos-9-stream | +-w /root/.ssh -p wa -k rootkey 2025-11-05 17:19:23.305204 | centos-9-stream | + 2025-11-05 17:19:23.305338 | centos-9-stream | +# Systemd 2025-11-05 17:19:23.305455 | centos-9-stream | +-w /bin/systemctl -p x -k systemd 2025-11-05 17:19:23.306036 | centos-9-stream | +-w /etc/systemd/ -p wa -k systemd 2025-11-05 17:19:23.306313 | centos-9-stream | +-w /usr/lib/systemd -p wa -k systemd 2025-11-05 17:19:23.306444 | centos-9-stream | + 2025-11-05 17:19:23.306566 | centos-9-stream | +## https://systemd.network/systemd.generator.html 2025-11-05 17:19:23.306712 | centos-9-stream | +-w /etc/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:23.306840 | centos-9-stream | +-w /usr/local/lib/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:23.306963 | centos-9-stream | +-w /usr/lib/systemd/system-generators -p wa -k systemd_generator 2025-11-05 17:19:23.307080 | centos-9-stream | + 2025-11-05 17:19:23.307198 | centos-9-stream | +-w /etc/systemd/user-generators/ -p wa -k systemd_generator 2025-11-05 17:19:23.307365 | centos-9-stream | +-w /usr/local/lib/systemd/user-generators/ -p wa -k systemd_generator 2025-11-05 17:19:23.307489 | centos-9-stream | +-w /lib/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:23.307603 | centos-9-stream | + 2025-11-05 17:19:23.307741 | centos-9-stream | +## SELinux events that modify the system's Mandatory Access Controls (MAC) 2025-11-05 17:19:23.307865 | centos-9-stream | +-w /etc/selinux/ -p wa -k mac_policy 2025-11-05 17:19:23.307977 | centos-9-stream | + 2025-11-05 17:19:23.308092 | centos-9-stream | +## Critical elements access failures 2025-11-05 17:19:23.308217 | centos-9-stream | +-a always,exit -F arch=b64 -S open -F dir=/etc -F success=0 -k unauthedfileaccess 2025-11-05 17:19:23.308367 | centos-9-stream | +-a always,exit -F arch=b64 -S open -F dir=/bin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:23.308493 | centos-9-stream | +-a always,exit -F arch=b64 -S open -F dir=/sbin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:23.308615 | centos-9-stream | +-a always,exit -F arch=b64 -S open -F dir=/usr/bin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:23.308763 | centos-9-stream | +-a always,exit -F arch=b64 -S open -F dir=/usr/sbin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:23.308895 | centos-9-stream | +-a always,exit -F arch=b64 -S open -F dir=/var -F success=0 -k unauthedfileaccess 2025-11-05 17:19:23.309015 | centos-9-stream | +-a always,exit -F arch=b64 -S open -F dir=/home -F success=0 -k unauthedfileaccess 2025-11-05 17:19:23.309134 | centos-9-stream | +-a always,exit -F arch=b64 -S open -F dir=/srv -F success=0 -k unauthedfileaccess 2025-11-05 17:19:23.309260 | centos-9-stream | + 2025-11-05 17:19:23.309384 | centos-9-stream | +## Process ID change (switching accounts) applications 2025-11-05 17:19:23.309501 | centos-9-stream | +-w /bin/su -p x -k priv_esc 2025-11-05 17:19:23.309618 | centos-9-stream | +-w /usr/bin/sudo -p x -k priv_esc 2025-11-05 17:19:23.309748 | centos-9-stream | + 2025-11-05 17:19:23.309871 | centos-9-stream | +## Power state 2025-11-05 17:19:23.309987 | centos-9-stream | +-w /sbin/shutdown -p x -k power 2025-11-05 17:19:23.310103 | centos-9-stream | +-w /sbin/poweroff -p x -k power 2025-11-05 17:19:23.310217 | centos-9-stream | +-w /sbin/reboot -p x -k power 2025-11-05 17:19:23.310349 | centos-9-stream | +-w /sbin/halt -p x -k power 2025-11-05 17:19:23.310464 | centos-9-stream | + 2025-11-05 17:19:23.310579 | centos-9-stream | +## Session initiation information 2025-11-05 17:19:23.310724 | centos-9-stream | +-w /var/run/utmp -p wa -k session 2025-11-05 17:19:23.310849 | centos-9-stream | +-w /var/log/btmp -p wa -k session 2025-11-05 17:19:23.310968 | centos-9-stream | +-w /var/log/wtmp -p wa -k session 2025-11-05 17:19:23.311084 | centos-9-stream | + 2025-11-05 17:19:23.311204 | centos-9-stream | +## Discretionary Access Control (DAC) modifications 2025-11-05 17:19:23.311372 | centos-9-stream | +-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.311500 | centos-9-stream | +-a always,exit -F arch=b64 -S chown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.311622 | centos-9-stream | +-a always,exit -F arch=b64 -S fchmod -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.311758 | centos-9-stream | +-a always,exit -F arch=b64 -S fchmodat -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.311885 | centos-9-stream | +-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.312003 | centos-9-stream | +-a always,exit -F arch=b64 -S fchownat -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.312127 | centos-9-stream | +-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.312276 | centos-9-stream | +-a always,exit -F arch=b64 -S fsetxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.312418 | centos-9-stream | +-a always,exit -F arch=b64 -S lchown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.312541 | centos-9-stream | +-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.312686 | centos-9-stream | +-a always,exit -F arch=b64 -S lsetxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.312814 | centos-9-stream | +-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.312930 | centos-9-stream | +-a always,exit -F arch=b64 -S setxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:23.313041 | centos-9-stream | + 2025-11-05 17:19:23.313156 | centos-9-stream | +# Special Rules --------------------------------------------------------------- 2025-11-05 17:19:23.313283 | centos-9-stream | + 2025-11-05 17:19:23.313400 | centos-9-stream | +## Reconnaissance 2025-11-05 17:19:23.313519 | centos-9-stream | +-w /usr/bin/whoami -p x -k recon 2025-11-05 17:19:23.313642 | centos-9-stream | +-w /usr/bin/id -p x -k recon 2025-11-05 17:19:23.313784 | centos-9-stream | +-w /bin/hostname -p x -k recon 2025-11-05 17:19:23.313904 | centos-9-stream | +-w /bin/uname -p x -k recon 2025-11-05 17:19:23.314020 | centos-9-stream | +-w /etc/issue -p r -k recon 2025-11-05 17:19:23.314135 | centos-9-stream | +-w /etc/hostname -p r -k recon 2025-11-05 17:19:23.314288 | centos-9-stream | + 2025-11-05 17:19:23.314419 | centos-9-stream | +## Suspicious activity 2025-11-05 17:19:23.314539 | centos-9-stream | +-w /usr/bin/wget -p x -k susp_activity 2025-11-05 17:19:23.314681 | centos-9-stream | +-w /usr/bin/curl -p x -k susp_activity 2025-11-05 17:19:23.314809 | centos-9-stream | +-w /usr/bin/base64 -p x -k susp_activity 2025-11-05 17:19:23.314928 | centos-9-stream | +-w /bin/nc -p x -k susp_activity 2025-11-05 17:19:23.315045 | centos-9-stream | +-w /bin/netcat -p x -k susp_activity 2025-11-05 17:19:23.315163 | centos-9-stream | +-w /usr/bin/ncat -p x -k susp_activity 2025-11-05 17:19:23.315295 | centos-9-stream | +-w /usr/bin/ss -p x -k susp_activity 2025-11-05 17:19:23.315414 | centos-9-stream | +-w /usr/bin/netstat -p x -k susp_activity 2025-11-05 17:19:23.315530 | centos-9-stream | +-w /usr/bin/ssh -p x -k susp_activity 2025-11-05 17:19:23.315662 | centos-9-stream | +-w /usr/bin/scp -p x -k susp_activity 2025-11-05 17:19:23.315789 | centos-9-stream | +-w /usr/bin/sftp -p x -k susp_activity 2025-11-05 17:19:23.315906 | centos-9-stream | +-w /usr/bin/ftp -p x -k susp_activity 2025-11-05 17:19:23.316025 | centos-9-stream | +-w /usr/bin/socat -p x -k susp_activity 2025-11-05 17:19:23.316144 | centos-9-stream | +-w /usr/bin/wireshark -p x -k susp_activity 2025-11-05 17:19:23.316275 | centos-9-stream | +-w /usr/bin/tshark -p x -k susp_activity 2025-11-05 17:19:23.316396 | centos-9-stream | +-w /usr/bin/rawshark -p x -k susp_activity 2025-11-05 17:19:23.316512 | centos-9-stream | +-w /usr/bin/rdesktop -p x -k susp_activity 2025-11-05 17:19:23.316628 | centos-9-stream | +-w /usr/local/bin/rdesktop -p x -k susp_activity 2025-11-05 17:19:23.316770 | centos-9-stream | +-w /usr/bin/wlfreerdp -p x -k susp_activity 2025-11-05 17:19:23.316903 | centos-9-stream | +-w /usr/bin/xfreerdp -p x -k susp_activity 2025-11-05 17:19:23.317022 | centos-9-stream | +-w /usr/local/bin/xfreerdp -p x -k susp_activity 2025-11-05 17:19:23.317139 | centos-9-stream | +-w /usr/bin/nmap -p x -k susp_activity 2025-11-05 17:19:23.317268 | centos-9-stream | + 2025-11-05 17:19:23.317387 | centos-9-stream | +## sssd 2025-11-05 17:19:23.317518 | centos-9-stream | +-a always,exit -F path=/usr/libexec/sssd/p11_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:23.317660 | centos-9-stream | +-a always,exit -F path=/usr/libexec/sssd/krb5_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:23.317795 | centos-9-stream | +-a always,exit -F path=/usr/libexec/sssd/ldap_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:23.317921 | centos-9-stream | +-a always,exit -F path=/usr/libexec/sssd/selinux_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:23.318045 | centos-9-stream | +-a always,exit -F path=/usr/libexec/sssd/proxy_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:23.318159 | centos-9-stream | + 2025-11-05 17:19:23.318316 | centos-9-stream | +## T1002 Data Compressed 2025-11-05 17:19:23.318449 | centos-9-stream | + 2025-11-05 17:19:23.318576 | centos-9-stream | +-w /usr/bin/zip -p x -k Data_Compressed 2025-11-05 17:19:23.318719 | centos-9-stream | +-w /usr/bin/gzip -p x -k Data_Compressed 2025-11-05 17:19:23.318845 | centos-9-stream | +-w /usr/bin/tar -p x -k Data_Compressed 2025-11-05 17:19:23.318965 | centos-9-stream | +-w /usr/bin/bzip2 -p x -k Data_Compressed 2025-11-05 17:19:23.319079 | centos-9-stream | + 2025-11-05 17:19:23.319210 | centos-9-stream | +-w /usr/bin/lzip -p x -k Data_Compressed 2025-11-05 17:19:23.319388 | centos-9-stream | +-w /usr/local/bin/lzip -p x -k Data_Compressed 2025-11-05 17:19:23.319530 | centos-9-stream | + 2025-11-05 17:19:23.319669 | centos-9-stream | +-w /usr/bin/lz4 -p x -k Data_Compressed 2025-11-05 17:19:23.319796 | centos-9-stream | +-w /usr/local/bin/lz4 -p x -k Data_Compressed 2025-11-05 17:19:23.319910 | centos-9-stream | + 2025-11-05 17:19:23.320028 | centos-9-stream | +-w /usr/bin/lzop -p x -k Data_Compressed 2025-11-05 17:19:23.320146 | centos-9-stream | +-w /usr/local/bin/lzop -p x -k Data_Compressed 2025-11-05 17:19:23.320303 | centos-9-stream | + 2025-11-05 17:19:23.320465 | centos-9-stream | +-w /usr/bin/plzip -p x -k Data_Compressed 2025-11-05 17:19:23.320597 | centos-9-stream | +-w /usr/local/bin/plzip -p x -k Data_Compressed 2025-11-05 17:19:23.320742 | centos-9-stream | + 2025-11-05 17:19:23.320869 | centos-9-stream | +-w /usr/bin/pbzip2 -p x -k Data_Compressed 2025-11-05 17:19:23.320985 | centos-9-stream | +-w /usr/local/bin/pbzip2 -p x -k Data_Compressed 2025-11-05 17:19:23.321098 | centos-9-stream | + 2025-11-05 17:19:23.321215 | centos-9-stream | +-w /usr/bin/lbzip2 -p x -k Data_Compressed 2025-11-05 17:19:23.321360 | centos-9-stream | +-w /usr/local/bin/lbzip2 -p x -k Data_Compressed 2025-11-05 17:19:23.321507 | centos-9-stream | + 2025-11-05 17:19:23.321632 | centos-9-stream | +-w /usr/bin/pixz -p x -k Data_Compressed 2025-11-05 17:19:23.321772 | centos-9-stream | +-w /usr/local/bin/pixz -p x -k Data_Compressed 2025-11-05 17:19:23.321895 | centos-9-stream | + 2025-11-05 17:19:23.322021 | centos-9-stream | +-w /usr/bin/pigz -p x -k Data_Compressed 2025-11-05 17:19:23.322152 | centos-9-stream | +-w /usr/local/bin/pigz -p x -k Data_Compressed 2025-11-05 17:19:23.322291 | centos-9-stream | +-w /usr/bin/unpigz -p x -k Data_Compressed 2025-11-05 17:19:23.322422 | centos-9-stream | +-w /usr/local/bin/unpigz -p x -k Data_Compressed 2025-11-05 17:19:23.322568 | centos-9-stream | + 2025-11-05 17:19:23.322711 | centos-9-stream | +-w /usr/bin/zstd -p x -k Data_Compressed 2025-11-05 17:19:23.323034 | centos-9-stream | +-w /usr/local/bin/zstd -p x -k Data_Compressed 2025-11-05 17:19:23.323180 | centos-9-stream | + 2025-11-05 17:19:23.323343 | centos-9-stream | +## Added to catch netcat on Ubuntu 2025-11-05 17:19:23.323482 | centos-9-stream | +-w /bin/nc.openbsd -p x -k susp_activity 2025-11-05 17:19:23.323617 | centos-9-stream | +-w /bin/nc.traditional -p x -k susp_activity 2025-11-05 17:19:23.323762 | centos-9-stream | + 2025-11-05 17:19:23.323888 | centos-9-stream | +## Sbin suspicious activity 2025-11-05 17:19:23.324003 | centos-9-stream | +-w /sbin/iptables -p x -k sbin_susp 2025-11-05 17:19:23.324118 | centos-9-stream | +-w /sbin/ip6tables -p x -k sbin_susp 2025-11-05 17:19:23.324232 | centos-9-stream | +-w /sbin/ifconfig -p x -k sbin_susp 2025-11-05 17:19:23.324481 | centos-9-stream | +-w /usr/sbin/arptables -p x -k sbin_susp 2025-11-05 17:19:23.324623 | centos-9-stream | +-w /usr/sbin/ebtables -p x -k sbin_susp 2025-11-05 17:19:23.324764 | centos-9-stream | +-w /sbin/xtables-nft-multi -p x -k sbin_susp 2025-11-05 17:19:23.324890 | centos-9-stream | +-w /usr/sbin/nft -p x -k sbin_susp 2025-11-05 17:19:23.325009 | centos-9-stream | +-w /usr/sbin/tcpdump -p x -k sbin_susp 2025-11-05 17:19:23.325125 | centos-9-stream | +-w /usr/sbin/traceroute -p x -k sbin_susp 2025-11-05 17:19:23.325256 | centos-9-stream | +-w /usr/sbin/ufw -p x -k sbin_susp 2025-11-05 17:19:23.325379 | centos-9-stream | + 2025-11-05 17:19:23.325497 | centos-9-stream | +### kde4 2025-11-05 17:19:23.325827 | centos-9-stream | +-a always,exit -F path=/usr/libexec/kde4/kpac_dhcp_helper -F perm=x -F auid>=1000 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:23.325982 | centos-9-stream | +-a always,exit -F path=/usr/libexec/kde4/kdesud -F perm=x -F auid>=1000 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:23.326106 | centos-9-stream | + 2025-11-05 17:19:23.326224 | centos-9-stream | +## dbus-send invocation 2025-11-05 17:19:23.326393 | centos-9-stream | +### may indicate privilege escalation CVE-2021-3560 2025-11-05 17:19:23.326514 | centos-9-stream | +-w /usr/bin/dbus-send -p x -k dbus_send 2025-11-05 17:19:23.326686 | centos-9-stream | +-w /usr/bin/gdbus -p x -k gdubs_call 2025-11-05 17:19:23.326820 | centos-9-stream | + 2025-11-05 17:19:23.326937 | centos-9-stream | +## pkexec invocation 2025-11-05 17:19:23.327056 | centos-9-stream | +### may indicate privilege escalation CVE-2021-4034 2025-11-05 17:19:23.327172 | centos-9-stream | +-w /usr/bin/pkexec -p x -k pkexec 2025-11-05 17:19:23.327304 | centos-9-stream | + 2025-11-05 17:19:23.327423 | centos-9-stream | +## Suspicious shells 2025-11-05 17:19:23.327540 | centos-9-stream | +-w /bin/ash -p x -k susp_shell 2025-11-05 17:19:23.327714 | centos-9-stream | +-w /bin/csh -p x -k susp_shell 2025-11-05 17:19:23.327852 | centos-9-stream | +-w /bin/fish -p x -k susp_shell 2025-11-05 17:19:23.327971 | centos-9-stream | +-w /bin/tcsh -p x -k susp_shell 2025-11-05 17:19:23.328087 | centos-9-stream | +-w /bin/tclsh -p x -k susp_shell 2025-11-05 17:19:23.328201 | centos-9-stream | +-w /bin/xonsh -p x -k susp_shell 2025-11-05 17:19:23.328358 | centos-9-stream | +-w /usr/local/bin/xonsh -p x -k susp_shell 2025-11-05 17:19:23.328478 | centos-9-stream | +-w /bin/open -p x -k susp_shell 2025-11-05 17:19:23.328593 | centos-9-stream | +-w /bin/rbash -p x -k susp_shell 2025-11-05 17:19:23.328762 | centos-9-stream | + 2025-11-05 17:19:23.329121 | centos-9-stream | +# Web Server Actvity 2025-11-05 17:19:23.329310 | centos-9-stream | +## Change the number "33" to the ID of your WebServer user. Default: www-data:x:33:33 2025-11-05 17:19:23.329448 | centos-9-stream | +-a always,exit -F arch=b64 -S execve -F euid=33 -k detect_execve_www 2025-11-05 17:19:23.329565 | centos-9-stream | + 2025-11-05 17:19:23.329743 | centos-9-stream | +### https://clustershell.readthedocs.io/ 2025-11-05 17:19:23.329887 | centos-9-stream | +-w /bin/clush -p x -k susp_shell 2025-11-05 17:19:23.330008 | centos-9-stream | +-w /usr/local/bin/clush -p x -k susp_shell 2025-11-05 17:19:23.330126 | centos-9-stream | +-w /etc/clustershell/clush.conf -p x -k susp_shell 2025-11-05 17:19:23.330261 | centos-9-stream | + 2025-11-05 17:19:23.330386 | centos-9-stream | +### https://github.com/tmux/tmux 2025-11-05 17:19:23.330505 | centos-9-stream | +-w /bin/tmux -p x -k susp_shell 2025-11-05 17:19:23.330623 | centos-9-stream | +-w /usr/local/bin/tmux -p x -k susp_shell 2025-11-05 17:19:23.330800 | centos-9-stream | + 2025-11-05 17:19:23.330935 | centos-9-stream | +## Shell/profile configurations 2025-11-05 17:19:23.331057 | centos-9-stream | +-w /etc/profile.d/ -p wa -k shell_profiles 2025-11-05 17:19:23.331175 | centos-9-stream | +-w /etc/profile -p wa -k shell_profiles 2025-11-05 17:19:23.331336 | centos-9-stream | +-w /etc/shells -p wa -k shell_profiles 2025-11-05 17:19:23.331461 | centos-9-stream | +-w /etc/bashrc -p wa -k shell_profiles 2025-11-05 17:19:23.331579 | centos-9-stream | +-w /etc/csh.cshrc -p wa -k shell_profiles 2025-11-05 17:19:23.331727 | centos-9-stream | +-w /etc/csh.login -p wa -k shell_profiles 2025-11-05 17:19:23.331871 | centos-9-stream | +-w /etc/fish/ -p wa -k shell_profiles 2025-11-05 17:19:23.331991 | centos-9-stream | +-w /etc/zsh/ -p wa -k shell_profiles 2025-11-05 17:19:23.332107 | centos-9-stream | + 2025-11-05 17:19:23.332225 | centos-9-stream | +### https://github.com/xxh/xxh 2025-11-05 17:19:23.332367 | centos-9-stream | +-w /usr/local/bin/xxh.bash -p x -k susp_shell 2025-11-05 17:19:23.332485 | centos-9-stream | +-w /usr/local/bin/xxh.xsh -p x -k susp_shell 2025-11-05 17:19:23.332600 | centos-9-stream | +-w /usr/local/bin/xxh.zsh -p x -k susp_shell 2025-11-05 17:19:23.332750 | centos-9-stream | + 2025-11-05 17:19:23.332896 | centos-9-stream | +## Injection 2025-11-05 17:19:23.333022 | centos-9-stream | +### These rules watch for code injection by the ptrace facility. 2025-11-05 17:19:23.333150 | centos-9-stream | +### This could indicate someone trying to do something bad or just debugging 2025-11-05 17:19:23.333291 | centos-9-stream | +-a always,exit -F arch=b64 -S ptrace -F a0=0x4 -k code_injection 2025-11-05 17:19:23.333413 | centos-9-stream | +-a always,exit -F arch=b64 -S ptrace -F a0=0x5 -k data_injection 2025-11-05 17:19:23.333533 | centos-9-stream | +-a always,exit -F arch=b64 -S ptrace -F a0=0x6 -k register_injection 2025-11-05 17:19:23.333671 | centos-9-stream | +-a always,exit -F arch=b64 -S ptrace -k tracing 2025-11-05 17:19:23.333812 | centos-9-stream | + 2025-11-05 17:19:23.333947 | centos-9-stream | +## Anonymous File Creation 2025-11-05 17:19:23.334082 | centos-9-stream | +### These rules watch the use of memfd_create 2025-11-05 17:19:23.334212 | centos-9-stream | +### "memfd_create" creates anonymous file and returns a file descriptor to access it 2025-11-05 17:19:23.334386 | centos-9-stream | +### When combined with "fexecve" can be used to stealthily run binaries in memory without touching disk 2025-11-05 17:19:23.334513 | centos-9-stream | +-a always,exit -F arch=b64 -S memfd_create -F key=anon_file_create 2025-11-05 17:19:23.334626 | centos-9-stream | + 2025-11-05 17:19:23.334770 | centos-9-stream | +## Privilege Abuse 2025-11-05 17:19:23.303793 | debian-bookworm | ok: [molecule-auditd] => {"changed": false, "cmd": ["find", "/etc/audit/rules.d", "-type", "f", "-printf", "%f\n"], "delta": "0:00:00.007326", "end": "2025-11-05 17:19:23.255849", "msg": "", "rc": 0, "start": "2025-11-05 17:19:23.248523", "stderr": "", "stderr_lines": [], "stdout": "audit.rules\n20-neo23x0.rules", "stdout_lines": ["audit.rules", "20-neo23x0.rules"]} 2025-11-05 17:19:23.334937 | centos-9-stream | +### The purpose of this rule is to detect when an admin may be abusing power by looking in user's home dir. 2025-11-05 17:19:23.561940 | ubuntu-jammy | ok: [molecule-auditd] => (item={'parameter': 'active', 'value': 'no', 'config': '/etc/audit/plugins.d/syslog.conf'}) => {"ansible_loop_var": "item", "backup": "", "changed": false, "item": {"config": "/etc/audit/plugins.d/syslog.conf", "parameter": "active", "value": "no"}, "msg": ""} 2025-11-05 17:19:23.562455 | ubuntu-jammy | 2025-11-05 17:19:23.335079 | centos-9-stream | +-a always,exit -F dir=/home -F uid=0 -F auid>=1000 -F auid!=-1 -C auid!=obj_uid -k power_abuse 2025-11-05 17:19:23.303982 | debian-bookworm | 2025-11-05 17:19:23.563001 | ubuntu-jammy | TASK [auditd : Deploy rules for auditd] **************************************** 2025-11-05 17:19:23.335194 | centos-9-stream | + 2025-11-05 17:19:23.304201 | debian-bookworm | TASK [auditd : Remove unmanaged rules files] *********************************** 2025-11-05 17:19:23.335334 | centos-9-stream | +# Socket Creations 2025-11-05 17:19:23.335453 | centos-9-stream | +# will catch both IPv4 and IPv6 2025-11-05 17:19:23.335565 | centos-9-stream | + 2025-11-05 17:19:23.335703 | centos-9-stream | +-a always,exit -F arch=b32 -S socket -F a0=2 -k network_socket_created 2025-11-05 17:19:23.335834 | centos-9-stream | +-a always,exit -F arch=b64 -S socket -F a0=2 -k network_socket_created 2025-11-05 17:19:23.335963 | centos-9-stream | + 2025-11-05 17:19:23.336083 | centos-9-stream | +-a always,exit -F arch=b32 -S socket -F a0=10 -k network_socket_created 2025-11-05 17:19:23.336201 | centos-9-stream | +-a always,exit -F arch=b64 -S socket -F a0=10 -k network_socket_created 2025-11-05 17:19:23.336346 | centos-9-stream | + 2025-11-05 17:19:23.336538 | centos-9-stream | +# Software Management --------------------------------------------------------- 2025-11-05 17:19:23.336682 | centos-9-stream | + 2025-11-05 17:19:23.336811 | centos-9-stream | +# RPM (Redhat/CentOS) 2025-11-05 17:19:23.336952 | centos-9-stream | +-w /usr/bin/rpm -p x -k software_mgmt 2025-11-05 17:19:23.337076 | centos-9-stream | +-w /usr/bin/yum -p x -k software_mgmt 2025-11-05 17:19:23.337191 | centos-9-stream | + 2025-11-05 17:19:23.337348 | centos-9-stream | +# DNF (Fedora/RedHat 8/CentOS 8) 2025-11-05 17:19:23.337473 | centos-9-stream | +-w /usr/bin/dnf -p x -k software_mgmt 2025-11-05 17:19:23.337587 | centos-9-stream | + 2025-11-05 17:19:23.337724 | centos-9-stream | +# YAST/Zypper/RPM (SuSE) 2025-11-05 17:19:23.337850 | centos-9-stream | +-w /sbin/yast -p x -k software_mgmt 2025-11-05 17:19:23.337991 | centos-9-stream | +-w /sbin/yast2 -p x -k software_mgmt 2025-11-05 17:19:23.338116 | centos-9-stream | +-w /bin/rpm -p x -k software_mgmt 2025-11-05 17:19:23.338236 | centos-9-stream | +-w /usr/bin/zypper -k software_mgmt 2025-11-05 17:19:23.338376 | centos-9-stream | + 2025-11-05 17:19:23.338672 | centos-9-stream | +# DPKG / APT-GET (Debian/Ubuntu) 2025-11-05 17:19:23.338885 | centos-9-stream | +-w /usr/bin/dpkg -p x -k software_mgmt 2025-11-05 17:19:23.339051 | centos-9-stream | +-w /usr/bin/apt -p x -k software_mgmt 2025-11-05 17:19:23.339182 | centos-9-stream | +-w /usr/bin/apt-add-repository -p x -k software_mgmt 2025-11-05 17:19:23.339322 | centos-9-stream | +-w /usr/bin/apt-get -p x -k software_mgmt 2025-11-05 17:19:23.339445 | centos-9-stream | +-w /usr/bin/aptitude -p x -k software_mgmt 2025-11-05 17:19:23.339564 | centos-9-stream | +-w /usr/bin/wajig -p x -k software_mgmt 2025-11-05 17:19:23.339703 | centos-9-stream | +-w /usr/bin/snap -p x -k software_mgmt 2025-11-05 17:19:23.339826 | centos-9-stream | + 2025-11-05 17:19:23.339945 | centos-9-stream | +# PIP(3) (Python installs) 2025-11-05 17:19:23.340098 | centos-9-stream | +-w /usr/bin/pip -p x -k third_party_software_mgmt 2025-11-05 17:19:23.340224 | centos-9-stream | +-w /usr/local/bin/pip -p x -k third_party_software_mgmt 2025-11-05 17:19:23.340387 | centos-9-stream | +-w /usr/bin/pip3 -p x -k third_party_software_mgmt 2025-11-05 17:19:23.340512 | centos-9-stream | +-w /usr/local/bin/pip3 -p x -k third_party_software_mgmt 2025-11-05 17:19:23.340630 | centos-9-stream | +-w /usr/bin/pipx -p x -k third_party_software_mgmt 2025-11-05 17:19:23.340776 | centos-9-stream | +-w /usr/local/bin/pipx -p x -k third_party_software_mgmt 2025-11-05 17:19:23.340898 | centos-9-stream | + 2025-11-05 17:19:23.341027 | centos-9-stream | +# npm 2025-11-05 17:19:23.341173 | centos-9-stream | +## T1072 third party software 2025-11-05 17:19:23.341315 | centos-9-stream | +## https://www.npmjs.com 2025-11-05 17:19:23.341438 | centos-9-stream | +## https://docs.npmjs.com/cli/v6/commands/npm-audit 2025-11-05 17:19:23.341555 | centos-9-stream | +-w /usr/bin/npm -p x -k third_party_software_mgmt 2025-11-05 17:19:23.341690 | centos-9-stream | + 2025-11-05 17:19:23.342210 | centos-9-stream | +# Comprehensive Perl Archive Network (CPAN) (CPAN installs) 2025-11-05 17:19:23.342685 | centos-9-stream | +## T1072 third party software 2025-11-05 17:19:23.342922 | centos-9-stream | +## https://www.cpan.org 2025-11-05 17:19:23.343053 | centos-9-stream | +-w /usr/bin/cpan -p x -k third_party_software_mgmt 2025-11-05 17:19:23.343197 | centos-9-stream | + 2025-11-05 17:19:23.343345 | centos-9-stream | +# Ruby (RubyGems installs) 2025-11-05 17:19:23.343469 | centos-9-stream | +## T1072 third party software 2025-11-05 17:19:23.343587 | centos-9-stream | +## https://rubygems.org 2025-11-05 17:19:23.343730 | centos-9-stream | +-w /usr/bin/gem -p x -k third_party_software_mgmt 2025-11-05 17:19:23.343852 | centos-9-stream | + 2025-11-05 17:19:23.343975 | centos-9-stream | +# LuaRocks (Lua installs) 2025-11-05 17:19:23.344095 | centos-9-stream | +## T1072 third party software 2025-11-05 17:19:23.344468 | centos-9-stream | +## https://luarocks.org 2025-11-05 17:19:23.344681 | centos-9-stream | +-w /usr/bin/luarocks -p x -k third_party_software_mgmt 2025-11-05 17:19:23.344818 | centos-9-stream | + 2025-11-05 17:19:23.344941 | centos-9-stream | +# Pacman (Arch Linux) 2025-11-05 17:19:23.345061 | centos-9-stream | +## https://wiki.archlinux.org/title/Pacman 2025-11-05 17:19:23.345205 | centos-9-stream | +## T1072 third party software 2025-11-05 17:19:23.345384 | centos-9-stream | +-w /etc/pacman.conf -p x -k third_party_software_mgmt 2025-11-05 17:19:23.345508 | centos-9-stream | +-w /etc/pacman.d -p x -k third_party_software_mgmt 2025-11-05 17:19:23.345623 | centos-9-stream | + 2025-11-05 17:19:23.345768 | centos-9-stream | +# Special Software ------------------------------------------------------------ 2025-11-05 17:19:23.345890 | centos-9-stream | + 2025-11-05 17:19:23.346006 | centos-9-stream | +## GDS specific secrets 2025-11-05 17:19:23.346123 | centos-9-stream | +-w /etc/puppet/ssl -p wa -k puppet_ssl 2025-11-05 17:19:23.346289 | centos-9-stream | + 2025-11-05 17:19:23.346424 | centos-9-stream | +## IBM Bigfix BESClient 2025-11-05 17:19:23.346568 | centos-9-stream | +-a always,exit -F arch=b64 -S open -F dir=/opt/BESClient -F success=0 -k soft_besclient 2025-11-05 17:19:23.346718 | centos-9-stream | +-w /var/opt/BESClient/ -p wa -k soft_besclient 2025-11-05 17:19:23.346844 | centos-9-stream | + 2025-11-05 17:19:23.346965 | centos-9-stream | +## CHEF https://www.chef.io/chef/ 2025-11-05 17:19:23.347083 | centos-9-stream | +-w /etc/chef -p wa -k soft_chef 2025-11-05 17:19:23.347196 | centos-9-stream | + 2025-11-05 17:19:23.347358 | centos-9-stream | +## Salt 2025-11-05 17:19:23.347486 | centos-9-stream | +## https://saltproject.io/ 2025-11-05 17:19:23.347606 | centos-9-stream | +## https://docs.saltproject.io/en/latest/ref/configuration/master.html 2025-11-05 17:19:23.347964 | centos-9-stream | +-w /etc/salt -p wa -k soft_salt 2025-11-05 17:19:23.348117 | centos-9-stream | +-w /usr/local/etc/salt -p wa -k soft_salt 2025-11-05 17:19:23.348237 | centos-9-stream | + 2025-11-05 17:19:23.348430 | centos-9-stream | +## Otter 2025-11-05 17:19:23.348554 | centos-9-stream | +## https://inedo.com/otter 2025-11-05 17:19:23.348702 | centos-9-stream | +-w /etc/otter -p wa -k soft_otter 2025-11-05 17:19:23.348827 | centos-9-stream | + 2025-11-05 17:19:23.348943 | centos-9-stream | +## T1081 Credentials In Files 2025-11-05 17:19:23.349061 | centos-9-stream | +-w /usr/bin/grep -p x -k string_search 2025-11-05 17:19:23.349177 | centos-9-stream | +-w /usr/bin/egrep -p x -k string_search 2025-11-05 17:19:23.349333 | centos-9-stream | +-w /usr/bin/ugrep -p x -k string_search 2025-11-05 17:19:23.349469 | centos-9-stream | +### macOS 2025-11-05 17:19:23.349589 | centos-9-stream | +-w /usr/local/bin/grep -p x -k string_search 2025-11-05 17:19:23.349726 | centos-9-stream | +-w /usr/local/bin/egrep -p x -k string_search 2025-11-05 17:19:23.349849 | centos-9-stream | +-w /usr/local/bin/ugrep -p x -k string_search 2025-11-05 17:19:23.349964 | centos-9-stream | + 2025-11-05 17:19:23.350082 | centos-9-stream | +### https://github.com/tmbinc/bgrep 2025-11-05 17:19:23.350198 | centos-9-stream | +-w /usr/bin/bgrep -p x -k string_search 2025-11-05 17:19:23.350363 | centos-9-stream | +### macOS 2025-11-05 17:19:23.350499 | centos-9-stream | +-w /usr/local/bin/bgrep -p x -k string_search 2025-11-05 17:19:23.350617 | centos-9-stream | + 2025-11-05 17:19:23.350767 | centos-9-stream | +### https://github.com/BurntSushi/ripgrep 2025-11-05 17:19:23.350892 | centos-9-stream | +-w /usr/bin/rg -p x -k string_search 2025-11-05 17:19:23.351009 | centos-9-stream | +### macOS 2025-11-05 17:19:23.351124 | centos-9-stream | +-w /usr/local/bin/rg -p x -k string_search 2025-11-05 17:19:23.351239 | centos-9-stream | + 2025-11-05 17:19:23.351405 | centos-9-stream | +### https://github.com/awgn/cgrep 2025-11-05 17:19:23.351529 | centos-9-stream | + 2025-11-05 17:19:23.351666 | centos-9-stream | +-w /usr/bin/cgrep -p x -k string_search 2025-11-05 17:19:23.351793 | centos-9-stream | +### macOS 2025-11-05 17:19:23.351913 | centos-9-stream | +-w /usr/local/bin/cgrep -p x -k string_search 2025-11-05 17:19:23.352029 | centos-9-stream | + 2025-11-05 17:19:23.352148 | centos-9-stream | +### https://github.com/jpr5/ngrep 2025-11-05 17:19:23.352302 | centos-9-stream | +-w /usr/bin/ngrep -p x -k string_search 2025-11-05 17:19:23.352459 | centos-9-stream | +### macOS 2025-11-05 17:19:23.352584 | centos-9-stream | +-w /usr/local/bin/ngrep -p x -k string_search 2025-11-05 17:19:23.352727 | centos-9-stream | + 2025-11-05 17:19:23.352859 | centos-9-stream | +### https://github.com/vrothberg/vgrep 2025-11-05 17:19:23.352976 | centos-9-stream | +-w /usr/bin/vgrep -p x -k string_search 2025-11-05 17:19:23.353093 | centos-9-stream | +### macOS 2025-11-05 17:19:23.353210 | centos-9-stream | +-w /usr/local/bin/vgrep -p x -k string_search 2025-11-05 17:19:23.353350 | centos-9-stream | + 2025-11-05 17:19:23.353499 | centos-9-stream | +### https://github.com/monochromegane/the_platinum_searcher 2025-11-05 17:19:23.353624 | centos-9-stream | +-w /usr/bin/pt -p x -k string_search 2025-11-05 17:19:23.353759 | centos-9-stream | +### macOS 2025-11-05 17:19:23.353886 | centos-9-stream | +-w /usr/local/bin/pt -p x -k string_search 2025-11-05 17:19:23.354013 | centos-9-stream | + 2025-11-05 17:19:23.354133 | centos-9-stream | +### https://github.com/gvansickle/ucg 2025-11-05 17:19:23.354269 | centos-9-stream | +-w /usr/bin/ucg -p x -k string_search 2025-11-05 17:19:23.354392 | centos-9-stream | +### macOS 2025-11-05 17:19:23.354539 | centos-9-stream | +-w /usr/local/bin/ucg -p x -k string_search 2025-11-05 17:19:23.354684 | centos-9-stream | + 2025-11-05 17:19:23.354812 | centos-9-stream | +### https://github.com/ggreer/the_silver_searcher 2025-11-05 17:19:23.354929 | centos-9-stream | +-w /usr/bin/ag -p x -k string_search 2025-11-05 17:19:23.355044 | centos-9-stream | +### macOS 2025-11-05 17:19:23.355160 | centos-9-stream | +-w /usr/local/bin/ag -p x -k string_search 2025-11-05 17:19:23.355312 | centos-9-stream | + 2025-11-05 17:19:23.355438 | centos-9-stream | +### https://github.com/beyondgrep/ack3 2025-11-05 17:19:23.355588 | centos-9-stream | +### https://beyondgrep.com 2025-11-05 17:19:23.355730 | centos-9-stream | +-w /usr/bin/ack -p x -k string_search 2025-11-05 17:19:23.355854 | centos-9-stream | +-w /usr/local/bin/ack -p x -k string_search 2025-11-05 17:19:23.355984 | centos-9-stream | +-w /usr/bin/semgrep -p x -k string_search 2025-11-05 17:19:23.356098 | centos-9-stream | +### macOS 2025-11-05 17:19:23.356216 | centos-9-stream | +-w /usr/local/bin/semgrep -p x -k string_search 2025-11-05 17:19:23.356350 | centos-9-stream | + 2025-11-05 17:19:23.356469 | centos-9-stream | +## Docker 2025-11-05 17:19:23.356613 | centos-9-stream | +-w /usr/bin/dockerd -k docker 2025-11-05 17:19:23.356763 | centos-9-stream | +-w /usr/bin/docker -k docker 2025-11-05 17:19:23.356887 | centos-9-stream | +-w /usr/bin/docker-containerd -k docker 2025-11-05 17:19:23.357003 | centos-9-stream | +-w /usr/bin/docker-runc -k docker 2025-11-05 17:19:23.357117 | centos-9-stream | +-w /var/lib/docker -p wa -k docker 2025-11-05 17:19:23.357231 | centos-9-stream | +-w /etc/docker -k docker 2025-11-05 17:19:23.357398 | centos-9-stream | +-w /etc/sysconfig/docker -k docker 2025-11-05 17:19:23.357530 | centos-9-stream | +-w /etc/sysconfig/docker-storage -k docker 2025-11-05 17:19:23.357693 | centos-9-stream | +-w /usr/lib/systemd/system/docker.service -k docker 2025-11-05 17:19:23.357831 | centos-9-stream | +-w /usr/lib/systemd/system/docker.socket -k docker 2025-11-05 17:19:23.357949 | centos-9-stream | + 2025-11-05 17:19:23.358070 | centos-9-stream | +## Virtualization stuff 2025-11-05 17:19:23.358192 | centos-9-stream | +-w /usr/bin/qemu-system-x86_64 -p x -k qemu-system-x86_64 2025-11-05 17:19:23.358337 | centos-9-stream | +-w /usr/bin/qemu-img -p x -k qemu-img 2025-11-05 17:19:23.358459 | centos-9-stream | +-w /usr/bin/qemu-kvm -p x -k qemu-kvm 2025-11-05 17:19:23.358597 | centos-9-stream | +-w /usr/bin/qemu -p x -k qemu 2025-11-05 17:19:23.358763 | centos-9-stream | +-w /usr/bin/virtualbox -p x -k virtualbox 2025-11-05 17:19:23.358894 | centos-9-stream | +-w /usr/bin/virt-manager -p x -k virt-manager 2025-11-05 17:19:23.359013 | centos-9-stream | +-w /usr/bin/VBoxManage -p x -k VBoxManage 2025-11-05 17:19:23.359126 | centos-9-stream | + 2025-11-05 17:19:23.359259 | centos-9-stream | +#### VirtualBox on macOS 2025-11-05 17:19:23.359381 | centos-9-stream | + 2025-11-05 17:19:23.359500 | centos-9-stream | +-w /usr/local/bin/VirtualBox -p x -k virt_tool 2025-11-05 17:19:23.359661 | centos-9-stream | +-w /usr/local/bin/VirtualBoxVM -p x -k virt_tool 2025-11-05 17:19:23.359802 | centos-9-stream | +-w /usr/local/bin/VBoxManage -p x -k virt_tool 2025-11-05 17:19:23.359923 | centos-9-stream | +-w /usr/local/bin/VBoxVRDP -p x -k virt_tool 2025-11-05 17:19:23.360041 | centos-9-stream | +-w /usr/local/bin/VBoxHeadless -p x -k virt_tool 2025-11-05 17:19:23.360157 | centos-9-stream | +-w /usr/local/bin/vboxwebsrv -p x -k virt_tool 2025-11-05 17:19:23.360313 | centos-9-stream | +-w /usr/local/bin/VBoxBugReport -p x -k virt_tool 2025-11-05 17:19:23.360440 | centos-9-stream | +-w /usr/local/bin/VBoxBalloonCtrl -p x -k virt_tool 2025-11-05 17:19:23.360557 | centos-9-stream | +-w /usr/local/bin/VBoxAutostart -p x -k virt_tool 2025-11-05 17:19:23.360730 | centos-9-stream | +-w /usr/local/bin/VBoxDTrace -p x -k virt_tool 2025-11-05 17:19:23.360867 | centos-9-stream | +-w /usr/local/bin/vbox-img -p x -k virt_tool 2025-11-05 17:19:23.360990 | centos-9-stream | +-w /Library/LaunchDaemons/org.virtualbox.startup.plist -p x -k virt_tool 2025-11-05 17:19:23.361117 | centos-9-stream | +-w /Library/Application Support/VirtualBox/LaunchDaemons/ -p x -k virt_tool 2025-11-05 17:19:23.361266 | centos-9-stream | +-w /Library/Application Support/VirtualBox/VBoxDrv.kext/ -p x -k virt_tool 2025-11-05 17:19:23.361395 | centos-9-stream | +-w /Library/Application Support/VirtualBox/VBoxUSB.kext/ -p x -k virt_tool 2025-11-05 17:19:23.361516 | centos-9-stream | +-w /Library/Application Support/VirtualBox/VBoxNetFlt.kext/ -p x -k virt_tool 2025-11-05 17:19:23.361662 | centos-9-stream | +-w /Library/Application Support/VirtualBox/VBoxNetAdp.kext/ -p x -k virt_tool 2025-11-05 17:19:23.361810 | centos-9-stream | + 2025-11-05 17:19:23.361932 | centos-9-stream | +### Parallels Desktop on macOS 2025-11-05 17:19:23.362045 | centos-9-stream | + 2025-11-05 17:19:23.362164 | centos-9-stream | +-w /usr/local/bin/prl_convert -p x -k virt_tool 2025-11-05 17:19:23.362297 | centos-9-stream | +-w /usr/local/bin/prl_disk_tool -p x -k virt_tool 2025-11-05 17:19:23.362418 | centos-9-stream | +-w /usr/local/bin/prl_perf_ctl -p x -k virt_tool 2025-11-05 17:19:23.362537 | centos-9-stream | +-w /usr/local/bin/prlcore2dmp -p x -k virt_tool 2025-11-05 17:19:23.362684 | centos-9-stream | +-w /usr/local/bin/prlctl -p x -k virt_tool 2025-11-05 17:19:23.362829 | centos-9-stream | +-w /usr/local/bin/prlexec -p x -k virt_tool 2025-11-05 17:19:23.362950 | centos-9-stream | +-w /usr/local/bin/prlsrvctl -p x -k virt_tool 2025-11-05 17:19:23.363069 | centos-9-stream | +-w /Library/Preferences/Parallels -p x -k virt_tool 2025-11-05 17:19:23.363185 | centos-9-stream | + 2025-11-05 17:19:23.363341 | centos-9-stream | +### qemu on macOS 2025-11-05 17:19:23.363464 | centos-9-stream | + 2025-11-05 17:19:23.363583 | centos-9-stream | +-w /usr/local/bin/qemu-edid -p x -k virt_tool 2025-11-05 17:19:23.363740 | centos-9-stream | +-w /usr/local/bin/qemu-img -p x -k virt_tool 2025-11-05 17:19:23.363892 | centos-9-stream | +-w /usr/local/bin/qemu-io -p x -k virt_tool 2025-11-05 17:19:23.364014 | centos-9-stream | +-w /usr/local/bin/qemu-nbd -p x -k virt_tool 2025-11-05 17:19:23.364134 | centos-9-stream | +-w /usr/local/bin/qemu-system-x86_64 -p x -k virt_tool 2025-11-05 17:19:23.364263 | centos-9-stream | + 2025-11-05 17:19:23.364386 | centos-9-stream | +## Kubelet 2025-11-05 17:19:23.364502 | centos-9-stream | +-w /usr/bin/kubelet -k kubelet 2025-11-05 17:19:23.364614 | centos-9-stream | + 2025-11-05 17:19:23.364780 | centos-9-stream | +# ipc system call 2025-11-05 17:19:23.364923 | centos-9-stream | +# /usr/include/linux/ipc.h 2025-11-05 17:19:23.365040 | centos-9-stream | + 2025-11-05 17:19:23.365155 | centos-9-stream | +## msgctl 2025-11-05 17:19:23.365293 | centos-9-stream | +#-a always,exit -S ipc -F a0=14 -k Inter-Process_Communication 2025-11-05 17:19:23.365413 | centos-9-stream | +## msgget 2025-11-05 17:19:23.365532 | centos-9-stream | +#-a always,exit -S ipc -F a0=13 -k Inter-Process_Communication 2025-11-05 17:19:23.365667 | centos-9-stream | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:23.365829 | centos-9-stream | +-a always,exit -F arch=b64 -S msgctl -k Inter-Process_Communication 2025-11-05 17:19:23.365960 | centos-9-stream | +-a always,exit -F arch=b64 -S msgget -k Inter-Process_Communication 2025-11-05 17:19:23.366074 | centos-9-stream | + 2025-11-05 17:19:23.366187 | centos-9-stream | +## semctl 2025-11-05 17:19:23.366348 | centos-9-stream | +#-a always,exit -S ipc -F a0=3 -k Inter-Process_Communication 2025-11-05 17:19:23.366469 | centos-9-stream | +## semget 2025-11-05 17:19:23.366587 | centos-9-stream | +#-a always,exit -S ipc -F a0=2 -k Inter-Process_Communication 2025-11-05 17:19:23.366720 | centos-9-stream | +## semop 2025-11-05 17:19:23.366875 | centos-9-stream | +#-a always,exit -S ipc -F a0=1 -k Inter-Process_Communication 2025-11-05 17:19:23.366997 | centos-9-stream | +## semtimedop 2025-11-05 17:19:23.367123 | centos-9-stream | +#-a always,exit -S ipc -F a0=4 -k Inter-Process_Communication 2025-11-05 17:19:23.367258 | centos-9-stream | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:23.367385 | centos-9-stream | +-a always,exit -F arch=b64 -S semctl -k Inter-Process_Communication 2025-11-05 17:19:23.367502 | centos-9-stream | +-a always,exit -F arch=b64 -S semget -k Inter-Process_Communication 2025-11-05 17:19:23.367619 | centos-9-stream | +-a always,exit -F arch=b64 -S semop -k Inter-Process_Communication 2025-11-05 17:19:23.367755 | centos-9-stream | +-a always,exit -F arch=b64 -S semtimedop -k Inter-Process_Communication 2025-11-05 17:19:23.367903 | centos-9-stream | + 2025-11-05 17:19:23.368029 | centos-9-stream | +## shmctl 2025-11-05 17:19:23.368149 | centos-9-stream | +#-a always,exit -S ipc -F a0=24 -k Inter-Process_Communication 2025-11-05 17:19:23.368281 | centos-9-stream | +## shmget 2025-11-05 17:19:23.368402 | centos-9-stream | +#-a always,exit -S ipc -F a0=23 -k Inter-Process_Communication 2025-11-05 17:19:23.368521 | centos-9-stream | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:23.368641 | centos-9-stream | +-a always,exit -F arch=b64 -S shmctl -k Inter-Process_Communication 2025-11-05 17:19:23.368790 | centos-9-stream | +-a always,exit -F arch=b64 -S shmget -k Inter-Process_Communication 2025-11-05 17:19:23.368940 | centos-9-stream | + 2025-11-05 17:19:23.369071 | centos-9-stream | +# High Volume Events ---------------------------------------------------------- 2025-11-05 17:19:23.369186 | centos-9-stream | + 2025-11-05 17:19:23.369323 | centos-9-stream | +## Disable these rules if they create too many events in your environment 2025-11-05 17:19:23.369439 | centos-9-stream | + 2025-11-05 17:19:23.369556 | centos-9-stream | +## Common Shells 2025-11-05 17:19:23.369705 | centos-9-stream | +-w /bin/bash -p x -k susp_shell 2025-11-05 17:19:23.369834 | centos-9-stream | +-w /bin/dash -p x -k susp_shell 2025-11-05 17:19:23.369985 | centos-9-stream | +-w /bin/busybox -p x -k susp_shell 2025-11-05 17:19:23.370108 | centos-9-stream | +-w /bin/zsh -p x -k susp_shell 2025-11-05 17:19:23.370227 | centos-9-stream | +-w /bin/sh -p x -k susp_shell 2025-11-05 17:19:23.370385 | centos-9-stream | +-w /bin/ksh -p x -k susp_shell 2025-11-05 17:19:23.370502 | centos-9-stream | + 2025-11-05 17:19:23.370616 | centos-9-stream | +## Root command executions 2025-11-05 17:19:23.370771 | centos-9-stream | +-a always,exit -F arch=b64 -F euid=0 -F auid>=1000 -F auid!=-1 -S execve -k rootcmd 2025-11-05 17:19:23.370893 | centos-9-stream | + 2025-11-05 17:19:23.371039 | centos-9-stream | +## File Deletion Events by User 2025-11-05 17:19:23.371175 | centos-9-stream | +-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=-1 -k delete 2025-11-05 17:19:23.371308 | centos-9-stream | + 2025-11-05 17:19:23.371429 | centos-9-stream | +## File Access 2025-11-05 17:19:23.371547 | centos-9-stream | +### Unauthorized Access (unsuccessful) 2025-11-05 17:19:23.371697 | centos-9-stream | +-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=-1 -k file_access 2025-11-05 17:19:23.371847 | centos-9-stream | +-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=-1 -k file_access 2025-11-05 17:19:23.371975 | centos-9-stream | + 2025-11-05 17:19:23.372113 | centos-9-stream | +### Unsuccessful Creation 2025-11-05 17:19:23.372257 | centos-9-stream | +-a always,exit -F arch=b64 -S mkdir,creat,link,symlink,mknod,mknodat,linkat,symlinkat -F exit=-EACCES -k file_creation 2025-11-05 17:19:23.372389 | centos-9-stream | +-a always,exit -F arch=b64 -S mkdir,link,symlink,mkdirat -F exit=-EPERM -k file_creation 2025-11-05 17:19:23.372504 | centos-9-stream | + 2025-11-05 17:19:23.372621 | centos-9-stream | +### Unsuccessful Modification 2025-11-05 17:19:23.372773 | centos-9-stream | +-a always,exit -F arch=b64 -S rename -S renameat -S truncate -S chmod -S setxattr -S lsetxattr -S removexattr -S lremovexattr -F exit=-EACCES -k file_modification 2025-11-05 17:19:23.372908 | centos-9-stream | +-a always,exit -F arch=b64 -S rename -S renameat -S truncate -S chmod -S setxattr -S lsetxattr -S removexattr -S lremovexattr -F exit=-EPERM -k file_modification 2025-11-05 17:19:23.373048 | centos-9-stream | + 2025-11-05 17:19:23.373175 | centos-9-stream | +## 32bit API Exploitation 2025-11-05 17:19:23.373314 | centos-9-stream | +### If you are on a 64 bit platform, everything _should_ be running 2025-11-05 17:19:23.373448 | centos-9-stream | +### in 64 bit mode. This rule will detect any use of the 32 bit syscalls 2025-11-05 17:19:23.373569 | centos-9-stream | +### because this might be a sign of someone exploiting a hole in the 32 2025-11-05 17:19:23.373705 | centos-9-stream | +### bit API. 2025-11-05 17:19:23.373831 | centos-9-stream | +-a always,exit -F arch=b32 -S all -k 32bit_api 2025-11-05 17:19:23.373942 | centos-9-stream | + 2025-11-05 17:19:23.374081 | centos-9-stream | +# Make The Configuration Immutable -------------------------------------------- 2025-11-05 17:19:23.374202 | centos-9-stream | + 2025-11-05 17:19:23.374362 | centos-9-stream | +##-e 2 2025-11-05 17:19:23.374478 | centos-9-stream | 2025-11-05 17:19:23.374775 | centos-9-stream | changed: [molecule-auditd] => (item=20-neo23x0.rules) => {"ansible_loop_var": "item", "changed": true, "checksum": "9f99ce5c4f891fbf3e2bce06ed4cb97fb9e01f41", "dest": "/etc/audit/rules.d/20-neo23x0.rules", "gid": 0, "group": "root", "item": "20-neo23x0.rules", "md5sum": "6ac57206fd77de34805c3f4d50ef8b1d", "mode": "0644", "owner": "root", "secontext": "system_u:object_r:auditd_etc_t:s0", "size": 27367, "src": "/home/zuul/.ansible/tmp/ansible-tmp-1762363162.1341984-2107-109101514334314/.source.rules", "state": "file", "uid": 0} 2025-11-05 17:19:23.374907 | centos-9-stream | 2025-11-05 17:19:23.375032 | centos-9-stream | TASK [auditd : Manage auditd service] ****************************************** 2025-11-05 17:19:23.863579 | ubuntu-noble | --- before 2025-11-05 17:19:23.863625 | ubuntu-noble | +++ after: /home/zuul/.ansible/tmp/ansible-local-1869n5rs2q3a/tmp7qsrmsxe/auditd.conf.j2 2025-11-05 17:19:23.863633 | ubuntu-noble | @@ -0,0 +1,37 @@ 2025-11-05 17:19:23.863639 | ubuntu-noble | +# 2025-11-05 17:19:23.863645 | ubuntu-noble | +# This file controls the configuration of the audit daemon 2025-11-05 17:19:23.863650 | ubuntu-noble | +# 2025-11-05 17:19:23.863655 | ubuntu-noble | + 2025-11-05 17:19:23.863660 | ubuntu-noble | +local_events = yes 2025-11-05 17:19:23.863665 | ubuntu-noble | +write_logs = yes 2025-11-05 17:19:23.863671 | ubuntu-noble | +log_file = /var/log/audit/audit.log 2025-11-05 17:19:23.863676 | ubuntu-noble | +log_group = adm 2025-11-05 17:19:23.863686 | ubuntu-noble | +log_format = RAW 2025-11-05 17:19:23.863693 | ubuntu-noble | +flush = INCREMENTAL_ASYNC 2025-11-05 17:19:23.865914 | ubuntu-noble | +freq = 50 2025-11-05 17:19:23.865947 | ubuntu-noble | +max_log_file = 8 2025-11-05 17:19:23.865952 | ubuntu-noble | +num_logs = 5 2025-11-05 17:19:23.865957 | ubuntu-noble | +priority_boost = 4 2025-11-05 17:19:23.865962 | ubuntu-noble | +disp_qos = lossy 2025-11-05 17:19:23.865966 | ubuntu-noble | +dispatcher = /sbin/audispd 2025-11-05 17:19:23.865971 | ubuntu-noble | +name_format = NONE 2025-11-05 17:19:23.865976 | ubuntu-noble | +##name = mydomain 2025-11-05 17:19:23.865980 | ubuntu-noble | +max_log_file_action = ROTATE 2025-11-05 17:19:23.865984 | ubuntu-noble | +space_left = 12361 2025-11-05 17:19:23.865989 | ubuntu-noble | +space_left_action = email 2025-11-05 17:19:23.865993 | ubuntu-noble | +verify_email = yes 2025-11-05 17:19:23.865998 | ubuntu-noble | +action_mail_acct = root 2025-11-05 17:19:23.866002 | ubuntu-noble | +admin_space_left = 50 2025-11-05 17:19:23.866007 | ubuntu-noble | +admin_space_left_action = SUSPEND 2025-11-05 17:19:23.866012 | ubuntu-noble | +disk_full_action = SUSPEND 2025-11-05 17:19:23.866017 | ubuntu-noble | +disk_error_action = SUSPEND 2025-11-05 17:19:23.866021 | ubuntu-noble | +use_libwrap = yes 2025-11-05 17:19:23.866026 | ubuntu-noble | +##tcp_listen_port = 60 2025-11-05 17:19:23.866034 | ubuntu-noble | +tcp_listen_queue = 5 2025-11-05 17:19:23.866085 | ubuntu-noble | +tcp_max_per_addr = 1 2025-11-05 17:19:23.866194 | ubuntu-noble | +##tcp_client_ports = 1024-65535 2025-11-05 17:19:23.866310 | ubuntu-noble | +tcp_client_max_idle = 0 2025-11-05 17:19:23.866410 | ubuntu-noble | +enable_krb5 = no 2025-11-05 17:19:23.866515 | ubuntu-noble | +krb5_principal = auditd 2025-11-05 17:19:23.866619 | ubuntu-noble | +##krb5_key_file = /etc/audit/audit.key 2025-11-05 17:19:23.866724 | ubuntu-noble | +distribute_network = no 2025-11-05 17:19:23.866823 | ubuntu-noble | 2025-11-05 17:19:23.867026 | ubuntu-noble | changed: [molecule-auditd] => {"changed": true, "checksum": "e902cc6bebf86c17087d153e359a2cc1231672e0", "dest": "/etc/audit/audit.conf", "gid": 0, "group": "root", "md5sum": "69dfd768317bae876a6a78c8aeb5cce1", "mode": "0640", "owner": "root", "size": 806, "src": "/home/zuul/.ansible/tmp/ansible-tmp-1762363162.1276293-2266-36396957608649/.source.conf", "state": "file", "uid": 0} 2025-11-05 17:19:23.867069 | ubuntu-noble | 2025-11-05 17:19:23.867189 | ubuntu-noble | TASK [auditd : Adjust auditd/audispd configurations] *************************** 2025-11-05 17:19:23.882552 | centos-9-stream | ok: [molecule-auditd] => {"changed": false, "enabled": true, "name": "auditd", "state": "started", "status": {"AccessSELinuxContext": "system_u:object_r:auditd_unit_file_t:s0", "ActiveEnterTimestamp": "Wed 2025-11-05 17:14:45 UTC", "ActiveEnterTimestampMonotonic": "4555198", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "local-fs.target systemd-tmpfiles-setup.service systemd-journald.socket system.slice", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:14:44 UTC", "AssertTimestampMonotonic": "4395544", "Before": "shutdown.target sysinit.target systemd-update-utmp.service crond.service", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "98530000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:14:44 UTC", "ConditionTimestampMonotonic": "4394871", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlGroupId": "2300", "ControlPID": "0", "CoredumpFilter": "0x33", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "511", "ExecMainStartTimestamp": "Wed 2025-11-05 17:14:44 UTC", "ExecMainStartTimestampMonotonic": "4482773", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExitType": "main", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FinalKillSignal": "9", "FragmentPath": "/usr/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "18446744073709551615", "IOReadOperations": "18446744073709551615", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "18446744073709551615", "IOWriteOperations": "18446744073709551615", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Wed 2025-11-05 17:14:44 UTC", "InactiveExitTimestampMonotonic": "4403539", "InvocationID": "7abe5cdfa0f844849d6e077ed20afc60", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "8388608", "LimitMEMLOCKSoft": "8388608", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15466", "LimitNPROCSoft": "15466", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15466", "LimitSIGPENDINGSoft": "15466", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "511", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "infinity", "MemoryCurrent": "4808704", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemoryPeak": "7589888", "MemorySwapMax": "infinity", "MountAPIVFS": "no", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "ReloadSignal": "1", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartPreventExitStatus": "2 4 6", "RestartUSec": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "RuntimeRandomizedExtraUSec": "0", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Wed 2025-11-05 17:14:45 UTC", "StateChangeTimestampMonotonic": "4555198", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "24746", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:23.885186 | centos-9-stream | 2025-11-05 17:19:23.885525 | centos-9-stream | TASK [auditd : List existing rules files] ************************************** 2025-11-05 17:19:23.719927 | debian-bookworm | --- before 2025-11-05 17:19:23.720123 | debian-bookworm | +++ after 2025-11-05 17:19:23.720337 | debian-bookworm | @@ -1,4 +1,4 @@ 2025-11-05 17:19:23.720530 | debian-bookworm | { 2025-11-05 17:19:23.720733 | debian-bookworm | "path": "/etc/audit/rules.d/audit.rules", 2025-11-05 17:19:23.720996 | debian-bookworm | - "state": "file" 2025-11-05 17:19:23.721191 | debian-bookworm | + "state": "absent" 2025-11-05 17:19:23.721394 | debian-bookworm | } 2025-11-05 17:19:23.721575 | debian-bookworm | 2025-11-05 17:19:23.721793 | debian-bookworm | changed: [molecule-auditd] => (item=audit.rules) => {"ansible_loop_var": "item", "changed": true, "item": "audit.rules", "path": "/etc/audit/rules.d/audit.rules", "state": "absent"} 2025-11-05 17:19:23.722017 | debian-bookworm | skipping: [molecule-auditd] => (item=20-neo23x0.rules) => {"ansible_loop_var": "item", "changed": false, "false_condition": "item not in auditd_rules_files", "item": "20-neo23x0.rules", "skip_reason": "Conditional result was False"} 2025-11-05 17:19:23.722191 | debian-bookworm | 2025-11-05 17:19:23.722421 | debian-bookworm | RUNNING HANDLER [auditd : Restart auditd service] ****************************** 2025-11-05 17:19:24.505091 | ubuntu-noble | ok: [molecule-auditd] => (item={'parameter': 'active', 'value': 'no', 'config': '/etc/audit/plugins.d/syslog.conf'}) => {"ansible_loop_var": "item", "backup": "", "changed": false, "item": {"config": "/etc/audit/plugins.d/syslog.conf", "parameter": "active", "value": "no"}, "msg": ""} 2025-11-05 17:19:24.505249 | ubuntu-noble | 2025-11-05 17:19:24.505460 | ubuntu-noble | TASK [auditd : Deploy rules for auditd] **************************************** 2025-11-05 17:19:24.417550 | centos-9-stream | ok: [molecule-auditd] => {"changed": false, "cmd": ["find", "/etc/audit/rules.d", "-type", "f", "-printf", "%f\n"], "delta": "0:00:00.006784", "end": "2025-11-05 17:19:24.373802", "msg": "", "rc": 0, "start": "2025-11-05 17:19:24.367018", "stderr": "", "stderr_lines": [], "stdout": "audit.rules\n20-neo23x0.rules", "stdout_lines": ["audit.rules", "20-neo23x0.rules"]} 2025-11-05 17:19:24.417602 | centos-9-stream | 2025-11-05 17:19:24.417612 | centos-9-stream | TASK [auditd : Remove unmanaged rules files] *********************************** 2025-11-05 17:19:24.470886 | debian-bookworm | changed: [molecule-auditd] => {"changed": true, "name": "auditd", "state": "started", "status": {"ActiveEnterTimestamp": "Wed 2025-11-05 17:19:15 UTC", "ActiveEnterTimestampMonotonic": "293674495", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "local-fs.target systemd-tmpfiles-setup.service system.slice systemd-journald.socket", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:19:15 UTC", "AssertTimestampMonotonic": "293604179", "Before": "shutdown.target systemd-update-utmp.service ssh.service sysinit.target", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "52120000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:19:15 UTC", "ConditionTimestampMonotonic": "293604137", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlGroupId": "3367", "ControlPID": "0", "CoredumpFilter": "0x33", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "2273", "ExecMainStartTimestamp": "Wed 2025-11-05 17:19:15 UTC", "ExecMainStartTimestampMonotonic": "293640421", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[Wed 2025-11-05 17:19:15 UTC] ; stop_time=[Wed 2025-11-05 17:19:15 UTC] ; pid=2272 ; code=exited ; status=0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[Wed 2025-11-05 17:19:15 UTC] ; stop_time=[Wed 2025-11-05 17:19:15 UTC] ; pid=2272 ; code=exited ; status=0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[Wed 2025-11-05 17:19:15 UTC] ; stop_time=[Wed 2025-11-05 17:19:15 UTC] ; pid=2276 ; code=exited ; status=0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[Wed 2025-11-05 17:19:15 UTC] ; stop_time=[Wed 2025-11-05 17:19:15 UTC] ; pid=2276 ; code=exited ; status=0 }", "ExitType": "main", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FinalKillSignal": "9", "FragmentPath": "/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "18446744073709551615", "IOReadOperations": "18446744073709551615", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "18446744073709551615", "IOWriteOperations": "18446744073709551615", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Wed 2025-11-05 17:19:15 UTC", "InactiveExitTimestampMonotonic": "293624945", "InvocationID": "5221671a598c4fce8060fa786119652f", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "8388608", "LimitMEMLOCKSoft": "8388608", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15480", "LimitNPROCSoft": "15480", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15480", "LimitSIGPENDINGSoft": "15480", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "2273", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "infinity", "MemoryCurrent": "716800", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MountAPIVFS": "no", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "yes", "ProtectHome": "no", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "yes", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartPreventExitStatus": "2 4 6", "RestartUSec": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "RuntimeRandomizedExtraUSec": "0", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Wed 2025-11-05 17:19:15 UTC", "StateChangeTimestampMonotonic": "293674495", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "4644", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:24.474984 | debian-bookworm | 2025-11-05 17:19:24.475104 | debian-bookworm | RUNNING HANDLER [auditd : Generate auditd rules] ******************************* 2025-11-05 17:19:24.666649 | ubuntu-jammy | --- before 2025-11-05 17:19:24.666732 | ubuntu-jammy | +++ after: /home/zuul/.ansible/tmp/ansible-local-144978nqc0p3/tmp6_07p128/20-neo23x0.rules.j2 2025-11-05 17:19:24.666743 | ubuntu-jammy | @@ -0,0 +1,750 @@ 2025-11-05 17:19:24.666752 | ubuntu-jammy | +# ___ ___ __ __ 2025-11-05 17:19:24.666761 | ubuntu-jammy | +# / | __ ______/ (_) /_____/ / 2025-11-05 17:19:24.666768 | ubuntu-jammy | +# / /| |/ / / / __ / / __/ __ / 2025-11-05 17:19:24.666776 | ubuntu-jammy | +# / ___ / /_/ / /_/ / / /_/ /_/ / 2025-11-05 17:19:24.666782 | ubuntu-jammy | +# /_/ |_\__,_/\__,_/_/\__/\__,_/ 2025-11-05 17:19:24.666789 | ubuntu-jammy | +# 2025-11-05 17:19:24.666797 | ubuntu-jammy | +# Linux Audit Daemon - Best Practice Configuration 2025-11-05 17:19:24.666804 | ubuntu-jammy | +# /etc/audit/audit.rules 2025-11-05 17:19:24.666811 | ubuntu-jammy | +# 2025-11-05 17:19:24.666817 | ubuntu-jammy | +# Compiled by Florian Roth 2025-11-05 17:19:24.666824 | ubuntu-jammy | +# 2025-11-05 17:19:24.666997 | ubuntu-jammy | +# Created : 2017/12/05 2025-11-05 17:19:24.667189 | ubuntu-jammy | +# Modified : 2023/01/25 2025-11-05 17:19:24.667360 | ubuntu-jammy | +# 2025-11-05 17:19:24.667536 | ubuntu-jammy | +# Based on rules published here: 2025-11-05 17:19:24.667712 | ubuntu-jammy | +# Gov.uk auditd rules 2025-11-05 17:19:24.668191 | ubuntu-jammy | +# https://github.com/gds-operations/puppet-auditd/pull/1 2025-11-05 17:19:24.668506 | ubuntu-jammy | +# CentOS 7 hardening 2025-11-05 17:19:24.668794 | ubuntu-jammy | +# https://highon.coffee/blog/security-harden-centos-7/#auditd---audit-daemon 2025-11-05 17:19:24.669065 | ubuntu-jammy | +# Linux audit repo 2025-11-05 17:19:24.671505 | ubuntu-jammy | +# https://github.com/linux-audit/audit-userspace/tree/master/rules 2025-11-05 17:19:24.671878 | ubuntu-jammy | +# Auditd high performance linux auditing 2025-11-05 17:19:24.672354 | ubuntu-jammy | +# https://linux-audit.com/tuning-auditd-high-performance-linux-auditing/ 2025-11-05 17:19:24.672597 | ubuntu-jammy | +# 2025-11-05 17:19:24.672819 | ubuntu-jammy | +# Further rules 2025-11-05 17:19:24.673163 | ubuntu-jammy | +# For PCI DSS compliance see: 2025-11-05 17:19:24.673497 | ubuntu-jammy | +# https://github.com/linux-audit/audit-userspace/blob/master/rules/30-pci-dss-v31.rules 2025-11-05 17:19:24.673788 | ubuntu-jammy | +# For NISPOM compliance see: 2025-11-05 17:19:24.674164 | ubuntu-jammy | +# https://github.com/linux-audit/audit-userspace/blob/master/rules/30-nispom.rules 2025-11-05 17:19:24.674346 | ubuntu-jammy | + 2025-11-05 17:19:24.674636 | ubuntu-jammy | +# Remove any existing rules 2025-11-05 17:19:24.674744 | ubuntu-jammy | +-D 2025-11-05 17:19:24.674939 | ubuntu-jammy | + 2025-11-05 17:19:24.675119 | ubuntu-jammy | +# Buffer Size 2025-11-05 17:19:24.675303 | ubuntu-jammy | +## Feel free to increase this if the machine panic's 2025-11-05 17:19:24.675482 | ubuntu-jammy | +-b 8192 2025-11-05 17:19:24.675658 | ubuntu-jammy | + 2025-11-05 17:19:24.675836 | ubuntu-jammy | +# Failure Mode 2025-11-05 17:19:24.676044 | ubuntu-jammy | +## Possible values: 0 (silent), 1 (printk, print a failure message), 2 (panic, halt the system) 2025-11-05 17:19:24.676220 | ubuntu-jammy | +-f 1 2025-11-05 17:19:24.676394 | ubuntu-jammy | + 2025-11-05 17:19:24.676569 | ubuntu-jammy | +# Ignore errors 2025-11-05 17:19:24.676754 | ubuntu-jammy | +## e.g. caused by users or files not found in the local environment 2025-11-05 17:19:24.676965 | ubuntu-jammy | +-i 2025-11-05 17:19:24.677127 | ubuntu-jammy | + 2025-11-05 17:19:24.677296 | ubuntu-jammy | +# Self Auditing --------------------------------------------------------------- 2025-11-05 17:19:24.677458 | ubuntu-jammy | + 2025-11-05 17:19:24.677627 | ubuntu-jammy | +## Audit the audit logs 2025-11-05 17:19:24.677805 | ubuntu-jammy | +### Successful and unsuccessful attempts to read information from the audit records 2025-11-05 17:19:24.677989 | ubuntu-jammy | +-w /var/log/audit/ -p wra -k auditlog 2025-11-05 17:19:24.678156 | ubuntu-jammy | +-w /var/audit/ -p wra -k auditlog 2025-11-05 17:19:24.678318 | ubuntu-jammy | + 2025-11-05 17:19:24.678482 | ubuntu-jammy | +## Auditd configuration 2025-11-05 17:19:24.678702 | ubuntu-jammy | +### Modifications to audit configuration that occur while the audit collection functions are operating 2025-11-05 17:19:24.678871 | ubuntu-jammy | +-w /etc/audit/ -p wa -k auditconfig 2025-11-05 17:19:24.679056 | ubuntu-jammy | +-w /etc/libaudit.conf -p wa -k auditconfig 2025-11-05 17:19:24.679221 | ubuntu-jammy | +-w /etc/audisp/ -p wa -k audispconfig 2025-11-05 17:19:24.679378 | ubuntu-jammy | + 2025-11-05 17:19:24.679544 | ubuntu-jammy | +## Monitor for use of audit management tools 2025-11-05 17:19:24.679708 | ubuntu-jammy | +-w /sbin/auditctl -p x -k audittools 2025-11-05 17:19:24.679875 | ubuntu-jammy | +-w /sbin/auditd -p x -k audittools 2025-11-05 17:19:24.787984 | centos-9-stream | --- before 2025-11-05 17:19:24.788043 | centos-9-stream | +++ after 2025-11-05 17:19:24.788054 | centos-9-stream | @@ -1,4 +1,4 @@ 2025-11-05 17:19:24.788062 | centos-9-stream | { 2025-11-05 17:19:24.788070 | centos-9-stream | "path": "/etc/audit/rules.d/audit.rules", 2025-11-05 17:19:24.788079 | centos-9-stream | - "state": "file" 2025-11-05 17:19:24.788087 | centos-9-stream | + "state": "absent" 2025-11-05 17:19:24.788094 | centos-9-stream | } 2025-11-05 17:19:24.788102 | centos-9-stream | 2025-11-05 17:19:24.788111 | centos-9-stream | changed: [molecule-auditd] => (item=audit.rules) => {"ansible_loop_var": "item", "changed": true, "item": "audit.rules", "path": "/etc/audit/rules.d/audit.rules", "state": "absent"} 2025-11-05 17:19:24.788134 | centos-9-stream | skipping: [molecule-auditd] => (item=20-neo23x0.rules) => {"ansible_loop_var": "item", "changed": false, "false_condition": "item not in auditd_rules_files", "item": "20-neo23x0.rules", "skip_reason": "Conditional result was False"} 2025-11-05 17:19:24.788143 | centos-9-stream | 2025-11-05 17:19:24.788151 | centos-9-stream | RUNNING HANDLER [auditd : Restart auditd service] ****************************** 2025-11-05 17:19:24.947844 | debian-bookworm | changed: [molecule-auditd] => {"changed": true, "cmd": ["augenrules", "--load"], "delta": "0:00:00.102620", "end": "2025-11-05 17:19:24.894761", "msg": "", "rc": 0, "start": "2025-11-05 17:19:24.792141", "stderr": "Unknown user: chrony\nThere was an error in line 24 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 28 of /etc/audit/audit.rules\nUnknown user: ntp\nThere was an error in line 44 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 83 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 84 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 112 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 115 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 176 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 177 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 178 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 179 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 180 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 217 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 218 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 234 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 285 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 286 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 324 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 325 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 346 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 347 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 348 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 349 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 350 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 351 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 359 of /etc/audit/audit.rules", "stderr_lines": ["Unknown user: chrony", "There was an error in line 24 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 28 of /etc/audit/audit.rules", "Unknown user: ntp", "There was an error in line 44 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 83 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 84 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 112 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 115 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 176 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 177 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 178 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 179 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 180 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 217 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 218 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 234 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 285 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 286 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 324 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 325 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 346 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 347 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 348 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 349 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 350 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 351 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 359 of /etc/audit/audit.rules"], "stdout": "/usr/sbin/augenrules: No change\nNo rules\nenabled 1\nfailure 1\npid 2662\nrate_limit 0\nbacklog_limit 8192\nlost 0\nbacklog 0\nbacklog_wait_time 60000\nbacklog_wait_time_actual 0\nenabled 1\nfailure 1\npid 2662\nrate_limit 0\nbacklog_limit 8192\nlost 0\nbacklog 0\nbacklog_wait_time 60000\nbacklog_wait_time_actual 0", "stdout_lines": ["/usr/sbin/augenrules: No change", "No rules", "enabled 1", "failure 1", "pid 2662", "rate_limit 0", "backlog_limit 8192", "lost 0", "backlog 0", "backlog_wait_time 60000", "backlog_wait_time_actual 0", "enabled 1", "failure 1", "pid 2662", "rate_limit 0", "backlog_limit 8192", "lost 0", "backlog 0", "backlog_wait_time 60000", "backlog_wait_time_actual 0"]} 2025-11-05 17:19:24.947906 | debian-bookworm | 2025-11-05 17:19:24.948005 | debian-bookworm | RUNNING HANDLER [auditd : Restart auditd service] ****************************** 2025-11-05 17:19:24.680432 | ubuntu-jammy | +-w /usr/sbin/auditd -p x -k audittools 2025-11-05 17:19:24.680593 | ubuntu-jammy | +-w /usr/sbin/augenrules -p x -k audittools 2025-11-05 17:19:24.680755 | ubuntu-jammy | + 2025-11-05 17:19:24.680973 | ubuntu-jammy | +## Access to all audit trails 2025-11-05 17:19:24.681195 | ubuntu-jammy | + 2025-11-05 17:19:24.681421 | ubuntu-jammy | +-a always,exit -F path=/usr/sbin/ausearch -F perm=x -k audittools 2025-11-05 17:19:24.681615 | ubuntu-jammy | +-a always,exit -F path=/usr/sbin/aureport -F perm=x -k audittools 2025-11-05 17:19:24.681768 | ubuntu-jammy | +-a always,exit -F path=/usr/sbin/aulast -F perm=x -k audittools 2025-11-05 17:19:24.682024 | ubuntu-jammy | +-a always,exit -F path=/usr/sbin/aulastlogin -F perm=x -k audittools 2025-11-05 17:19:24.682076 | ubuntu-jammy | +-a always,exit -F path=/usr/sbin/auvirt -F perm=x -k audittools 2025-11-05 17:19:24.682234 | ubuntu-jammy | + 2025-11-05 17:19:24.682366 | ubuntu-jammy | +# Filters --------------------------------------------------------------------- 2025-11-05 17:19:24.682557 | ubuntu-jammy | + 2025-11-05 17:19:24.682684 | ubuntu-jammy | +### We put these early because audit is a first match wins system. 2025-11-05 17:19:24.682823 | ubuntu-jammy | + 2025-11-05 17:19:24.682986 | ubuntu-jammy | +## Ignore SELinux AVC records 2025-11-05 17:19:24.683133 | ubuntu-jammy | +-a always,exclude -F msgtype=AVC 2025-11-05 17:19:24.683273 | ubuntu-jammy | + 2025-11-05 17:19:24.683417 | ubuntu-jammy | +## Ignore current working directory records 2025-11-05 17:19:24.683560 | ubuntu-jammy | +-a always,exclude -F msgtype=CWD 2025-11-05 17:19:24.683701 | ubuntu-jammy | + 2025-11-05 17:19:24.683857 | ubuntu-jammy | +## Cron jobs fill the logs with stuff we normally don't want (works with SELinux) 2025-11-05 17:19:24.684015 | ubuntu-jammy | +-a never,user -F subj_type=crond_t 2025-11-05 17:19:24.684156 | ubuntu-jammy | +-a never,exit -F subj_type=crond_t 2025-11-05 17:19:24.684296 | ubuntu-jammy | + 2025-11-05 17:19:24.684444 | ubuntu-jammy | +## This prevents chrony from overwhelming the logs 2025-11-05 17:19:24.684597 | ubuntu-jammy | +-a never,exit -F arch=b64 -S adjtimex -F auid=-1 -F uid=chrony -F subj_type=chronyd_t 2025-11-05 17:19:24.684737 | ubuntu-jammy | + 2025-11-05 17:19:24.684886 | ubuntu-jammy | +## This is not very interesting and wastes a lot of space if the server is public facing 2025-11-05 17:19:24.685080 | ubuntu-jammy | +-a always,exclude -F msgtype=CRYPTO_KEY_USER 2025-11-05 17:19:24.685222 | ubuntu-jammy | + 2025-11-05 17:19:24.685386 | ubuntu-jammy | +## Open VM Tools 2025-11-05 17:19:24.685498 | ubuntu-jammy | +-a exit,never -F arch=b64 -S all -F exe=/usr/bin/vmtoolsd 2025-11-05 17:19:24.685623 | ubuntu-jammy | + 2025-11-05 17:19:24.685757 | ubuntu-jammy | +## High Volume Event Filter (especially on Linux Workstations) 2025-11-05 17:19:24.685885 | ubuntu-jammy | +-a never,exit -F arch=b64 -F dir=/dev/shm -k sharedmemaccess 2025-11-05 17:19:24.686029 | ubuntu-jammy | +-a never,exit -F arch=b64 -F dir=/var/lock/lvm -k locklvm 2025-11-05 17:19:24.686154 | ubuntu-jammy | + 2025-11-05 17:19:24.694676 | ubuntu-jammy | +## FileBeat 2025-11-05 17:19:24.694810 | ubuntu-jammy | +-a never,exit -F arch=b64 -F path=/opt/filebeat -k filebeat 2025-11-05 17:19:24.694820 | ubuntu-jammy | + 2025-11-05 17:19:24.694826 | ubuntu-jammy | +## More information on how to filter events 2025-11-05 17:19:24.694833 | ubuntu-jammy | +### https://access.redhat.com/solutions/2482221 2025-11-05 17:19:24.694838 | ubuntu-jammy | + 2025-11-05 17:19:24.694844 | ubuntu-jammy | +# Rules ----------------------------------------------------------------------- 2025-11-05 17:19:24.694849 | ubuntu-jammy | + 2025-11-05 17:19:24.694854 | ubuntu-jammy | +## Kernel parameters 2025-11-05 17:19:24.694860 | ubuntu-jammy | +-w /etc/sysctl.conf -p wa -k sysctl 2025-11-05 17:19:24.694865 | ubuntu-jammy | +-w /etc/sysctl.d -p wa -k sysctl 2025-11-05 17:19:24.694870 | ubuntu-jammy | + 2025-11-05 17:19:24.694876 | ubuntu-jammy | +## Kernel module loading and unloading 2025-11-05 17:19:24.694881 | ubuntu-jammy | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/insmod -k modules 2025-11-05 17:19:24.694886 | ubuntu-jammy | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/modprobe -k modules 2025-11-05 17:19:24.694932 | ubuntu-jammy | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/rmmod -k modules 2025-11-05 17:19:24.694938 | ubuntu-jammy | +-a always,exit -F arch=b64 -S finit_module -S init_module -S delete_module -F auid!=-1 -k modules 2025-11-05 17:19:24.694943 | ubuntu-jammy | + 2025-11-05 17:19:24.694948 | ubuntu-jammy | +## Modprobe configuration 2025-11-05 17:19:24.694953 | ubuntu-jammy | +-w /etc/modprobe.conf -p wa -k modprobe 2025-11-05 17:19:24.694958 | ubuntu-jammy | +-w /etc/modprobe.d -p wa -k modprobe 2025-11-05 17:19:24.694963 | ubuntu-jammy | + 2025-11-05 17:19:24.694968 | ubuntu-jammy | +## KExec usage (all actions) 2025-11-05 17:19:24.694973 | ubuntu-jammy | +-a always,exit -F arch=b64 -S kexec_load -k KEXEC 2025-11-05 17:19:24.694978 | ubuntu-jammy | + 2025-11-05 17:19:24.694983 | ubuntu-jammy | +## Special files 2025-11-05 17:19:24.694988 | ubuntu-jammy | +-a always,exit -F arch=b64 -S mknod -S mknodat -k specialfiles 2025-11-05 17:19:24.694993 | ubuntu-jammy | + 2025-11-05 17:19:24.694998 | ubuntu-jammy | +## Mount operations (only attributable) 2025-11-05 17:19:24.695017 | ubuntu-jammy | +-a always,exit -F arch=b64 -S mount -S umount2 -F auid!=-1 -k mount 2025-11-05 17:19:24.695022 | ubuntu-jammy | + 2025-11-05 17:19:24.695028 | ubuntu-jammy | +### NFS mount 2025-11-05 17:19:24.695033 | ubuntu-jammy | +-a always,exit -F path=/sbin/mount.nfs -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:24.695038 | ubuntu-jammy | +-a always,exit -F path=/usr/sbin/mount.nfs -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:24.695043 | ubuntu-jammy | + 2025-11-05 17:19:24.695048 | ubuntu-jammy | +## Change swap (only attributable) 2025-11-05 17:19:24.695053 | ubuntu-jammy | +-a always,exit -F arch=b64 -S swapon -S swapoff -F auid!=-1 -k swap 2025-11-05 17:19:24.695058 | ubuntu-jammy | + 2025-11-05 17:19:24.695063 | ubuntu-jammy | +## Time 2025-11-05 17:19:24.695068 | ubuntu-jammy | +-a always,exit -F arch=b64 -F uid!=ntp -S adjtimex -S settimeofday -S clock_settime -k time 2025-11-05 17:19:24.695074 | ubuntu-jammy | +### Local time zone 2025-11-05 17:19:24.695079 | ubuntu-jammy | +-w /etc/localtime -p wa -k localtime 2025-11-05 17:19:24.695084 | ubuntu-jammy | + 2025-11-05 17:19:24.695089 | ubuntu-jammy | +## Stunnel 2025-11-05 17:19:24.695094 | ubuntu-jammy | +-w /usr/sbin/stunnel -p x -k stunnel 2025-11-05 17:19:24.695099 | ubuntu-jammy | +-w /usr/bin/stunnel -p x -k stunnel 2025-11-05 17:19:24.695104 | ubuntu-jammy | + 2025-11-05 17:19:24.695109 | ubuntu-jammy | +## Cron configuration & scheduled jobs 2025-11-05 17:19:24.695114 | ubuntu-jammy | +-w /etc/cron.allow -p wa -k cron 2025-11-05 17:19:24.695135 | ubuntu-jammy | +-w /etc/cron.deny -p wa -k cron 2025-11-05 17:19:24.695140 | ubuntu-jammy | +-w /etc/cron.d/ -p wa -k cron 2025-11-05 17:19:24.695145 | ubuntu-jammy | +-w /etc/cron.daily/ -p wa -k cron 2025-11-05 17:19:24.695150 | ubuntu-jammy | +-w /etc/cron.hourly/ -p wa -k cron 2025-11-05 17:19:24.695155 | ubuntu-jammy | +-w /etc/cron.monthly/ -p wa -k cron 2025-11-05 17:19:24.695161 | ubuntu-jammy | +-w /etc/cron.weekly/ -p wa -k cron 2025-11-05 17:19:24.695166 | ubuntu-jammy | +-w /etc/crontab -p wa -k cron 2025-11-05 17:19:24.695170 | ubuntu-jammy | +-w /var/spool/cron/ -p wa -k cron 2025-11-05 17:19:24.695175 | ubuntu-jammy | + 2025-11-05 17:19:24.695180 | ubuntu-jammy | +## User, group, password databases 2025-11-05 17:19:24.695185 | ubuntu-jammy | +-w /etc/group -p wa -k etcgroup 2025-11-05 17:19:24.695190 | ubuntu-jammy | +-w /etc/passwd -p wa -k etcpasswd 2025-11-05 17:19:24.695195 | ubuntu-jammy | +-w /etc/gshadow -k etcgroup 2025-11-05 17:19:24.695200 | ubuntu-jammy | +-w /etc/shadow -k etcpasswd 2025-11-05 17:19:24.695205 | ubuntu-jammy | +-w /etc/security/opasswd -k opasswd 2025-11-05 17:19:24.695210 | ubuntu-jammy | + 2025-11-05 17:19:24.695215 | ubuntu-jammy | +## Sudoers file changes 2025-11-05 17:19:24.695219 | ubuntu-jammy | +-w /etc/sudoers -p wa -k actions 2025-11-05 17:19:24.695225 | ubuntu-jammy | +-w /etc/sudoers.d/ -p wa -k actions 2025-11-05 17:19:24.695229 | ubuntu-jammy | + 2025-11-05 17:19:24.695234 | ubuntu-jammy | +## Passwd 2025-11-05 17:19:24.695239 | ubuntu-jammy | +-w /usr/bin/passwd -p x -k passwd_modification 2025-11-05 17:19:24.695485 | ubuntu-jammy | + 2025-11-05 17:19:24.695631 | ubuntu-jammy | +## Tools to change group identifiers 2025-11-05 17:19:24.695820 | ubuntu-jammy | +-w /usr/sbin/groupadd -p x -k group_modification 2025-11-05 17:19:24.695959 | ubuntu-jammy | +-w /usr/sbin/groupmod -p x -k group_modification 2025-11-05 17:19:24.696079 | ubuntu-jammy | +-w /usr/sbin/addgroup -p x -k group_modification 2025-11-05 17:19:24.696201 | ubuntu-jammy | +-w /usr/sbin/useradd -p x -k user_modification 2025-11-05 17:19:24.696321 | ubuntu-jammy | +-w /usr/sbin/userdel -p x -k user_modification 2025-11-05 17:19:24.696439 | ubuntu-jammy | +-w /usr/sbin/usermod -p x -k user_modification 2025-11-05 17:19:24.696554 | ubuntu-jammy | +-w /usr/sbin/adduser -p x -k user_modification 2025-11-05 17:19:24.696668 | ubuntu-jammy | + 2025-11-05 17:19:24.696828 | ubuntu-jammy | +## Login configuration and information 2025-11-05 17:19:24.696968 | ubuntu-jammy | +-w /etc/login.defs -p wa -k login 2025-11-05 17:19:24.697088 | ubuntu-jammy | +-w /etc/securetty -p wa -k login 2025-11-05 17:19:24.697205 | ubuntu-jammy | +-w /var/log/faillog -p wa -k login 2025-11-05 17:19:24.697322 | ubuntu-jammy | +-w /var/log/lastlog -p wa -k login 2025-11-05 17:19:24.697442 | ubuntu-jammy | +-w /var/log/tallylog -p wa -k login 2025-11-05 17:19:24.697558 | ubuntu-jammy | + 2025-11-05 17:19:24.697676 | ubuntu-jammy | +## Network Environment 2025-11-05 17:19:24.697795 | ubuntu-jammy | +### Changes to hostname 2025-11-05 17:19:24.698011 | ubuntu-jammy | +-a always,exit -F arch=b64 -S sethostname -S setdomainname -k network_modifications 2025-11-05 17:19:24.698140 | ubuntu-jammy | + 2025-11-05 17:19:24.698260 | ubuntu-jammy | +### Detect Remote Shell Use 2025-11-05 17:19:24.698386 | ubuntu-jammy | +-a always,exit -F arch=b64 -F exe=/bin/bash -F success=1 -S connect -k "remote_shell" 2025-11-05 17:19:24.698540 | ubuntu-jammy | +-a always,exit -F arch=b64 -F exe=/usr/bin/bash -F success=1 -S connect -k "remote_shell" 2025-11-05 17:19:24.698661 | ubuntu-jammy | + 2025-11-05 17:19:24.698782 | ubuntu-jammy | +### Successful IPv4 Connections 2025-11-05 17:19:24.698963 | ubuntu-jammy | +-a always,exit -F arch=b64 -S connect -F a2=16 -F success=1 -F key=network_connect_4 2025-11-05 17:19:24.699087 | ubuntu-jammy | + 2025-11-05 17:19:24.699212 | ubuntu-jammy | +### Successful IPv6 Connections 2025-11-05 17:19:24.699338 | ubuntu-jammy | +-a always,exit -F arch=b64 -S connect -F a2=28 -F success=1 -F key=network_connect_6 2025-11-05 17:19:24.699449 | ubuntu-jammy | + 2025-11-05 17:19:24.699565 | ubuntu-jammy | +### Changes to other files 2025-11-05 17:19:24.699683 | ubuntu-jammy | +-w /etc/hosts -p wa -k network_modifications 2025-11-05 17:19:24.699803 | ubuntu-jammy | +-w /etc/sysconfig/network -p wa -k network_modifications 2025-11-05 17:19:24.699940 | ubuntu-jammy | +-w /etc/sysconfig/network-scripts -p w -k network_modifications 2025-11-05 17:19:24.700098 | ubuntu-jammy | +-w /etc/network/ -p wa -k network 2025-11-05 17:19:24.700220 | ubuntu-jammy | +-a always,exit -F dir=/etc/NetworkManager/ -F perm=wa -k network_modifications 2025-11-05 17:19:24.700334 | ubuntu-jammy | + 2025-11-05 17:19:24.700453 | ubuntu-jammy | +### Changes to issue 2025-11-05 17:19:24.700570 | ubuntu-jammy | +-w /etc/issue -p wa -k etcissue 2025-11-05 17:19:24.700688 | ubuntu-jammy | +-w /etc/issue.net -p wa -k etcissue 2025-11-05 17:19:24.700834 | ubuntu-jammy | + 2025-11-05 17:19:24.701053 | ubuntu-jammy | +## System startup scripts 2025-11-05 17:19:24.701263 | ubuntu-jammy | +-w /etc/inittab -p wa -k init 2025-11-05 17:19:24.701391 | ubuntu-jammy | +-w /etc/init.d/ -p wa -k init 2025-11-05 17:19:24.701510 | ubuntu-jammy | +-w /etc/init/ -p wa -k init 2025-11-05 17:19:24.701625 | ubuntu-jammy | + 2025-11-05 17:19:24.701743 | ubuntu-jammy | +## Library search paths 2025-11-05 17:19:24.701864 | ubuntu-jammy | +-w /etc/ld.so.conf -p wa -k libpath 2025-11-05 17:19:24.702054 | ubuntu-jammy | +-w /etc/ld.so.conf.d -p wa -k libpath 2025-11-05 17:19:24.702266 | ubuntu-jammy | + 2025-11-05 17:19:24.702407 | ubuntu-jammy | +## Systemwide library preloads (LD_PRELOAD) 2025-11-05 17:19:24.702551 | ubuntu-jammy | +-w /etc/ld.so.preload -p wa -k systemwide_preloads 2025-11-05 17:19:24.702671 | ubuntu-jammy | + 2025-11-05 17:19:24.702788 | ubuntu-jammy | +## Pam configuration 2025-11-05 17:19:24.702953 | ubuntu-jammy | +-w /etc/pam.d/ -p wa -k pam 2025-11-05 17:19:24.703086 | ubuntu-jammy | +-w /etc/security/limits.conf -p wa -k pam 2025-11-05 17:19:24.703204 | ubuntu-jammy | +-w /etc/security/limits.d -p wa -k pam 2025-11-05 17:19:24.703366 | ubuntu-jammy | +-w /etc/security/pam_env.conf -p wa -k pam 2025-11-05 17:19:24.703486 | ubuntu-jammy | +-w /etc/security/namespace.conf -p wa -k pam 2025-11-05 17:19:24.703602 | ubuntu-jammy | +-w /etc/security/namespace.d -p wa -k pam 2025-11-05 17:19:24.703717 | ubuntu-jammy | +-w /etc/security/namespace.init -p wa -k pam 2025-11-05 17:19:24.703831 | ubuntu-jammy | + 2025-11-05 17:19:24.703966 | ubuntu-jammy | +## Mail configuration 2025-11-05 17:19:24.704084 | ubuntu-jammy | +-w /etc/aliases -p wa -k mail 2025-11-05 17:19:24.704201 | ubuntu-jammy | +-w /etc/postfix/ -p wa -k mail 2025-11-05 17:19:24.704318 | ubuntu-jammy | +-w /etc/exim4/ -p wa -k mail 2025-11-05 17:19:24.704472 | ubuntu-jammy | + 2025-11-05 17:19:24.704589 | ubuntu-jammy | +## SSH configuration 2025-11-05 17:19:24.704708 | ubuntu-jammy | +-w /etc/ssh/sshd_config -k sshd 2025-11-05 17:19:24.704827 | ubuntu-jammy | +-w /etc/ssh/sshd_config.d -k sshd 2025-11-05 17:19:24.704961 | ubuntu-jammy | + 2025-11-05 17:19:24.705079 | ubuntu-jammy | +## root ssh key tampering 2025-11-05 17:19:24.705195 | ubuntu-jammy | +-w /root/.ssh -p wa -k rootkey 2025-11-05 17:19:24.705307 | ubuntu-jammy | + 2025-11-05 17:19:24.705459 | ubuntu-jammy | +# Systemd 2025-11-05 17:19:24.705582 | ubuntu-jammy | +-w /bin/systemctl -p x -k systemd 2025-11-05 17:19:24.705699 | ubuntu-jammy | +-w /etc/systemd/ -p wa -k systemd 2025-11-05 17:19:24.705864 | ubuntu-jammy | +-w /usr/lib/systemd -p wa -k systemd 2025-11-05 17:19:24.706085 | ubuntu-jammy | + 2025-11-05 17:19:24.706223 | ubuntu-jammy | +## https://systemd.network/systemd.generator.html 2025-11-05 17:19:24.706343 | ubuntu-jammy | +-w /etc/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:24.706461 | ubuntu-jammy | +-w /usr/local/lib/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:24.706816 | ubuntu-jammy | +-w /usr/lib/systemd/system-generators -p wa -k systemd_generator 2025-11-05 17:19:24.706968 | ubuntu-jammy | + 2025-11-05 17:19:24.707091 | ubuntu-jammy | +-w /etc/systemd/user-generators/ -p wa -k systemd_generator 2025-11-05 17:19:24.707210 | ubuntu-jammy | +-w /usr/local/lib/systemd/user-generators/ -p wa -k systemd_generator 2025-11-05 17:19:24.707327 | ubuntu-jammy | +-w /lib/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:24.707444 | ubuntu-jammy | + 2025-11-05 17:19:24.707566 | ubuntu-jammy | +## SELinux events that modify the system's Mandatory Access Controls (MAC) 2025-11-05 17:19:24.707687 | ubuntu-jammy | +-w /etc/selinux/ -p wa -k mac_policy 2025-11-05 17:19:24.707847 | ubuntu-jammy | + 2025-11-05 17:19:24.708013 | ubuntu-jammy | +## Critical elements access failures 2025-11-05 17:19:24.708147 | ubuntu-jammy | +-a always,exit -F arch=b64 -S open -F dir=/etc -F success=0 -k unauthedfileaccess 2025-11-05 17:19:24.708272 | ubuntu-jammy | +-a always,exit -F arch=b64 -S open -F dir=/bin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:24.708398 | ubuntu-jammy | +-a always,exit -F arch=b64 -S open -F dir=/sbin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:24.708521 | ubuntu-jammy | +-a always,exit -F arch=b64 -S open -F dir=/usr/bin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:24.708644 | ubuntu-jammy | +-a always,exit -F arch=b64 -S open -F dir=/usr/sbin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:24.708767 | ubuntu-jammy | +-a always,exit -F arch=b64 -S open -F dir=/var -F success=0 -k unauthedfileaccess 2025-11-05 17:19:24.708951 | ubuntu-jammy | +-a always,exit -F arch=b64 -S open -F dir=/home -F success=0 -k unauthedfileaccess 2025-11-05 17:19:24.709082 | ubuntu-jammy | +-a always,exit -F arch=b64 -S open -F dir=/srv -F success=0 -k unauthedfileaccess 2025-11-05 17:19:24.709198 | ubuntu-jammy | + 2025-11-05 17:19:24.709317 | ubuntu-jammy | +## Process ID change (switching accounts) applications 2025-11-05 17:19:24.709451 | ubuntu-jammy | +-w /bin/su -p x -k priv_esc 2025-11-05 17:19:24.709580 | ubuntu-jammy | +-w /usr/bin/sudo -p x -k priv_esc 2025-11-05 17:19:24.709699 | ubuntu-jammy | + 2025-11-05 17:19:24.709818 | ubuntu-jammy | +## Power state 2025-11-05 17:19:24.710029 | ubuntu-jammy | +-w /sbin/shutdown -p x -k power 2025-11-05 17:19:24.710159 | ubuntu-jammy | +-w /sbin/poweroff -p x -k power 2025-11-05 17:19:24.710276 | ubuntu-jammy | +-w /sbin/reboot -p x -k power 2025-11-05 17:19:24.710390 | ubuntu-jammy | +-w /sbin/halt -p x -k power 2025-11-05 17:19:24.710517 | ubuntu-jammy | + 2025-11-05 17:19:24.710643 | ubuntu-jammy | +## Session initiation information 2025-11-05 17:19:24.710761 | ubuntu-jammy | +-w /var/run/utmp -p wa -k session 2025-11-05 17:19:24.710879 | ubuntu-jammy | +-w /var/log/btmp -p wa -k session 2025-11-05 17:19:24.711061 | ubuntu-jammy | +-w /var/log/wtmp -p wa -k session 2025-11-05 17:19:24.711196 | ubuntu-jammy | + 2025-11-05 17:19:24.711383 | ubuntu-jammy | +## Discretionary Access Control (DAC) modifications 2025-11-05 17:19:24.711519 | ubuntu-jammy | +-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.711648 | ubuntu-jammy | +-a always,exit -F arch=b64 -S chown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.711770 | ubuntu-jammy | +-a always,exit -F arch=b64 -S fchmod -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.711908 | ubuntu-jammy | +-a always,exit -F arch=b64 -S fchmodat -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.712036 | ubuntu-jammy | +-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.712201 | ubuntu-jammy | +-a always,exit -F arch=b64 -S fchownat -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.712345 | ubuntu-jammy | +-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.712506 | ubuntu-jammy | +-a always,exit -F arch=b64 -S fsetxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.712632 | ubuntu-jammy | +-a always,exit -F arch=b64 -S lchown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.712756 | ubuntu-jammy | +-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.712875 | ubuntu-jammy | +-a always,exit -F arch=b64 -S lsetxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.713046 | ubuntu-jammy | +-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.713212 | ubuntu-jammy | +-a always,exit -F arch=b64 -S setxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:24.713335 | ubuntu-jammy | + 2025-11-05 17:19:24.713455 | ubuntu-jammy | +# Special Rules --------------------------------------------------------------- 2025-11-05 17:19:24.713569 | ubuntu-jammy | + 2025-11-05 17:19:24.713684 | ubuntu-jammy | +## Reconnaissance 2025-11-05 17:19:24.713804 | ubuntu-jammy | +-w /usr/bin/whoami -p x -k recon 2025-11-05 17:19:24.713940 | ubuntu-jammy | +-w /usr/bin/id -p x -k recon 2025-11-05 17:19:24.714063 | ubuntu-jammy | +-w /bin/hostname -p x -k recon 2025-11-05 17:19:24.714181 | ubuntu-jammy | +-w /bin/uname -p x -k recon 2025-11-05 17:19:24.714333 | ubuntu-jammy | +-w /etc/issue -p r -k recon 2025-11-05 17:19:24.714453 | ubuntu-jammy | +-w /etc/hostname -p r -k recon 2025-11-05 17:19:24.714596 | ubuntu-jammy | + 2025-11-05 17:19:24.714808 | ubuntu-jammy | +## Suspicious activity 2025-11-05 17:19:24.714958 | ubuntu-jammy | +-w /usr/bin/wget -p x -k susp_activity 2025-11-05 17:19:24.715079 | ubuntu-jammy | +-w /usr/bin/curl -p x -k susp_activity 2025-11-05 17:19:24.715197 | ubuntu-jammy | +-w /usr/bin/base64 -p x -k susp_activity 2025-11-05 17:19:24.715354 | ubuntu-jammy | +-w /bin/nc -p x -k susp_activity 2025-11-05 17:19:24.715477 | ubuntu-jammy | +-w /bin/netcat -p x -k susp_activity 2025-11-05 17:19:24.715598 | ubuntu-jammy | +-w /usr/bin/ncat -p x -k susp_activity 2025-11-05 17:19:24.715715 | ubuntu-jammy | +-w /usr/bin/ss -p x -k susp_activity 2025-11-05 17:19:24.715831 | ubuntu-jammy | +-w /usr/bin/netstat -p x -k susp_activity 2025-11-05 17:19:24.715991 | ubuntu-jammy | +-w /usr/bin/ssh -p x -k susp_activity 2025-11-05 17:19:24.716112 | ubuntu-jammy | +-w /usr/bin/scp -p x -k susp_activity 2025-11-05 17:19:24.716227 | ubuntu-jammy | +-w /usr/bin/sftp -p x -k susp_activity 2025-11-05 17:19:24.716652 | ubuntu-jammy | +-w /usr/bin/ftp -p x -k susp_activity 2025-11-05 17:19:24.716858 | ubuntu-jammy | +-w /usr/bin/socat -p x -k susp_activity 2025-11-05 17:19:24.717010 | ubuntu-jammy | +-w /usr/bin/wireshark -p x -k susp_activity 2025-11-05 17:19:24.717135 | ubuntu-jammy | +-w /usr/bin/tshark -p x -k susp_activity 2025-11-05 17:19:24.717253 | ubuntu-jammy | +-w /usr/bin/rawshark -p x -k susp_activity 2025-11-05 17:19:24.717371 | ubuntu-jammy | +-w /usr/bin/rdesktop -p x -k susp_activity 2025-11-05 17:19:24.717501 | ubuntu-jammy | +-w /usr/local/bin/rdesktop -p x -k susp_activity 2025-11-05 17:19:24.717617 | ubuntu-jammy | +-w /usr/bin/wlfreerdp -p x -k susp_activity 2025-11-05 17:19:24.717735 | ubuntu-jammy | +-w /usr/bin/xfreerdp -p x -k susp_activity 2025-11-05 17:19:24.717853 | ubuntu-jammy | +-w /usr/local/bin/xfreerdp -p x -k susp_activity 2025-11-05 17:19:24.717993 | ubuntu-jammy | +-w /usr/bin/nmap -p x -k susp_activity 2025-11-05 17:19:24.718109 | ubuntu-jammy | + 2025-11-05 17:19:24.718225 | ubuntu-jammy | +## sssd 2025-11-05 17:19:24.718354 | ubuntu-jammy | +-a always,exit -F path=/usr/libexec/sssd/p11_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:24.718481 | ubuntu-jammy | +-a always,exit -F path=/usr/libexec/sssd/krb5_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:24.718626 | ubuntu-jammy | +-a always,exit -F path=/usr/libexec/sssd/ldap_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:24.718753 | ubuntu-jammy | +-a always,exit -F path=/usr/libexec/sssd/selinux_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:24.718880 | ubuntu-jammy | +-a always,exit -F path=/usr/libexec/sssd/proxy_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:24.719044 | ubuntu-jammy | + 2025-11-05 17:19:24.719165 | ubuntu-jammy | +## T1002 Data Compressed 2025-11-05 17:19:24.719277 | ubuntu-jammy | + 2025-11-05 17:19:24.719396 | ubuntu-jammy | +-w /usr/bin/zip -p x -k Data_Compressed 2025-11-05 17:19:24.719514 | ubuntu-jammy | +-w /usr/bin/gzip -p x -k Data_Compressed 2025-11-05 17:19:24.719631 | ubuntu-jammy | +-w /usr/bin/tar -p x -k Data_Compressed 2025-11-05 17:19:24.719747 | ubuntu-jammy | +-w /usr/bin/bzip2 -p x -k Data_Compressed 2025-11-05 17:19:24.719857 | ubuntu-jammy | + 2025-11-05 17:19:24.719994 | ubuntu-jammy | +-w /usr/bin/lzip -p x -k Data_Compressed 2025-11-05 17:19:24.720115 | ubuntu-jammy | +-w /usr/local/bin/lzip -p x -k Data_Compressed 2025-11-05 17:19:24.720228 | ubuntu-jammy | + 2025-11-05 17:19:24.720344 | ubuntu-jammy | +-w /usr/bin/lz4 -p x -k Data_Compressed 2025-11-05 17:19:24.720477 | ubuntu-jammy | +-w /usr/local/bin/lz4 -p x -k Data_Compressed 2025-11-05 17:19:24.720635 | ubuntu-jammy | + 2025-11-05 17:19:24.720757 | ubuntu-jammy | +-w /usr/bin/lzop -p x -k Data_Compressed 2025-11-05 17:19:24.720876 | ubuntu-jammy | +-w /usr/local/bin/lzop -p x -k Data_Compressed 2025-11-05 17:19:24.721035 | ubuntu-jammy | + 2025-11-05 17:19:24.721158 | ubuntu-jammy | +-w /usr/bin/plzip -p x -k Data_Compressed 2025-11-05 17:19:24.721280 | ubuntu-jammy | +-w /usr/local/bin/plzip -p x -k Data_Compressed 2025-11-05 17:19:24.721392 | ubuntu-jammy | + 2025-11-05 17:19:24.721510 | ubuntu-jammy | +-w /usr/bin/pbzip2 -p x -k Data_Compressed 2025-11-05 17:19:24.721661 | ubuntu-jammy | +-w /usr/local/bin/pbzip2 -p x -k Data_Compressed 2025-11-05 17:19:24.721832 | ubuntu-jammy | + 2025-11-05 17:19:24.721980 | ubuntu-jammy | +-w /usr/bin/lbzip2 -p x -k Data_Compressed 2025-11-05 17:19:24.722102 | ubuntu-jammy | +-w /usr/local/bin/lbzip2 -p x -k Data_Compressed 2025-11-05 17:19:24.722454 | ubuntu-jammy | + 2025-11-05 17:19:24.722678 | ubuntu-jammy | +-w /usr/bin/pixz -p x -k Data_Compressed 2025-11-05 17:19:24.722808 | ubuntu-jammy | +-w /usr/local/bin/pixz -p x -k Data_Compressed 2025-11-05 17:19:24.722950 | ubuntu-jammy | + 2025-11-05 17:19:24.723086 | ubuntu-jammy | +-w /usr/bin/pigz -p x -k Data_Compressed 2025-11-05 17:19:24.723205 | ubuntu-jammy | +-w /usr/local/bin/pigz -p x -k Data_Compressed 2025-11-05 17:19:24.723322 | ubuntu-jammy | +-w /usr/bin/unpigz -p x -k Data_Compressed 2025-11-05 17:19:24.723445 | ubuntu-jammy | +-w /usr/local/bin/unpigz -p x -k Data_Compressed 2025-11-05 17:19:24.723559 | ubuntu-jammy | + 2025-11-05 17:19:24.723677 | ubuntu-jammy | +-w /usr/bin/zstd -p x -k Data_Compressed 2025-11-05 17:19:24.723794 | ubuntu-jammy | +-w /usr/local/bin/zstd -p x -k Data_Compressed 2025-11-05 17:19:24.723948 | ubuntu-jammy | + 2025-11-05 17:19:24.724072 | ubuntu-jammy | +## Added to catch netcat on Ubuntu 2025-11-05 17:19:24.724190 | ubuntu-jammy | +-w /bin/nc.openbsd -p x -k susp_activity 2025-11-05 17:19:24.724307 | ubuntu-jammy | +-w /bin/nc.traditional -p x -k susp_activity 2025-11-05 17:19:24.725379 | ubuntu-jammy | + 2025-11-05 17:19:24.725669 | ubuntu-jammy | +## Sbin suspicious activity 2025-11-05 17:19:24.725816 | ubuntu-jammy | +-w /sbin/iptables -p x -k sbin_susp 2025-11-05 17:19:24.725968 | ubuntu-jammy | +-w /sbin/ip6tables -p x -k sbin_susp 2025-11-05 17:19:24.726091 | ubuntu-jammy | +-w /sbin/ifconfig -p x -k sbin_susp 2025-11-05 17:19:24.726210 | ubuntu-jammy | +-w /usr/sbin/arptables -p x -k sbin_susp 2025-11-05 17:19:24.726326 | ubuntu-jammy | +-w /usr/sbin/ebtables -p x -k sbin_susp 2025-11-05 17:19:24.726457 | ubuntu-jammy | +-w /sbin/xtables-nft-multi -p x -k sbin_susp 2025-11-05 17:19:24.726606 | ubuntu-jammy | +-w /usr/sbin/nft -p x -k sbin_susp 2025-11-05 17:19:24.726728 | ubuntu-jammy | +-w /usr/sbin/tcpdump -p x -k sbin_susp 2025-11-05 17:19:24.726846 | ubuntu-jammy | +-w /usr/sbin/traceroute -p x -k sbin_susp 2025-11-05 17:19:24.727186 | ubuntu-jammy | +-w /usr/sbin/ufw -p x -k sbin_susp 2025-11-05 17:19:24.727366 | ubuntu-jammy | + 2025-11-05 17:19:24.727489 | ubuntu-jammy | +### kde4 2025-11-05 17:19:24.727623 | ubuntu-jammy | +-a always,exit -F path=/usr/libexec/kde4/kpac_dhcp_helper -F perm=x -F auid>=1000 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:24.727752 | ubuntu-jammy | +-a always,exit -F path=/usr/libexec/kde4/kdesud -F perm=x -F auid>=1000 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:24.727868 | ubuntu-jammy | + 2025-11-05 17:19:24.728008 | ubuntu-jammy | +## dbus-send invocation 2025-11-05 17:19:24.728132 | ubuntu-jammy | +### may indicate privilege escalation CVE-2021-3560 2025-11-05 17:19:24.728249 | ubuntu-jammy | +-w /usr/bin/dbus-send -p x -k dbus_send 2025-11-05 17:19:24.728366 | ubuntu-jammy | +-w /usr/bin/gdbus -p x -k gdubs_call 2025-11-05 17:19:24.728482 | ubuntu-jammy | + 2025-11-05 17:19:24.728599 | ubuntu-jammy | +## pkexec invocation 2025-11-05 17:19:24.728717 | ubuntu-jammy | +### may indicate privilege escalation CVE-2021-4034 2025-11-05 17:19:24.728832 | ubuntu-jammy | +-w /usr/bin/pkexec -p x -k pkexec 2025-11-05 17:19:24.728985 | ubuntu-jammy | + 2025-11-05 17:19:24.729109 | ubuntu-jammy | +## Suspicious shells 2025-11-05 17:19:24.729231 | ubuntu-jammy | +-w /bin/ash -p x -k susp_shell 2025-11-05 17:19:24.729347 | ubuntu-jammy | +-w /bin/csh -p x -k susp_shell 2025-11-05 17:19:24.729472 | ubuntu-jammy | +-w /bin/fish -p x -k susp_shell 2025-11-05 17:19:24.729591 | ubuntu-jammy | +-w /bin/tcsh -p x -k susp_shell 2025-11-05 17:19:24.729707 | ubuntu-jammy | +-w /bin/tclsh -p x -k susp_shell 2025-11-05 17:19:24.729824 | ubuntu-jammy | +-w /bin/xonsh -p x -k susp_shell 2025-11-05 17:19:24.729955 | ubuntu-jammy | +-w /usr/local/bin/xonsh -p x -k susp_shell 2025-11-05 17:19:24.730073 | ubuntu-jammy | +-w /bin/open -p x -k susp_shell 2025-11-05 17:19:24.730187 | ubuntu-jammy | +-w /bin/rbash -p x -k susp_shell 2025-11-05 17:19:24.730298 | ubuntu-jammy | + 2025-11-05 17:19:24.730416 | ubuntu-jammy | +# Web Server Actvity 2025-11-05 17:19:24.730574 | ubuntu-jammy | +## Change the number "33" to the ID of your WebServer user. Default: www-data:x:33:33 2025-11-05 17:19:24.730701 | ubuntu-jammy | +-a always,exit -F arch=b64 -S execve -F euid=33 -k detect_execve_www 2025-11-05 17:19:24.730828 | ubuntu-jammy | + 2025-11-05 17:19:24.731017 | ubuntu-jammy | +### https://clustershell.readthedocs.io/ 2025-11-05 17:19:24.731147 | ubuntu-jammy | +-w /bin/clush -p x -k susp_shell 2025-11-05 17:19:24.731265 | ubuntu-jammy | +-w /usr/local/bin/clush -p x -k susp_shell 2025-11-05 17:19:24.731383 | ubuntu-jammy | +-w /etc/clustershell/clush.conf -p x -k susp_shell 2025-11-05 17:19:24.731496 | ubuntu-jammy | + 2025-11-05 17:19:24.731613 | ubuntu-jammy | +### https://github.com/tmux/tmux 2025-11-05 17:19:24.731728 | ubuntu-jammy | +-w /bin/tmux -p x -k susp_shell 2025-11-05 17:19:24.731844 | ubuntu-jammy | +-w /usr/local/bin/tmux -p x -k susp_shell 2025-11-05 17:19:24.732039 | ubuntu-jammy | + 2025-11-05 17:19:24.732188 | ubuntu-jammy | +## Shell/profile configurations 2025-11-05 17:19:24.732309 | ubuntu-jammy | +-w /etc/profile.d/ -p wa -k shell_profiles 2025-11-05 17:19:24.732426 | ubuntu-jammy | +-w /etc/profile -p wa -k shell_profiles 2025-11-05 17:19:24.732542 | ubuntu-jammy | +-w /etc/shells -p wa -k shell_profiles 2025-11-05 17:19:24.732658 | ubuntu-jammy | +-w /etc/bashrc -p wa -k shell_profiles 2025-11-05 17:19:24.732775 | ubuntu-jammy | +-w /etc/csh.cshrc -p wa -k shell_profiles 2025-11-05 17:19:24.732915 | ubuntu-jammy | +-w /etc/csh.login -p wa -k shell_profiles 2025-11-05 17:19:24.733034 | ubuntu-jammy | +-w /etc/fish/ -p wa -k shell_profiles 2025-11-05 17:19:24.733157 | ubuntu-jammy | +-w /etc/zsh/ -p wa -k shell_profiles 2025-11-05 17:19:24.733275 | ubuntu-jammy | + 2025-11-05 17:19:24.733394 | ubuntu-jammy | +### https://github.com/xxh/xxh 2025-11-05 17:19:24.733513 | ubuntu-jammy | +-w /usr/local/bin/xxh.bash -p x -k susp_shell 2025-11-05 17:19:24.733629 | ubuntu-jammy | +-w /usr/local/bin/xxh.xsh -p x -k susp_shell 2025-11-05 17:19:24.733794 | ubuntu-jammy | +-w /usr/local/bin/xxh.zsh -p x -k susp_shell 2025-11-05 17:19:24.733961 | ubuntu-jammy | + 2025-11-05 17:19:24.734087 | ubuntu-jammy | +## Injection 2025-11-05 17:19:24.734209 | ubuntu-jammy | +### These rules watch for code injection by the ptrace facility. 2025-11-05 17:19:24.734327 | ubuntu-jammy | +### This could indicate someone trying to do something bad or just debugging 2025-11-05 17:19:24.734447 | ubuntu-jammy | +-a always,exit -F arch=b64 -S ptrace -F a0=0x4 -k code_injection 2025-11-05 17:19:24.734593 | ubuntu-jammy | +-a always,exit -F arch=b64 -S ptrace -F a0=0x5 -k data_injection 2025-11-05 17:19:24.734731 | ubuntu-jammy | +-a always,exit -F arch=b64 -S ptrace -F a0=0x6 -k register_injection 2025-11-05 17:19:24.734853 | ubuntu-jammy | +-a always,exit -F arch=b64 -S ptrace -k tracing 2025-11-05 17:19:24.734990 | ubuntu-jammy | + 2025-11-05 17:19:24.735111 | ubuntu-jammy | +## Anonymous File Creation 2025-11-05 17:19:24.735228 | ubuntu-jammy | +### These rules watch the use of memfd_create 2025-11-05 17:19:24.735354 | ubuntu-jammy | +### "memfd_create" creates anonymous file and returns a file descriptor to access it 2025-11-05 17:19:24.735478 | ubuntu-jammy | +### When combined with "fexecve" can be used to stealthily run binaries in memory without touching disk 2025-11-05 17:19:24.735600 | ubuntu-jammy | +-a always,exit -F arch=b64 -S memfd_create -F key=anon_file_create 2025-11-05 17:19:24.735713 | ubuntu-jammy | + 2025-11-05 17:19:24.735831 | ubuntu-jammy | +## Privilege Abuse 2025-11-05 17:19:24.735974 | ubuntu-jammy | +### The purpose of this rule is to detect when an admin may be abusing power by looking in user's home dir. 2025-11-05 17:19:24.736101 | ubuntu-jammy | +-a always,exit -F dir=/home -F uid=0 -F auid>=1000 -F auid!=-1 -C auid!=obj_uid -k power_abuse 2025-11-05 17:19:24.736214 | ubuntu-jammy | + 2025-11-05 17:19:24.736330 | ubuntu-jammy | +# Socket Creations 2025-11-05 17:19:24.736448 | ubuntu-jammy | +# will catch both IPv4 and IPv6 2025-11-05 17:19:24.736562 | ubuntu-jammy | + 2025-11-05 17:19:24.736680 | ubuntu-jammy | +-a always,exit -F arch=b32 -S socket -F a0=2 -k network_socket_created 2025-11-05 17:19:24.736799 | ubuntu-jammy | +-a always,exit -F arch=b64 -S socket -F a0=2 -k network_socket_created 2025-11-05 17:19:24.736928 | ubuntu-jammy | + 2025-11-05 17:19:24.737051 | ubuntu-jammy | +-a always,exit -F arch=b32 -S socket -F a0=10 -k network_socket_created 2025-11-05 17:19:24.737171 | ubuntu-jammy | +-a always,exit -F arch=b64 -S socket -F a0=10 -k network_socket_created 2025-11-05 17:19:24.737284 | ubuntu-jammy | + 2025-11-05 17:19:24.737401 | ubuntu-jammy | +# Software Management --------------------------------------------------------- 2025-11-05 17:19:24.737513 | ubuntu-jammy | + 2025-11-05 17:19:24.737631 | ubuntu-jammy | +# RPM (Redhat/CentOS) 2025-11-05 17:19:24.737749 | ubuntu-jammy | +-w /usr/bin/rpm -p x -k software_mgmt 2025-11-05 17:19:24.737866 | ubuntu-jammy | +-w /usr/bin/yum -p x -k software_mgmt 2025-11-05 17:19:24.738020 | ubuntu-jammy | + 2025-11-05 17:19:24.738141 | ubuntu-jammy | +# DNF (Fedora/RedHat 8/CentOS 8) 2025-11-05 17:19:24.738258 | ubuntu-jammy | +-w /usr/bin/dnf -p x -k software_mgmt 2025-11-05 17:19:24.738373 | ubuntu-jammy | + 2025-11-05 17:19:24.738491 | ubuntu-jammy | +# YAST/Zypper/RPM (SuSE) 2025-11-05 17:19:24.738644 | ubuntu-jammy | +-w /sbin/yast -p x -k software_mgmt 2025-11-05 17:19:24.738765 | ubuntu-jammy | +-w /sbin/yast2 -p x -k software_mgmt 2025-11-05 17:19:24.738881 | ubuntu-jammy | +-w /bin/rpm -p x -k software_mgmt 2025-11-05 17:19:24.739017 | ubuntu-jammy | +-w /usr/bin/zypper -k software_mgmt 2025-11-05 17:19:24.739131 | ubuntu-jammy | + 2025-11-05 17:19:24.739250 | ubuntu-jammy | +# DPKG / APT-GET (Debian/Ubuntu) 2025-11-05 17:19:24.739370 | ubuntu-jammy | +-w /usr/bin/dpkg -p x -k software_mgmt 2025-11-05 17:19:24.739488 | ubuntu-jammy | +-w /usr/bin/apt -p x -k software_mgmt 2025-11-05 17:19:24.739605 | ubuntu-jammy | +-w /usr/bin/apt-add-repository -p x -k software_mgmt 2025-11-05 17:19:24.739722 | ubuntu-jammy | +-w /usr/bin/apt-get -p x -k software_mgmt 2025-11-05 17:19:24.739841 | ubuntu-jammy | +-w /usr/bin/aptitude -p x -k software_mgmt 2025-11-05 17:19:24.739972 | ubuntu-jammy | +-w /usr/bin/wajig -p x -k software_mgmt 2025-11-05 17:19:24.740092 | ubuntu-jammy | +-w /usr/bin/snap -p x -k software_mgmt 2025-11-05 17:19:24.740205 | ubuntu-jammy | + 2025-11-05 17:19:24.740322 | ubuntu-jammy | +# PIP(3) (Python installs) 2025-11-05 17:19:24.740441 | ubuntu-jammy | +-w /usr/bin/pip -p x -k third_party_software_mgmt 2025-11-05 17:19:24.740559 | ubuntu-jammy | +-w /usr/local/bin/pip -p x -k third_party_software_mgmt 2025-11-05 17:19:24.740681 | ubuntu-jammy | +-w /usr/bin/pip3 -p x -k third_party_software_mgmt 2025-11-05 17:19:24.740800 | ubuntu-jammy | +-w /usr/local/bin/pip3 -p x -k third_party_software_mgmt 2025-11-05 17:19:24.740930 | ubuntu-jammy | +-w /usr/bin/pipx -p x -k third_party_software_mgmt 2025-11-05 17:19:24.741052 | ubuntu-jammy | +-w /usr/local/bin/pipx -p x -k third_party_software_mgmt 2025-11-05 17:19:24.741226 | ubuntu-jammy | + 2025-11-05 17:19:24.741362 | ubuntu-jammy | +# npm 2025-11-05 17:19:24.741482 | ubuntu-jammy | +## T1072 third party software 2025-11-05 17:19:24.741600 | ubuntu-jammy | +## https://www.npmjs.com 2025-11-05 17:19:24.741720 | ubuntu-jammy | +## https://docs.npmjs.com/cli/v6/commands/npm-audit 2025-11-05 17:19:24.741840 | ubuntu-jammy | +-w /usr/bin/npm -p x -k third_party_software_mgmt 2025-11-05 17:19:24.742016 | ubuntu-jammy | + 2025-11-05 17:19:24.742144 | ubuntu-jammy | +# Comprehensive Perl Archive Network (CPAN) (CPAN installs) 2025-11-05 17:19:24.742302 | ubuntu-jammy | +## T1072 third party software 2025-11-05 17:19:24.742462 | ubuntu-jammy | +## https://www.cpan.org 2025-11-05 17:19:24.742626 | ubuntu-jammy | +-w /usr/bin/cpan -p x -k third_party_software_mgmt 2025-11-05 17:19:24.742745 | ubuntu-jammy | + 2025-11-05 17:19:24.742863 | ubuntu-jammy | +# Ruby (RubyGems installs) 2025-11-05 17:19:24.743000 | ubuntu-jammy | +## T1072 third party software 2025-11-05 17:19:24.743120 | ubuntu-jammy | +## https://rubygems.org 2025-11-05 17:19:24.743242 | ubuntu-jammy | +-w /usr/bin/gem -p x -k third_party_software_mgmt 2025-11-05 17:19:24.743356 | ubuntu-jammy | + 2025-11-05 17:19:24.743471 | ubuntu-jammy | +# LuaRocks (Lua installs) 2025-11-05 17:19:24.743588 | ubuntu-jammy | +## T1072 third party software 2025-11-05 17:19:24.743702 | ubuntu-jammy | +## https://luarocks.org 2025-11-05 17:19:24.743820 | ubuntu-jammy | +-w /usr/bin/luarocks -p x -k third_party_software_mgmt 2025-11-05 17:19:24.743950 | ubuntu-jammy | + 2025-11-05 17:19:24.744070 | ubuntu-jammy | +# Pacman (Arch Linux) 2025-11-05 17:19:24.744190 | ubuntu-jammy | +## https://wiki.archlinux.org/title/Pacman 2025-11-05 17:19:24.744311 | ubuntu-jammy | +## T1072 third party software 2025-11-05 17:19:24.744429 | ubuntu-jammy | +-w /etc/pacman.conf -p x -k third_party_software_mgmt 2025-11-05 17:19:24.744548 | ubuntu-jammy | +-w /etc/pacman.d -p x -k third_party_software_mgmt 2025-11-05 17:19:24.744663 | ubuntu-jammy | + 2025-11-05 17:19:24.744788 | ubuntu-jammy | +# Special Software ------------------------------------------------------------ 2025-11-05 17:19:24.744919 | ubuntu-jammy | + 2025-11-05 17:19:24.745037 | ubuntu-jammy | +## GDS specific secrets 2025-11-05 17:19:24.745160 | ubuntu-jammy | +-w /etc/puppet/ssl -p wa -k puppet_ssl 2025-11-05 17:19:24.745275 | ubuntu-jammy | + 2025-11-05 17:19:24.745391 | ubuntu-jammy | +## IBM Bigfix BESClient 2025-11-05 17:19:24.745521 | ubuntu-jammy | +-a always,exit -F arch=b64 -S open -F dir=/opt/BESClient -F success=0 -k soft_besclient 2025-11-05 17:19:24.745644 | ubuntu-jammy | +-w /var/opt/BESClient/ -p wa -k soft_besclient 2025-11-05 17:19:24.745758 | ubuntu-jammy | + 2025-11-05 17:19:24.745875 | ubuntu-jammy | +## CHEF https://www.chef.io/chef/ 2025-11-05 17:19:24.746032 | ubuntu-jammy | +-w /etc/chef -p wa -k soft_chef 2025-11-05 17:19:24.746147 | ubuntu-jammy | + 2025-11-05 17:19:24.746264 | ubuntu-jammy | +## Salt 2025-11-05 17:19:24.746380 | ubuntu-jammy | +## https://saltproject.io/ 2025-11-05 17:19:24.746533 | ubuntu-jammy | +## https://docs.saltproject.io/en/latest/ref/configuration/master.html 2025-11-05 17:19:24.746658 | ubuntu-jammy | +-w /etc/salt -p wa -k soft_salt 2025-11-05 17:19:24.746777 | ubuntu-jammy | +-w /usr/local/etc/salt -p wa -k soft_salt 2025-11-05 17:19:24.746910 | ubuntu-jammy | + 2025-11-05 17:19:24.747030 | ubuntu-jammy | +## Otter 2025-11-05 17:19:24.747147 | ubuntu-jammy | +## https://inedo.com/otter 2025-11-05 17:19:24.747264 | ubuntu-jammy | +-w /etc/otter -p wa -k soft_otter 2025-11-05 17:19:24.747378 | ubuntu-jammy | + 2025-11-05 17:19:24.747494 | ubuntu-jammy | +## T1081 Credentials In Files 2025-11-05 17:19:24.747613 | ubuntu-jammy | +-w /usr/bin/grep -p x -k string_search 2025-11-05 17:19:24.747731 | ubuntu-jammy | +-w /usr/bin/egrep -p x -k string_search 2025-11-05 17:19:24.747848 | ubuntu-jammy | +-w /usr/bin/ugrep -p x -k string_search 2025-11-05 17:19:24.747978 | ubuntu-jammy | +### macOS 2025-11-05 17:19:24.748100 | ubuntu-jammy | +-w /usr/local/bin/grep -p x -k string_search 2025-11-05 17:19:24.748219 | ubuntu-jammy | +-w /usr/local/bin/egrep -p x -k string_search 2025-11-05 17:19:24.748337 | ubuntu-jammy | +-w /usr/local/bin/ugrep -p x -k string_search 2025-11-05 17:19:24.748451 | ubuntu-jammy | + 2025-11-05 17:19:24.748567 | ubuntu-jammy | +### https://github.com/tmbinc/bgrep 2025-11-05 17:19:24.748685 | ubuntu-jammy | +-w /usr/bin/bgrep -p x -k string_search 2025-11-05 17:19:24.748804 | ubuntu-jammy | +### macOS 2025-11-05 17:19:24.748959 | ubuntu-jammy | +-w /usr/local/bin/bgrep -p x -k string_search 2025-11-05 17:19:24.749082 | ubuntu-jammy | + 2025-11-05 17:19:24.749205 | ubuntu-jammy | +### https://github.com/BurntSushi/ripgrep 2025-11-05 17:19:24.749324 | ubuntu-jammy | +-w /usr/bin/rg -p x -k string_search 2025-11-05 17:19:24.749439 | ubuntu-jammy | +### macOS 2025-11-05 17:19:24.749556 | ubuntu-jammy | +-w /usr/local/bin/rg -p x -k string_search 2025-11-05 17:19:24.749671 | ubuntu-jammy | + 2025-11-05 17:19:24.749788 | ubuntu-jammy | +### https://github.com/awgn/cgrep 2025-11-05 17:19:24.749919 | ubuntu-jammy | + 2025-11-05 17:19:24.750039 | ubuntu-jammy | +-w /usr/bin/cgrep -p x -k string_search 2025-11-05 17:19:24.750155 | ubuntu-jammy | +### macOS 2025-11-05 17:19:24.750281 | ubuntu-jammy | +-w /usr/local/bin/cgrep -p x -k string_search 2025-11-05 17:19:24.750397 | ubuntu-jammy | + 2025-11-05 17:19:24.750582 | ubuntu-jammy | +### https://github.com/jpr5/ngrep 2025-11-05 17:19:24.750733 | ubuntu-jammy | +-w /usr/bin/ngrep -p x -k string_search 2025-11-05 17:19:24.750853 | ubuntu-jammy | +### macOS 2025-11-05 17:19:24.751014 | ubuntu-jammy | +-w /usr/local/bin/ngrep -p x -k string_search 2025-11-05 17:19:24.751135 | ubuntu-jammy | + 2025-11-05 17:19:24.751254 | ubuntu-jammy | +### https://github.com/vrothberg/vgrep 2025-11-05 17:19:24.751375 | ubuntu-jammy | +-w /usr/bin/vgrep -p x -k string_search 2025-11-05 17:19:24.751492 | ubuntu-jammy | +### macOS 2025-11-05 17:19:24.751653 | ubuntu-jammy | +-w /usr/local/bin/vgrep -p x -k string_search 2025-11-05 17:19:24.751788 | ubuntu-jammy | + 2025-11-05 17:19:24.751929 | ubuntu-jammy | +### https://github.com/monochromegane/the_platinum_searcher 2025-11-05 17:19:24.752049 | ubuntu-jammy | +-w /usr/bin/pt -p x -k string_search 2025-11-05 17:19:24.752165 | ubuntu-jammy | +### macOS 2025-11-05 17:19:24.752283 | ubuntu-jammy | +-w /usr/local/bin/pt -p x -k string_search 2025-11-05 17:19:24.752398 | ubuntu-jammy | + 2025-11-05 17:19:24.752516 | ubuntu-jammy | +### https://github.com/gvansickle/ucg 2025-11-05 17:19:24.752632 | ubuntu-jammy | +-w /usr/bin/ucg -p x -k string_search 2025-11-05 17:19:24.752748 | ubuntu-jammy | +### macOS 2025-11-05 17:19:24.752867 | ubuntu-jammy | +-w /usr/local/bin/ucg -p x -k string_search 2025-11-05 17:19:24.753001 | ubuntu-jammy | + 2025-11-05 17:19:24.753121 | ubuntu-jammy | +### https://github.com/ggreer/the_silver_searcher 2025-11-05 17:19:24.753239 | ubuntu-jammy | +-w /usr/bin/ag -p x -k string_search 2025-11-05 17:19:24.753355 | ubuntu-jammy | +### macOS 2025-11-05 17:19:24.753471 | ubuntu-jammy | +-w /usr/local/bin/ag -p x -k string_search 2025-11-05 17:19:24.753585 | ubuntu-jammy | + 2025-11-05 17:19:24.753701 | ubuntu-jammy | +### https://github.com/beyondgrep/ack3 2025-11-05 17:19:24.753817 | ubuntu-jammy | +### https://beyondgrep.com 2025-11-05 17:19:24.753975 | ubuntu-jammy | +-w /usr/bin/ack -p x -k string_search 2025-11-05 17:19:24.754097 | ubuntu-jammy | +-w /usr/local/bin/ack -p x -k string_search 2025-11-05 17:19:24.754215 | ubuntu-jammy | +-w /usr/bin/semgrep -p x -k string_search 2025-11-05 17:19:24.754331 | ubuntu-jammy | +### macOS 2025-11-05 17:19:24.754450 | ubuntu-jammy | +-w /usr/local/bin/semgrep -p x -k string_search 2025-11-05 17:19:24.754612 | ubuntu-jammy | + 2025-11-05 17:19:24.754735 | ubuntu-jammy | +## Docker 2025-11-05 17:19:24.754851 | ubuntu-jammy | +-w /usr/bin/dockerd -k docker 2025-11-05 17:19:24.754983 | ubuntu-jammy | +-w /usr/bin/docker -k docker 2025-11-05 17:19:24.755100 | ubuntu-jammy | +-w /usr/bin/docker-containerd -k docker 2025-11-05 17:19:24.755216 | ubuntu-jammy | +-w /usr/bin/docker-runc -k docker 2025-11-05 17:19:24.755333 | ubuntu-jammy | +-w /var/lib/docker -p wa -k docker 2025-11-05 17:19:24.755451 | ubuntu-jammy | +-w /etc/docker -k docker 2025-11-05 17:19:24.755576 | ubuntu-jammy | +-w /etc/sysconfig/docker -k docker 2025-11-05 17:19:24.755695 | ubuntu-jammy | +-w /etc/sysconfig/docker-storage -k docker 2025-11-05 17:19:24.755813 | ubuntu-jammy | +-w /usr/lib/systemd/system/docker.service -k docker 2025-11-05 17:19:24.755943 | ubuntu-jammy | +-w /usr/lib/systemd/system/docker.socket -k docker 2025-11-05 17:19:24.756061 | ubuntu-jammy | + 2025-11-05 17:19:24.756181 | ubuntu-jammy | +## Virtualization stuff 2025-11-05 17:19:24.756300 | ubuntu-jammy | +-w /usr/bin/qemu-system-x86_64 -p x -k qemu-system-x86_64 2025-11-05 17:19:24.756418 | ubuntu-jammy | +-w /usr/bin/qemu-img -p x -k qemu-img 2025-11-05 17:19:24.756537 | ubuntu-jammy | +-w /usr/bin/qemu-kvm -p x -k qemu-kvm 2025-11-05 17:19:24.756654 | ubuntu-jammy | +-w /usr/bin/qemu -p x -k qemu 2025-11-05 17:19:24.756772 | ubuntu-jammy | +-w /usr/bin/virtualbox -p x -k virtualbox 2025-11-05 17:19:24.756922 | ubuntu-jammy | +-w /usr/bin/virt-manager -p x -k virt-manager 2025-11-05 17:19:24.757052 | ubuntu-jammy | +-w /usr/bin/VBoxManage -p x -k VBoxManage 2025-11-05 17:19:24.757168 | ubuntu-jammy | + 2025-11-05 17:19:24.757288 | ubuntu-jammy | +#### VirtualBox on macOS 2025-11-05 17:19:24.757403 | ubuntu-jammy | + 2025-11-05 17:19:24.757524 | ubuntu-jammy | +-w /usr/local/bin/VirtualBox -p x -k virt_tool 2025-11-05 17:19:24.757650 | ubuntu-jammy | +-w /usr/local/bin/VirtualBoxVM -p x -k virt_tool 2025-11-05 17:19:24.757771 | ubuntu-jammy | +-w /usr/local/bin/VBoxManage -p x -k virt_tool 2025-11-05 17:19:24.757907 | ubuntu-jammy | +-w /usr/local/bin/VBoxVRDP -p x -k virt_tool 2025-11-05 17:19:24.758030 | ubuntu-jammy | +-w /usr/local/bin/VBoxHeadless -p x -k virt_tool 2025-11-05 17:19:24.758151 | ubuntu-jammy | +-w /usr/local/bin/vboxwebsrv -p x -k virt_tool 2025-11-05 17:19:24.758269 | ubuntu-jammy | +-w /usr/local/bin/VBoxBugReport -p x -k virt_tool 2025-11-05 17:19:24.758388 | ubuntu-jammy | +-w /usr/local/bin/VBoxBalloonCtrl -p x -k virt_tool 2025-11-05 17:19:24.758538 | ubuntu-jammy | +-w /usr/local/bin/VBoxAutostart -p x -k virt_tool 2025-11-05 17:19:24.758741 | ubuntu-jammy | +-w /usr/local/bin/VBoxDTrace -p x -k virt_tool 2025-11-05 17:19:24.758882 | ubuntu-jammy | +-w /usr/local/bin/vbox-img -p x -k virt_tool 2025-11-05 17:19:24.759026 | ubuntu-jammy | +-w /Library/LaunchDaemons/org.virtualbox.startup.plist -p x -k virt_tool 2025-11-05 17:19:24.759147 | ubuntu-jammy | +-w /Library/Application Support/VirtualBox/LaunchDaemons/ -p x -k virt_tool 2025-11-05 17:19:24.759265 | ubuntu-jammy | +-w /Library/Application Support/VirtualBox/VBoxDrv.kext/ -p x -k virt_tool 2025-11-05 17:19:24.759384 | ubuntu-jammy | +-w /Library/Application Support/VirtualBox/VBoxUSB.kext/ -p x -k virt_tool 2025-11-05 17:19:24.759501 | ubuntu-jammy | +-w /Library/Application Support/VirtualBox/VBoxNetFlt.kext/ -p x -k virt_tool 2025-11-05 17:19:24.759618 | ubuntu-jammy | +-w /Library/Application Support/VirtualBox/VBoxNetAdp.kext/ -p x -k virt_tool 2025-11-05 17:19:24.759731 | ubuntu-jammy | + 2025-11-05 17:19:24.759851 | ubuntu-jammy | +### Parallels Desktop on macOS 2025-11-05 17:19:24.760006 | ubuntu-jammy | + 2025-11-05 17:19:24.760129 | ubuntu-jammy | +-w /usr/local/bin/prl_convert -p x -k virt_tool 2025-11-05 17:19:24.760247 | ubuntu-jammy | +-w /usr/local/bin/prl_disk_tool -p x -k virt_tool 2025-11-05 17:19:24.760364 | ubuntu-jammy | +-w /usr/local/bin/prl_perf_ctl -p x -k virt_tool 2025-11-05 17:19:24.760483 | ubuntu-jammy | +-w /usr/local/bin/prlcore2dmp -p x -k virt_tool 2025-11-05 17:19:24.760601 | ubuntu-jammy | +-w /usr/local/bin/prlctl -p x -k virt_tool 2025-11-05 17:19:24.760753 | ubuntu-jammy | +-w /usr/local/bin/prlexec -p x -k virt_tool 2025-11-05 17:19:24.760918 | ubuntu-jammy | +-w /usr/local/bin/prlsrvctl -p x -k virt_tool 2025-11-05 17:19:24.761049 | ubuntu-jammy | +-w /Library/Preferences/Parallels -p x -k virt_tool 2025-11-05 17:19:24.761163 | ubuntu-jammy | + 2025-11-05 17:19:24.761282 | ubuntu-jammy | +### qemu on macOS 2025-11-05 17:19:24.761396 | ubuntu-jammy | + 2025-11-05 17:19:24.761515 | ubuntu-jammy | +-w /usr/local/bin/qemu-edid -p x -k virt_tool 2025-11-05 17:19:24.761633 | ubuntu-jammy | +-w /usr/local/bin/qemu-img -p x -k virt_tool 2025-11-05 17:19:24.761754 | ubuntu-jammy | +-w /usr/local/bin/qemu-io -p x -k virt_tool 2025-11-05 17:19:24.761933 | ubuntu-jammy | +-w /usr/local/bin/qemu-nbd -p x -k virt_tool 2025-11-05 17:19:24.762074 | ubuntu-jammy | +-w /usr/local/bin/qemu-system-x86_64 -p x -k virt_tool 2025-11-05 17:19:24.762192 | ubuntu-jammy | + 2025-11-05 17:19:24.762307 | ubuntu-jammy | +## Kubelet 2025-11-05 17:19:24.762424 | ubuntu-jammy | +-w /usr/bin/kubelet -k kubelet 2025-11-05 17:19:24.762567 | ubuntu-jammy | + 2025-11-05 17:19:24.762687 | ubuntu-jammy | +# ipc system call 2025-11-05 17:19:24.762806 | ubuntu-jammy | +# /usr/include/linux/ipc.h 2025-11-05 17:19:24.762939 | ubuntu-jammy | + 2025-11-05 17:19:24.763058 | ubuntu-jammy | +## msgctl 2025-11-05 17:19:24.763177 | ubuntu-jammy | +#-a always,exit -S ipc -F a0=14 -k Inter-Process_Communication 2025-11-05 17:19:24.763294 | ubuntu-jammy | +## msgget 2025-11-05 17:19:24.763413 | ubuntu-jammy | +#-a always,exit -S ipc -F a0=13 -k Inter-Process_Communication 2025-11-05 17:19:24.763531 | ubuntu-jammy | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:24.763652 | ubuntu-jammy | +-a always,exit -F arch=b64 -S msgctl -k Inter-Process_Communication 2025-11-05 17:19:24.763771 | ubuntu-jammy | +-a always,exit -F arch=b64 -S msgget -k Inter-Process_Communication 2025-11-05 17:19:24.763885 | ubuntu-jammy | + 2025-11-05 17:19:24.764043 | ubuntu-jammy | +## semctl 2025-11-05 17:19:24.764162 | ubuntu-jammy | +#-a always,exit -S ipc -F a0=3 -k Inter-Process_Communication 2025-11-05 17:19:24.764278 | ubuntu-jammy | +## semget 2025-11-05 17:19:24.764394 | ubuntu-jammy | +#-a always,exit -S ipc -F a0=2 -k Inter-Process_Communication 2025-11-05 17:19:24.764509 | ubuntu-jammy | +## semop 2025-11-05 17:19:24.764626 | ubuntu-jammy | +#-a always,exit -S ipc -F a0=1 -k Inter-Process_Communication 2025-11-05 17:19:24.764741 | ubuntu-jammy | +## semtimedop 2025-11-05 17:19:24.764862 | ubuntu-jammy | +#-a always,exit -S ipc -F a0=4 -k Inter-Process_Communication 2025-11-05 17:19:24.765005 | ubuntu-jammy | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:24.765127 | ubuntu-jammy | +-a always,exit -F arch=b64 -S semctl -k Inter-Process_Communication 2025-11-05 17:19:24.765246 | ubuntu-jammy | +-a always,exit -F arch=b64 -S semget -k Inter-Process_Communication 2025-11-05 17:19:24.765364 | ubuntu-jammy | +-a always,exit -F arch=b64 -S semop -k Inter-Process_Communication 2025-11-05 17:19:24.765488 | ubuntu-jammy | +-a always,exit -F arch=b64 -S semtimedop -k Inter-Process_Communication 2025-11-05 17:19:24.765602 | ubuntu-jammy | + 2025-11-05 17:19:24.765716 | ubuntu-jammy | +## shmctl 2025-11-05 17:19:24.765836 | ubuntu-jammy | +#-a always,exit -S ipc -F a0=24 -k Inter-Process_Communication 2025-11-05 17:19:24.765991 | ubuntu-jammy | +## shmget 2025-11-05 17:19:24.766118 | ubuntu-jammy | +#-a always,exit -S ipc -F a0=23 -k Inter-Process_Communication 2025-11-05 17:19:24.766248 | ubuntu-jammy | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:24.766367 | ubuntu-jammy | +-a always,exit -F arch=b64 -S shmctl -k Inter-Process_Communication 2025-11-05 17:19:24.766486 | ubuntu-jammy | +-a always,exit -F arch=b64 -S shmget -k Inter-Process_Communication 2025-11-05 17:19:24.766620 | ubuntu-jammy | + 2025-11-05 17:19:24.766738 | ubuntu-jammy | +# High Volume Events ---------------------------------------------------------- 2025-11-05 17:19:24.766851 | ubuntu-jammy | + 2025-11-05 17:19:24.766987 | ubuntu-jammy | +## Disable these rules if they create too many events in your environment 2025-11-05 17:19:24.767105 | ubuntu-jammy | + 2025-11-05 17:19:24.767223 | ubuntu-jammy | +## Common Shells 2025-11-05 17:19:24.767346 | ubuntu-jammy | +-w /bin/bash -p x -k susp_shell 2025-11-05 17:19:24.767462 | ubuntu-jammy | +-w /bin/dash -p x -k susp_shell 2025-11-05 17:19:24.767581 | ubuntu-jammy | +-w /bin/busybox -p x -k susp_shell 2025-11-05 17:19:24.767697 | ubuntu-jammy | +-w /bin/zsh -p x -k susp_shell 2025-11-05 17:19:24.767813 | ubuntu-jammy | +-w /bin/sh -p x -k susp_shell 2025-11-05 17:19:24.767944 | ubuntu-jammy | +-w /bin/ksh -p x -k susp_shell 2025-11-05 17:19:24.768059 | ubuntu-jammy | + 2025-11-05 17:19:24.768177 | ubuntu-jammy | +## Root command executions 2025-11-05 17:19:24.768304 | ubuntu-jammy | +-a always,exit -F arch=b64 -F euid=0 -F auid>=1000 -F auid!=-1 -S execve -k rootcmd 2025-11-05 17:19:24.768419 | ubuntu-jammy | + 2025-11-05 17:19:24.768536 | ubuntu-jammy | +## File Deletion Events by User 2025-11-05 17:19:24.768722 | ubuntu-jammy | +-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=-1 -k delete 2025-11-05 17:19:24.768859 | ubuntu-jammy | + 2025-11-05 17:19:24.769070 | ubuntu-jammy | +## File Access 2025-11-05 17:19:24.769209 | ubuntu-jammy | +### Unauthorized Access (unsuccessful) 2025-11-05 17:19:24.769344 | ubuntu-jammy | +-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=-1 -k file_access 2025-11-05 17:19:24.769478 | ubuntu-jammy | +-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=-1 -k file_access 2025-11-05 17:19:24.769597 | ubuntu-jammy | + 2025-11-05 17:19:24.769716 | ubuntu-jammy | +### Unsuccessful Creation 2025-11-05 17:19:24.769843 | ubuntu-jammy | +-a always,exit -F arch=b64 -S mkdir,creat,link,symlink,mknod,mknodat,linkat,symlinkat -F exit=-EACCES -k file_creation 2025-11-05 17:19:24.769994 | ubuntu-jammy | +-a always,exit -F arch=b64 -S mkdir,link,symlink,mkdirat -F exit=-EPERM -k file_creation 2025-11-05 17:19:24.770147 | ubuntu-jammy | + 2025-11-05 17:19:24.770290 | ubuntu-jammy | +### Unsuccessful Modification 2025-11-05 17:19:24.770422 | ubuntu-jammy | +-a always,exit -F arch=b64 -S rename -S renameat -S truncate -S chmod -S setxattr -S lsetxattr -S removexattr -S lremovexattr -F exit=-EACCES -k file_modification 2025-11-05 17:19:24.770578 | ubuntu-jammy | +-a always,exit -F arch=b64 -S rename -S renameat -S truncate -S chmod -S setxattr -S lsetxattr -S removexattr -S lremovexattr -F exit=-EPERM -k file_modification 2025-11-05 17:19:24.770695 | ubuntu-jammy | + 2025-11-05 17:19:24.770813 | ubuntu-jammy | +## 32bit API Exploitation 2025-11-05 17:19:24.770954 | ubuntu-jammy | +### If you are on a 64 bit platform, everything _should_ be running 2025-11-05 17:19:24.771077 | ubuntu-jammy | +### in 64 bit mode. This rule will detect any use of the 32 bit syscalls 2025-11-05 17:19:24.771203 | ubuntu-jammy | +### because this might be a sign of someone exploiting a hole in the 32 2025-11-05 17:19:24.771350 | ubuntu-jammy | +### bit API. 2025-11-05 17:19:24.771476 | ubuntu-jammy | +-a always,exit -F arch=b32 -S all -k 32bit_api 2025-11-05 17:19:24.771589 | ubuntu-jammy | + 2025-11-05 17:19:24.771709 | ubuntu-jammy | +# Make The Configuration Immutable -------------------------------------------- 2025-11-05 17:19:24.771822 | ubuntu-jammy | + 2025-11-05 17:19:24.771981 | ubuntu-jammy | +##-e 2 2025-11-05 17:19:24.772133 | ubuntu-jammy | 2025-11-05 17:19:24.772574 | ubuntu-jammy | changed: [molecule-auditd] => (item=20-neo23x0.rules) => {"ansible_loop_var": "item", "changed": true, "checksum": "9f99ce5c4f891fbf3e2bce06ed4cb97fb9e01f41", "dest": "/etc/audit/rules.d/20-neo23x0.rules", "gid": 0, "group": "root", "item": "20-neo23x0.rules", "md5sum": "6ac57206fd77de34805c3f4d50ef8b1d", "mode": "0644", "owner": "root", "size": 27367, "src": "/home/zuul/.ansible/tmp/ansible-tmp-1762363163.5873895-1876-111790912371240/.source.rules", "state": "file", "uid": 0} 2025-11-05 17:19:24.772729 | ubuntu-jammy | 2025-11-05 17:19:24.772859 | ubuntu-jammy | TASK [auditd : Manage auditd service] ****************************************** 2025-11-05 17:19:25.557764 | centos-9-stream | changed: [molecule-auditd] => {"changed": true, "name": "auditd", "state": "started", "status": {"AccessSELinuxContext": "system_u:object_r:auditd_unit_file_t:s0", "ActiveEnterTimestamp": "Wed 2025-11-05 17:14:45 UTC", "ActiveEnterTimestampMonotonic": "4555198", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "local-fs.target systemd-tmpfiles-setup.service systemd-journald.socket system.slice", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:14:44 UTC", "AssertTimestampMonotonic": "4395544", "Before": "shutdown.target sysinit.target systemd-update-utmp.service crond.service", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "99940000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:14:44 UTC", "ConditionTimestampMonotonic": "4394871", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlGroupId": "2300", "ControlPID": "0", "CoredumpFilter": "0x33", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "511", "ExecMainStartTimestamp": "Wed 2025-11-05 17:14:44 UTC", "ExecMainStartTimestampMonotonic": "4482773", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[n/a] ; stop_time=[n/a] ; pid=0 ; code=(null) ; status=0/0 }", "ExitType": "main", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FinalKillSignal": "9", "FragmentPath": "/usr/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "18446744073709551615", "IOReadOperations": "18446744073709551615", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "18446744073709551615", "IOWriteOperations": "18446744073709551615", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Wed 2025-11-05 17:14:44 UTC", "InactiveExitTimestampMonotonic": "4403539", "InvocationID": "7abe5cdfa0f844849d6e077ed20afc60", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "8388608", "LimitMEMLOCKSoft": "8388608", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15466", "LimitNPROCSoft": "15466", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15466", "LimitSIGPENDINGSoft": "15466", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "511", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "infinity", "MemoryCurrent": "4808704", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemoryPeak": "7589888", "MemorySwapMax": "infinity", "MountAPIVFS": "no", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "ReloadSignal": "1", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartPreventExitStatus": "2 4 6", "RestartUSec": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "RuntimeRandomizedExtraUSec": "0", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Wed 2025-11-05 17:14:45 UTC", "StateChangeTimestampMonotonic": "4555198", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "24746", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:25.559823 | centos-9-stream | 2025-11-05 17:19:25.560009 | centos-9-stream | RUNNING HANDLER [auditd : Generate auditd rules] ******************************* 2025-11-05 17:19:25.631704 | ubuntu-jammy | ok: [molecule-auditd] => {"changed": false, "enabled": true, "name": "auditd", "state": "started", "status": {"ActiveEnterTimestamp": "Wed 2025-11-05 17:19:16 UTC", "ActiveEnterTimestampMonotonic": "248223724", "ActiveExitTimestamp": "n/a", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "system.slice systemd-journald.socket local-fs.target systemd-tmpfiles-setup.service", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:19:16 UTC", "AssertTimestampMonotonic": "248185693", "Before": "ssh.service systemd-update-utmp.service shutdown.target sysinit.target", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "42707000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:19:16 UTC", "ConditionTimestampMonotonic": "248185654", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlPID": "0", "CoredumpFilter": "0x33", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestamp": "n/a", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "1650", "ExecMainStartTimestamp": "Wed 2025-11-05 17:19:16 UTC", "ExecMainStartTimestampMonotonic": "248200106", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[Wed 2025-11-05 17:19:16 UTC] ; stop_time=[Wed 2025-11-05 17:19:16 UTC] ; pid=1649 ; code=exited ; status=0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[Wed 2025-11-05 17:19:16 UTC] ; stop_time=[Wed 2025-11-05 17:19:16 UTC] ; pid=1649 ; code=exited ; status=0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[Wed 2025-11-05 17:19:16 UTC] ; stop_time=[Wed 2025-11-05 17:19:16 UTC] ; pid=1653 ; code=exited ; status=0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[Wed 2025-11-05 17:19:16 UTC] ; stop_time=[Wed 2025-11-05 17:19:16 UTC] ; pid=1653 ; code=exited ; status=0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FinalKillSignal": "9", "FragmentPath": "/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "18446744073709551615", "IOReadOperations": "18446744073709551615", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "18446744073709551615", "IOWriteOperations": "18446744073709551615", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "n/a", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Wed 2025-11-05 17:19:16 UTC", "InactiveExitTimestampMonotonic": "248187252", "InvocationID": "1bdfa0046ec84b678530b8600d2f79c9", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15329", "LimitNPROCSoft": "15329", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15329", "LimitSIGPENDINGSoft": "15329", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "1650", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "infinity", "MemoryCurrent": "499712", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MountAPIVFS": "no", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "yes", "ProtectHome": "yes", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "yes", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartPreventExitStatus": "2 4 6", "RestartUSec": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Wed 2025-11-05 17:19:16 UTC", "StateChangeTimestampMonotonic": "248223724", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "4598", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestamp": "n/a", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:25.637367 | ubuntu-jammy | 2025-11-05 17:19:25.637645 | ubuntu-jammy | TASK [auditd : List existing rules files] ************************************** 2025-11-05 17:19:25.746748 | ubuntu-noble | --- before 2025-11-05 17:19:25.747037 | ubuntu-noble | +++ after: /home/zuul/.ansible/tmp/ansible-local-1869n5rs2q3a/tmp4fsx1zx7/20-neo23x0.rules.j2 2025-11-05 17:19:25.747240 | ubuntu-noble | @@ -0,0 +1,750 @@ 2025-11-05 17:19:25.747429 | ubuntu-noble | +# ___ ___ __ __ 2025-11-05 17:19:25.747664 | ubuntu-noble | +# / | __ ______/ (_) /_____/ / 2025-11-05 17:19:25.747845 | ubuntu-noble | +# / /| |/ / / / __ / / __/ __ / 2025-11-05 17:19:25.748068 | ubuntu-noble | +# / ___ / /_/ / /_/ / / /_/ /_/ / 2025-11-05 17:19:25.748237 | ubuntu-noble | +# /_/ |_\__,_/\__,_/_/\__/\__,_/ 2025-11-05 17:19:25.748403 | ubuntu-noble | +# 2025-11-05 17:19:25.748596 | ubuntu-noble | +# Linux Audit Daemon - Best Practice Configuration 2025-11-05 17:19:25.748765 | ubuntu-noble | +# /etc/audit/audit.rules 2025-11-05 17:19:25.748952 | ubuntu-noble | +# 2025-11-05 17:19:25.749120 | ubuntu-noble | +# Compiled by Florian Roth 2025-11-05 17:19:25.749281 | ubuntu-noble | +# 2025-11-05 17:19:25.749477 | ubuntu-noble | +# Created : 2017/12/05 2025-11-05 17:19:25.751911 | ubuntu-noble | +# Modified : 2023/01/25 2025-11-05 17:19:25.751944 | ubuntu-noble | +# 2025-11-05 17:19:25.751949 | ubuntu-noble | +# Based on rules published here: 2025-11-05 17:19:25.751954 | ubuntu-noble | +# Gov.uk auditd rules 2025-11-05 17:19:25.751958 | ubuntu-noble | +# https://github.com/gds-operations/puppet-auditd/pull/1 2025-11-05 17:19:25.751963 | ubuntu-noble | +# CentOS 7 hardening 2025-11-05 17:19:25.751968 | ubuntu-noble | +# https://highon.coffee/blog/security-harden-centos-7/#auditd---audit-daemon 2025-11-05 17:19:25.751973 | ubuntu-noble | +# Linux audit repo 2025-11-05 17:19:25.751977 | ubuntu-noble | +# https://github.com/linux-audit/audit-userspace/tree/master/rules 2025-11-05 17:19:25.752160 | ubuntu-noble | +# Auditd high performance linux auditing 2025-11-05 17:19:25.752406 | ubuntu-noble | +# https://linux-audit.com/tuning-auditd-high-performance-linux-auditing/ 2025-11-05 17:19:25.752603 | ubuntu-noble | +# 2025-11-05 17:19:25.752763 | ubuntu-noble | +# Further rules 2025-11-05 17:19:25.753094 | ubuntu-noble | +# For PCI DSS compliance see: 2025-11-05 17:19:25.753410 | ubuntu-noble | +# https://github.com/linux-audit/audit-userspace/blob/master/rules/30-pci-dss-v31.rules 2025-11-05 17:19:25.753647 | ubuntu-noble | +# For NISPOM compliance see: 2025-11-05 17:19:25.753905 | ubuntu-noble | +# https://github.com/linux-audit/audit-userspace/blob/master/rules/30-nispom.rules 2025-11-05 17:19:25.754045 | ubuntu-noble | + 2025-11-05 17:19:25.754191 | ubuntu-noble | +# Remove any existing rules 2025-11-05 17:19:25.754319 | ubuntu-noble | +-D 2025-11-05 17:19:25.754494 | ubuntu-noble | + 2025-11-05 17:19:25.754641 | ubuntu-noble | +# Buffer Size 2025-11-05 17:19:25.754785 | ubuntu-noble | +## Feel free to increase this if the machine panic's 2025-11-05 17:19:25.754940 | ubuntu-noble | +-b 8192 2025-11-05 17:19:25.755065 | ubuntu-noble | + 2025-11-05 17:19:25.755197 | ubuntu-noble | +# Failure Mode 2025-11-05 17:19:25.755339 | ubuntu-noble | +## Possible values: 0 (silent), 1 (printk, print a failure message), 2 (panic, halt the system) 2025-11-05 17:19:25.755482 | ubuntu-noble | +-f 1 2025-11-05 17:19:25.755612 | ubuntu-noble | + 2025-11-05 17:19:25.755740 | ubuntu-noble | +# Ignore errors 2025-11-05 17:19:25.755893 | ubuntu-noble | +## e.g. caused by users or files not found in the local environment 2025-11-05 17:19:25.756041 | ubuntu-noble | +-i 2025-11-05 17:19:25.756161 | ubuntu-noble | + 2025-11-05 17:19:25.756304 | ubuntu-noble | +# Self Auditing --------------------------------------------------------------- 2025-11-05 17:19:25.756517 | ubuntu-noble | + 2025-11-05 17:19:25.756691 | ubuntu-noble | +## Audit the audit logs 2025-11-05 17:19:25.756833 | ubuntu-noble | +### Successful and unsuccessful attempts to read information from the audit records 2025-11-05 17:19:25.756979 | ubuntu-noble | +-w /var/log/audit/ -p wra -k auditlog 2025-11-05 17:19:25.757107 | ubuntu-noble | +-w /var/audit/ -p wra -k auditlog 2025-11-05 17:19:25.757230 | ubuntu-noble | + 2025-11-05 17:19:25.757359 | ubuntu-noble | +## Auditd configuration 2025-11-05 17:19:25.757516 | ubuntu-noble | +### Modifications to audit configuration that occur while the audit collection functions are operating 2025-11-05 17:19:25.757648 | ubuntu-noble | +-w /etc/audit/ -p wa -k auditconfig 2025-11-05 17:19:25.757781 | ubuntu-noble | +-w /etc/libaudit.conf -p wa -k auditconfig 2025-11-05 17:19:25.757947 | ubuntu-noble | +-w /etc/audisp/ -p wa -k audispconfig 2025-11-05 17:19:25.758070 | ubuntu-noble | + 2025-11-05 17:19:25.758202 | ubuntu-noble | +## Monitor for use of audit management tools 2025-11-05 17:19:25.758331 | ubuntu-noble | +-w /sbin/auditctl -p x -k audittools 2025-11-05 17:19:25.758499 | ubuntu-noble | +-w /sbin/auditd -p x -k audittools 2025-11-05 17:19:25.758639 | ubuntu-noble | +-w /usr/sbin/auditd -p x -k audittools 2025-11-05 17:19:25.758763 | ubuntu-noble | +-w /usr/sbin/augenrules -p x -k audittools 2025-11-05 17:19:25.758890 | ubuntu-noble | + 2025-11-05 17:19:25.759007 | ubuntu-noble | +## Access to all audit trails 2025-11-05 17:19:25.759118 | ubuntu-noble | + 2025-11-05 17:19:25.759249 | ubuntu-noble | +-a always,exit -F path=/usr/sbin/ausearch -F perm=x -k audittools 2025-11-05 17:19:25.759419 | ubuntu-noble | +-a always,exit -F path=/usr/sbin/aureport -F perm=x -k audittools 2025-11-05 17:19:25.759614 | ubuntu-noble | +-a always,exit -F path=/usr/sbin/aulast -F perm=x -k audittools 2025-11-05 17:19:25.759738 | ubuntu-noble | +-a always,exit -F path=/usr/sbin/aulastlogin -F perm=x -k audittools 2025-11-05 17:19:25.759877 | ubuntu-noble | +-a always,exit -F path=/usr/sbin/auvirt -F perm=x -k audittools 2025-11-05 17:19:25.759999 | ubuntu-noble | + 2025-11-05 17:19:25.760119 | ubuntu-noble | +# Filters --------------------------------------------------------------------- 2025-11-05 17:19:25.760231 | ubuntu-noble | + 2025-11-05 17:19:25.760352 | ubuntu-noble | +### We put these early because audit is a first match wins system. 2025-11-05 17:19:25.760523 | ubuntu-noble | + 2025-11-05 17:19:25.760696 | ubuntu-noble | +## Ignore SELinux AVC records 2025-11-05 17:19:25.760906 | ubuntu-noble | +-a always,exclude -F msgtype=AVC 2025-11-05 17:19:25.761000 | ubuntu-noble | + 2025-11-05 17:19:25.761123 | ubuntu-noble | +## Ignore current working directory records 2025-11-05 17:19:25.761245 | ubuntu-noble | +-a always,exclude -F msgtype=CWD 2025-11-05 17:19:25.761357 | ubuntu-noble | + 2025-11-05 17:19:25.761586 | ubuntu-noble | +## Cron jobs fill the logs with stuff we normally don't want (works with SELinux) 2025-11-05 17:19:25.761711 | ubuntu-noble | +-a never,user -F subj_type=crond_t 2025-11-05 17:19:25.761822 | ubuntu-noble | +-a never,exit -F subj_type=crond_t 2025-11-05 17:19:25.761943 | ubuntu-noble | + 2025-11-05 17:19:25.762055 | ubuntu-noble | +## This prevents chrony from overwhelming the logs 2025-11-05 17:19:25.762172 | ubuntu-noble | +-a never,exit -F arch=b64 -S adjtimex -F auid=-1 -F uid=chrony -F subj_type=chronyd_t 2025-11-05 17:19:25.762273 | ubuntu-noble | + 2025-11-05 17:19:25.762386 | ubuntu-noble | +## This is not very interesting and wastes a lot of space if the server is public facing 2025-11-05 17:19:25.762511 | ubuntu-noble | +-a always,exclude -F msgtype=CRYPTO_KEY_USER 2025-11-05 17:19:25.762611 | ubuntu-noble | + 2025-11-05 17:19:25.762716 | ubuntu-noble | +## Open VM Tools 2025-11-05 17:19:25.762828 | ubuntu-noble | +-a exit,never -F arch=b64 -S all -F exe=/usr/bin/vmtoolsd 2025-11-05 17:19:25.762945 | ubuntu-noble | + 2025-11-05 17:19:25.763055 | ubuntu-noble | +## High Volume Event Filter (especially on Linux Workstations) 2025-11-05 17:19:25.763165 | ubuntu-noble | +-a never,exit -F arch=b64 -F dir=/dev/shm -k sharedmemaccess 2025-11-05 17:19:25.763272 | ubuntu-noble | +-a never,exit -F arch=b64 -F dir=/var/lock/lvm -k locklvm 2025-11-05 17:19:25.763372 | ubuntu-noble | + 2025-11-05 17:19:25.763492 | ubuntu-noble | +## FileBeat 2025-11-05 17:19:25.763601 | ubuntu-noble | +-a never,exit -F arch=b64 -F path=/opt/filebeat -k filebeat 2025-11-05 17:19:25.763699 | ubuntu-noble | + 2025-11-05 17:19:25.763806 | ubuntu-noble | +## More information on how to filter events 2025-11-05 17:19:25.763931 | ubuntu-noble | +### https://access.redhat.com/solutions/2482221 2025-11-05 17:19:25.764027 | ubuntu-noble | + 2025-11-05 17:19:25.764133 | ubuntu-noble | +# Rules ----------------------------------------------------------------------- 2025-11-05 17:19:25.764234 | ubuntu-noble | + 2025-11-05 17:19:25.764342 | ubuntu-noble | +## Kernel parameters 2025-11-05 17:19:25.764466 | ubuntu-noble | +-w /etc/sysctl.conf -p wa -k sysctl 2025-11-05 17:19:25.764577 | ubuntu-noble | +-w /etc/sysctl.d -p wa -k sysctl 2025-11-05 17:19:25.764678 | ubuntu-noble | + 2025-11-05 17:19:25.764787 | ubuntu-noble | +## Kernel module loading and unloading 2025-11-05 17:19:25.764910 | ubuntu-noble | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/insmod -k modules 2025-11-05 17:19:25.765022 | ubuntu-noble | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/modprobe -k modules 2025-11-05 17:19:25.765133 | ubuntu-noble | +-a always,exit -F perm=x -F auid!=-1 -F path=/sbin/rmmod -k modules 2025-11-05 17:19:25.765248 | ubuntu-noble | +-a always,exit -F arch=b64 -S finit_module -S init_module -S delete_module -F auid!=-1 -k modules 2025-11-05 17:19:25.765350 | ubuntu-noble | + 2025-11-05 17:19:25.765499 | ubuntu-noble | +## Modprobe configuration 2025-11-05 17:19:25.765612 | ubuntu-noble | +-w /etc/modprobe.conf -p wa -k modprobe 2025-11-05 17:19:25.765717 | ubuntu-noble | +-w /etc/modprobe.d -p wa -k modprobe 2025-11-05 17:19:25.765818 | ubuntu-noble | + 2025-11-05 17:19:25.765955 | ubuntu-noble | +## KExec usage (all actions) 2025-11-05 17:19:25.766065 | ubuntu-noble | +-a always,exit -F arch=b64 -S kexec_load -k KEXEC 2025-11-05 17:19:25.766166 | ubuntu-noble | + 2025-11-05 17:19:25.766268 | ubuntu-noble | +## Special files 2025-11-05 17:19:25.766381 | ubuntu-noble | +-a always,exit -F arch=b64 -S mknod -S mknodat -k specialfiles 2025-11-05 17:19:25.766497 | ubuntu-noble | + 2025-11-05 17:19:25.766604 | ubuntu-noble | +## Mount operations (only attributable) 2025-11-05 17:19:25.766720 | ubuntu-noble | +-a always,exit -F arch=b64 -S mount -S umount2 -F auid!=-1 -k mount 2025-11-05 17:19:25.766815 | ubuntu-noble | + 2025-11-05 17:19:25.766931 | ubuntu-noble | +### NFS mount 2025-11-05 17:19:25.767052 | ubuntu-noble | +-a always,exit -F path=/sbin/mount.nfs -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:25.767179 | ubuntu-noble | +-a always,exit -F path=/usr/sbin/mount.nfs -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:25.767272 | ubuntu-noble | + 2025-11-05 17:19:25.767384 | ubuntu-noble | +## Change swap (only attributable) 2025-11-05 17:19:25.767506 | ubuntu-noble | +-a always,exit -F arch=b64 -S swapon -S swapoff -F auid!=-1 -k swap 2025-11-05 17:19:25.767605 | ubuntu-noble | + 2025-11-05 17:19:25.767711 | ubuntu-noble | +## Time 2025-11-05 17:19:25.767842 | ubuntu-noble | +-a always,exit -F arch=b64 -F uid!=ntp -S adjtimex -S settimeofday -S clock_settime -k time 2025-11-05 17:19:25.767964 | ubuntu-noble | +### Local time zone 2025-11-05 17:19:25.768071 | ubuntu-noble | +-w /etc/localtime -p wa -k localtime 2025-11-05 17:19:25.768180 | ubuntu-noble | + 2025-11-05 17:19:25.768284 | ubuntu-noble | +## Stunnel 2025-11-05 17:19:25.768389 | ubuntu-noble | +-w /usr/sbin/stunnel -p x -k stunnel 2025-11-05 17:19:25.768508 | ubuntu-noble | +-w /usr/bin/stunnel -p x -k stunnel 2025-11-05 17:19:25.768608 | ubuntu-noble | + 2025-11-05 17:19:25.768718 | ubuntu-noble | +## Cron configuration & scheduled jobs 2025-11-05 17:19:25.768826 | ubuntu-noble | +-w /etc/cron.allow -p wa -k cron 2025-11-05 17:19:25.768945 | ubuntu-noble | +-w /etc/cron.deny -p wa -k cron 2025-11-05 17:19:25.769050 | ubuntu-noble | +-w /etc/cron.d/ -p wa -k cron 2025-11-05 17:19:25.769899 | ubuntu-noble | +-w /etc/cron.daily/ -p wa -k cron 2025-11-05 17:19:25.769929 | ubuntu-noble | +-w /etc/cron.hourly/ -p wa -k cron 2025-11-05 17:19:25.769936 | ubuntu-noble | +-w /etc/cron.monthly/ -p wa -k cron 2025-11-05 17:19:25.769942 | ubuntu-noble | +-w /etc/cron.weekly/ -p wa -k cron 2025-11-05 17:19:25.769949 | ubuntu-noble | +-w /etc/crontab -p wa -k cron 2025-11-05 17:19:25.769954 | ubuntu-noble | +-w /var/spool/cron/ -p wa -k cron 2025-11-05 17:19:25.769957 | ubuntu-noble | + 2025-11-05 17:19:25.769965 | ubuntu-noble | +## User, group, password databases 2025-11-05 17:19:25.770008 | ubuntu-noble | +-w /etc/group -p wa -k etcgroup 2025-11-05 17:19:25.770115 | ubuntu-noble | +-w /etc/passwd -p wa -k etcpasswd 2025-11-05 17:19:25.770217 | ubuntu-noble | +-w /etc/gshadow -k etcgroup 2025-11-05 17:19:25.770322 | ubuntu-noble | +-w /etc/shadow -k etcpasswd 2025-11-05 17:19:25.770424 | ubuntu-noble | +-w /etc/security/opasswd -k opasswd 2025-11-05 17:19:25.770550 | ubuntu-noble | + 2025-11-05 17:19:25.770656 | ubuntu-noble | +## Sudoers file changes 2025-11-05 17:19:25.770760 | ubuntu-noble | +-w /etc/sudoers -p wa -k actions 2025-11-05 17:19:25.770887 | ubuntu-noble | +-w /etc/sudoers.d/ -p wa -k actions 2025-11-05 17:19:25.770982 | ubuntu-noble | + 2025-11-05 17:19:25.771092 | ubuntu-noble | +## Passwd 2025-11-05 17:19:25.771195 | ubuntu-noble | +-w /usr/bin/passwd -p x -k passwd_modification 2025-11-05 17:19:25.771297 | ubuntu-noble | + 2025-11-05 17:19:25.771402 | ubuntu-noble | +## Tools to change group identifiers 2025-11-05 17:19:25.771526 | ubuntu-noble | +-w /usr/sbin/groupadd -p x -k group_modification 2025-11-05 17:19:25.771637 | ubuntu-noble | +-w /usr/sbin/groupmod -p x -k group_modification 2025-11-05 17:19:25.771745 | ubuntu-noble | +-w /usr/sbin/addgroup -p x -k group_modification 2025-11-05 17:19:25.771851 | ubuntu-noble | +-w /usr/sbin/useradd -p x -k user_modification 2025-11-05 17:19:25.771971 | ubuntu-noble | +-w /usr/sbin/userdel -p x -k user_modification 2025-11-05 17:19:25.772079 | ubuntu-noble | +-w /usr/sbin/usermod -p x -k user_modification 2025-11-05 17:19:25.772185 | ubuntu-noble | +-w /usr/sbin/adduser -p x -k user_modification 2025-11-05 17:19:25.772282 | ubuntu-noble | + 2025-11-05 17:19:25.772387 | ubuntu-noble | +## Login configuration and information 2025-11-05 17:19:25.772519 | ubuntu-noble | +-w /etc/login.defs -p wa -k login 2025-11-05 17:19:25.772629 | ubuntu-noble | +-w /etc/securetty -p wa -k login 2025-11-05 17:19:25.772732 | ubuntu-noble | +-w /var/log/faillog -p wa -k login 2025-11-05 17:19:25.772836 | ubuntu-noble | +-w /var/log/lastlog -p wa -k login 2025-11-05 17:19:25.772976 | ubuntu-noble | +-w /var/log/tallylog -p wa -k login 2025-11-05 17:19:25.773077 | ubuntu-noble | + 2025-11-05 17:19:25.773182 | ubuntu-noble | +## Network Environment 2025-11-05 17:19:25.773286 | ubuntu-noble | +### Changes to hostname 2025-11-05 17:19:25.773401 | ubuntu-noble | +-a always,exit -F arch=b64 -S sethostname -S setdomainname -k network_modifications 2025-11-05 17:19:25.773514 | ubuntu-noble | + 2025-11-05 17:19:25.773618 | ubuntu-noble | +### Detect Remote Shell Use 2025-11-05 17:19:25.773735 | ubuntu-noble | +-a always,exit -F arch=b64 -F exe=/bin/bash -F success=1 -S connect -k "remote_shell" 2025-11-05 17:19:25.773849 | ubuntu-noble | +-a always,exit -F arch=b64 -F exe=/usr/bin/bash -F success=1 -S connect -k "remote_shell" 2025-11-05 17:19:25.773964 | ubuntu-noble | + 2025-11-05 17:19:25.774069 | ubuntu-noble | +### Successful IPv4 Connections 2025-11-05 17:19:25.774182 | ubuntu-noble | +-a always,exit -F arch=b64 -S connect -F a2=16 -F success=1 -F key=network_connect_4 2025-11-05 17:19:25.774281 | ubuntu-noble | + 2025-11-05 17:19:25.774388 | ubuntu-noble | +### Successful IPv6 Connections 2025-11-05 17:19:25.774531 | ubuntu-noble | +-a always,exit -F arch=b64 -S connect -F a2=28 -F success=1 -F key=network_connect_6 2025-11-05 17:19:25.774632 | ubuntu-noble | + 2025-11-05 17:19:25.774740 | ubuntu-noble | +### Changes to other files 2025-11-05 17:19:25.775893 | ubuntu-noble | +-w /etc/hosts -p wa -k network_modifications 2025-11-05 17:19:25.775917 | ubuntu-noble | +-w /etc/sysconfig/network -p wa -k network_modifications 2025-11-05 17:19:25.775921 | ubuntu-noble | +-w /etc/sysconfig/network-scripts -p w -k network_modifications 2025-11-05 17:19:25.775925 | ubuntu-noble | +-w /etc/network/ -p wa -k network 2025-11-05 17:19:25.775929 | ubuntu-noble | +-a always,exit -F dir=/etc/NetworkManager/ -F perm=wa -k network_modifications 2025-11-05 17:19:25.775933 | ubuntu-noble | + 2025-11-05 17:19:25.775937 | ubuntu-noble | +### Changes to issue 2025-11-05 17:19:25.775941 | ubuntu-noble | +-w /etc/issue -p wa -k etcissue 2025-11-05 17:19:25.775945 | ubuntu-noble | +-w /etc/issue.net -p wa -k etcissue 2025-11-05 17:19:25.775948 | ubuntu-noble | + 2025-11-05 17:19:25.775956 | ubuntu-noble | +## System startup scripts 2025-11-05 17:19:25.776006 | ubuntu-noble | +-w /etc/inittab -p wa -k init 2025-11-05 17:19:25.776109 | ubuntu-noble | +-w /etc/init.d/ -p wa -k init 2025-11-05 17:19:25.776213 | ubuntu-noble | +-w /etc/init/ -p wa -k init 2025-11-05 17:19:25.776315 | ubuntu-noble | + 2025-11-05 17:19:25.776418 | ubuntu-noble | +## Library search paths 2025-11-05 17:19:25.776536 | ubuntu-noble | +-w /etc/ld.so.conf -p wa -k libpath 2025-11-05 17:19:25.776642 | ubuntu-noble | +-w /etc/ld.so.conf.d -p wa -k libpath 2025-11-05 17:19:25.776742 | ubuntu-noble | + 2025-11-05 17:19:25.776873 | ubuntu-noble | +## Systemwide library preloads (LD_PRELOAD) 2025-11-05 17:19:25.776970 | ubuntu-noble | +-w /etc/ld.so.preload -p wa -k systemwide_preloads 2025-11-05 17:19:25.777074 | ubuntu-noble | + 2025-11-05 17:19:25.777175 | ubuntu-noble | +## Pam configuration 2025-11-05 17:19:25.777280 | ubuntu-noble | +-w /etc/pam.d/ -p wa -k pam 2025-11-05 17:19:25.777389 | ubuntu-noble | +-w /etc/security/limits.conf -p wa -k pam 2025-11-05 17:19:25.777526 | ubuntu-noble | +-w /etc/security/limits.d -p wa -k pam 2025-11-05 17:19:25.777650 | ubuntu-noble | +-w /etc/security/pam_env.conf -p wa -k pam 2025-11-05 17:19:25.777761 | ubuntu-noble | +-w /etc/security/namespace.conf -p wa -k pam 2025-11-05 17:19:25.777880 | ubuntu-noble | +-w /etc/security/namespace.d -p wa -k pam 2025-11-05 17:19:25.777991 | ubuntu-noble | +-w /etc/security/namespace.init -p wa -k pam 2025-11-05 17:19:25.778089 | ubuntu-noble | + 2025-11-05 17:19:25.778196 | ubuntu-noble | +## Mail configuration 2025-11-05 17:19:25.778303 | ubuntu-noble | +-w /etc/aliases -p wa -k mail 2025-11-05 17:19:25.778410 | ubuntu-noble | +-w /etc/postfix/ -p wa -k mail 2025-11-05 17:19:25.778529 | ubuntu-noble | +-w /etc/exim4/ -p wa -k mail 2025-11-05 17:19:25.778627 | ubuntu-noble | + 2025-11-05 17:19:25.778731 | ubuntu-noble | +## SSH configuration 2025-11-05 17:19:25.778838 | ubuntu-noble | +-w /etc/ssh/sshd_config -k sshd 2025-11-05 17:19:25.778957 | ubuntu-noble | +-w /etc/ssh/sshd_config.d -k sshd 2025-11-05 17:19:25.779057 | ubuntu-noble | + 2025-11-05 17:19:25.779164 | ubuntu-noble | +## root ssh key tampering 2025-11-05 17:19:25.779269 | ubuntu-noble | +-w /root/.ssh -p wa -k rootkey 2025-11-05 17:19:25.779372 | ubuntu-noble | + 2025-11-05 17:19:25.779485 | ubuntu-noble | +# Systemd 2025-11-05 17:19:25.779592 | ubuntu-noble | +-w /bin/systemctl -p x -k systemd 2025-11-05 17:19:25.779698 | ubuntu-noble | +-w /etc/systemd/ -p wa -k systemd 2025-11-05 17:19:25.779804 | ubuntu-noble | +-w /usr/lib/systemd -p wa -k systemd 2025-11-05 17:19:25.779916 | ubuntu-noble | + 2025-11-05 17:19:25.780028 | ubuntu-noble | +## https://systemd.network/systemd.generator.html 2025-11-05 17:19:25.780135 | ubuntu-noble | +-w /etc/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:25.780244 | ubuntu-noble | +-w /usr/local/lib/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:25.780351 | ubuntu-noble | +-w /usr/lib/systemd/system-generators -p wa -k systemd_generator 2025-11-05 17:19:25.780610 | ubuntu-noble | + 2025-11-05 17:19:25.780623 | ubuntu-noble | +-w /etc/systemd/user-generators/ -p wa -k systemd_generator 2025-11-05 17:19:25.780704 | ubuntu-noble | +-w /usr/local/lib/systemd/user-generators/ -p wa -k systemd_generator 2025-11-05 17:19:25.780813 | ubuntu-noble | +-w /lib/systemd/system-generators/ -p wa -k systemd_generator 2025-11-05 17:19:25.780925 | ubuntu-noble | + 2025-11-05 17:19:25.781041 | ubuntu-noble | +## SELinux events that modify the system's Mandatory Access Controls (MAC) 2025-11-05 17:19:25.781149 | ubuntu-noble | +-w /etc/selinux/ -p wa -k mac_policy 2025-11-05 17:19:25.781249 | ubuntu-noble | + 2025-11-05 17:19:25.781353 | ubuntu-noble | +## Critical elements access failures 2025-11-05 17:19:25.781489 | ubuntu-noble | +-a always,exit -F arch=b64 -S open -F dir=/etc -F success=0 -k unauthedfileaccess 2025-11-05 17:19:25.783889 | ubuntu-noble | +-a always,exit -F arch=b64 -S open -F dir=/bin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:25.783923 | ubuntu-noble | +-a always,exit -F arch=b64 -S open -F dir=/sbin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:25.783928 | ubuntu-noble | +-a always,exit -F arch=b64 -S open -F dir=/usr/bin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:25.783931 | ubuntu-noble | +-a always,exit -F arch=b64 -S open -F dir=/usr/sbin -F success=0 -k unauthedfileaccess 2025-11-05 17:19:25.783935 | ubuntu-noble | +-a always,exit -F arch=b64 -S open -F dir=/var -F success=0 -k unauthedfileaccess 2025-11-05 17:19:25.783939 | ubuntu-noble | +-a always,exit -F arch=b64 -S open -F dir=/home -F success=0 -k unauthedfileaccess 2025-11-05 17:19:25.783942 | ubuntu-noble | +-a always,exit -F arch=b64 -S open -F dir=/srv -F success=0 -k unauthedfileaccess 2025-11-05 17:19:25.783946 | ubuntu-noble | + 2025-11-05 17:19:25.783950 | ubuntu-noble | +## Process ID change (switching accounts) applications 2025-11-05 17:19:25.783953 | ubuntu-noble | +-w /bin/su -p x -k priv_esc 2025-11-05 17:19:25.783957 | ubuntu-noble | +-w /usr/bin/sudo -p x -k priv_esc 2025-11-05 17:19:25.783961 | ubuntu-noble | + 2025-11-05 17:19:25.783964 | ubuntu-noble | +## Power state 2025-11-05 17:19:25.783968 | ubuntu-noble | +-w /sbin/shutdown -p x -k power 2025-11-05 17:19:25.783971 | ubuntu-noble | +-w /sbin/poweroff -p x -k power 2025-11-05 17:19:25.783975 | ubuntu-noble | +-w /sbin/reboot -p x -k power 2025-11-05 17:19:25.783978 | ubuntu-noble | +-w /sbin/halt -p x -k power 2025-11-05 17:19:25.783982 | ubuntu-noble | + 2025-11-05 17:19:25.783985 | ubuntu-noble | +## Session initiation information 2025-11-05 17:19:25.783989 | ubuntu-noble | +-w /var/run/utmp -p wa -k session 2025-11-05 17:19:25.783992 | ubuntu-noble | +-w /var/log/btmp -p wa -k session 2025-11-05 17:19:25.783995 | ubuntu-noble | +-w /var/log/wtmp -p wa -k session 2025-11-05 17:19:25.784002 | ubuntu-noble | + 2025-11-05 17:19:25.784006 | ubuntu-noble | +## Discretionary Access Control (DAC) modifications 2025-11-05 17:19:25.784116 | ubuntu-noble | +-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.784228 | ubuntu-noble | +-a always,exit -F arch=b64 -S chown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.784339 | ubuntu-noble | +-a always,exit -F arch=b64 -S fchmod -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.784487 | ubuntu-noble | +-a always,exit -F arch=b64 -S fchmodat -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.784573 | ubuntu-noble | +-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.784691 | ubuntu-noble | +-a always,exit -F arch=b64 -S fchownat -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.784802 | ubuntu-noble | +-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.784920 | ubuntu-noble | +-a always,exit -F arch=b64 -S fsetxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.785030 | ubuntu-noble | +-a always,exit -F arch=b64 -S lchown -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.785145 | ubuntu-noble | +-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.785255 | ubuntu-noble | +-a always,exit -F arch=b64 -S lsetxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.785362 | ubuntu-noble | +-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.785481 | ubuntu-noble | +-a always,exit -F arch=b64 -S setxattr -F auid>=1000 -F auid!=-1 -k perm_mod 2025-11-05 17:19:25.785579 | ubuntu-noble | + 2025-11-05 17:19:25.785683 | ubuntu-noble | +# Special Rules --------------------------------------------------------------- 2025-11-05 17:19:25.785785 | ubuntu-noble | + 2025-11-05 17:19:25.785916 | ubuntu-noble | +## Reconnaissance 2025-11-05 17:19:25.786023 | ubuntu-noble | +-w /usr/bin/whoami -p x -k recon 2025-11-05 17:19:25.786134 | ubuntu-noble | +-w /usr/bin/id -p x -k recon 2025-11-05 17:19:25.786239 | ubuntu-noble | +-w /bin/hostname -p x -k recon 2025-11-05 17:19:25.786349 | ubuntu-noble | +-w /bin/uname -p x -k recon 2025-11-05 17:19:25.786467 | ubuntu-noble | +-w /etc/issue -p r -k recon 2025-11-05 17:19:25.786570 | ubuntu-noble | +-w /etc/hostname -p r -k recon 2025-11-05 17:19:25.786668 | ubuntu-noble | + 2025-11-05 17:19:25.786772 | ubuntu-noble | +## Suspicious activity 2025-11-05 17:19:25.786891 | ubuntu-noble | +-w /usr/bin/wget -p x -k susp_activity 2025-11-05 17:19:25.787001 | ubuntu-noble | +-w /usr/bin/curl -p x -k susp_activity 2025-11-05 17:19:25.787112 | ubuntu-noble | +-w /usr/bin/base64 -p x -k susp_activity 2025-11-05 17:19:25.787218 | ubuntu-noble | +-w /bin/nc -p x -k susp_activity 2025-11-05 17:19:25.787320 | ubuntu-noble | +-w /bin/netcat -p x -k susp_activity 2025-11-05 17:19:25.787430 | ubuntu-noble | +-w /usr/bin/ncat -p x -k susp_activity 2025-11-05 17:19:25.787721 | ubuntu-noble | +-w /usr/bin/ss -p x -k susp_activity 2025-11-05 17:19:25.787837 | ubuntu-noble | +-w /usr/bin/netstat -p x -k susp_activity 2025-11-05 17:19:25.787974 | ubuntu-noble | +-w /usr/bin/ssh -p x -k susp_activity 2025-11-05 17:19:25.788084 | ubuntu-noble | +-w /usr/bin/scp -p x -k susp_activity 2025-11-05 17:19:25.788191 | ubuntu-noble | +-w /usr/bin/sftp -p x -k susp_activity 2025-11-05 17:19:25.788296 | ubuntu-noble | +-w /usr/bin/ftp -p x -k susp_activity 2025-11-05 17:19:25.788404 | ubuntu-noble | +-w /usr/bin/socat -p x -k susp_activity 2025-11-05 17:19:25.788525 | ubuntu-noble | +-w /usr/bin/wireshark -p x -k susp_activity 2025-11-05 17:19:25.788632 | ubuntu-noble | +-w /usr/bin/tshark -p x -k susp_activity 2025-11-05 17:19:25.788754 | ubuntu-noble | +-w /usr/bin/rawshark -p x -k susp_activity 2025-11-05 17:19:25.788930 | ubuntu-noble | +-w /usr/bin/rdesktop -p x -k susp_activity 2025-11-05 17:19:25.788972 | ubuntu-noble | +-w /usr/local/bin/rdesktop -p x -k susp_activity 2025-11-05 17:19:25.789152 | ubuntu-noble | +-w /usr/bin/wlfreerdp -p x -k susp_activity 2025-11-05 17:19:25.789187 | ubuntu-noble | +-w /usr/bin/xfreerdp -p x -k susp_activity 2025-11-05 17:19:25.789535 | ubuntu-noble | +-w /usr/local/bin/xfreerdp -p x -k susp_activity 2025-11-05 17:19:25.789550 | ubuntu-noble | +-w /usr/bin/nmap -p x -k susp_activity 2025-11-05 17:19:25.789554 | ubuntu-noble | + 2025-11-05 17:19:25.789633 | ubuntu-noble | +## sssd 2025-11-05 17:19:25.789759 | ubuntu-noble | +-a always,exit -F path=/usr/libexec/sssd/p11_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:25.789903 | ubuntu-noble | +-a always,exit -F path=/usr/libexec/sssd/krb5_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:25.790019 | ubuntu-noble | +-a always,exit -F path=/usr/libexec/sssd/ldap_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:25.790144 | ubuntu-noble | +-a always,exit -F path=/usr/libexec/sssd/selinux_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:25.790258 | ubuntu-noble | +-a always,exit -F path=/usr/libexec/sssd/proxy_child -F perm=x -F auid>=500 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:25.790359 | ubuntu-noble | + 2025-11-05 17:19:25.790494 | ubuntu-noble | +## T1002 Data Compressed 2025-11-05 17:19:25.790617 | ubuntu-noble | + 2025-11-05 17:19:25.790707 | ubuntu-noble | +-w /usr/bin/zip -p x -k Data_Compressed 2025-11-05 17:19:25.790815 | ubuntu-noble | +-w /usr/bin/gzip -p x -k Data_Compressed 2025-11-05 17:19:25.790942 | ubuntu-noble | +-w /usr/bin/tar -p x -k Data_Compressed 2025-11-05 17:19:25.791055 | ubuntu-noble | +-w /usr/bin/bzip2 -p x -k Data_Compressed 2025-11-05 17:19:25.791156 | ubuntu-noble | + 2025-11-05 17:19:25.791260 | ubuntu-noble | +-w /usr/bin/lzip -p x -k Data_Compressed 2025-11-05 17:19:25.791368 | ubuntu-noble | +-w /usr/local/bin/lzip -p x -k Data_Compressed 2025-11-05 17:19:25.791477 | ubuntu-noble | + 2025-11-05 17:19:25.791703 | ubuntu-noble | +-w /usr/bin/lz4 -p x -k Data_Compressed 2025-11-05 17:19:25.791765 | ubuntu-noble | +-w /usr/local/bin/lz4 -p x -k Data_Compressed 2025-11-05 17:19:25.791980 | ubuntu-noble | + 2025-11-05 17:19:25.792077 | ubuntu-noble | +-w /usr/bin/lzop -p x -k Data_Compressed 2025-11-05 17:19:25.792187 | ubuntu-noble | +-w /usr/local/bin/lzop -p x -k Data_Compressed 2025-11-05 17:19:25.792282 | ubuntu-noble | + 2025-11-05 17:19:25.792390 | ubuntu-noble | +-w /usr/bin/plzip -p x -k Data_Compressed 2025-11-05 17:19:25.792615 | ubuntu-noble | +-w /usr/local/bin/plzip -p x -k Data_Compressed 2025-11-05 17:19:25.792628 | ubuntu-noble | + 2025-11-05 17:19:25.792793 | ubuntu-noble | +-w /usr/bin/pbzip2 -p x -k Data_Compressed 2025-11-05 17:19:25.792940 | ubuntu-noble | +-w /usr/local/bin/pbzip2 -p x -k Data_Compressed 2025-11-05 17:19:25.792952 | ubuntu-noble | + 2025-11-05 17:19:25.793061 | ubuntu-noble | +-w /usr/bin/lbzip2 -p x -k Data_Compressed 2025-11-05 17:19:25.793943 | ubuntu-noble | +-w /usr/local/bin/lbzip2 -p x -k Data_Compressed 2025-11-05 17:19:25.793966 | ubuntu-noble | + 2025-11-05 17:19:25.793971 | ubuntu-noble | +-w /usr/bin/pixz -p x -k Data_Compressed 2025-11-05 17:19:25.793974 | ubuntu-noble | +-w /usr/local/bin/pixz -p x -k Data_Compressed 2025-11-05 17:19:25.793978 | ubuntu-noble | + 2025-11-05 17:19:25.793981 | ubuntu-noble | +-w /usr/bin/pigz -p x -k Data_Compressed 2025-11-05 17:19:25.793985 | ubuntu-noble | +-w /usr/local/bin/pigz -p x -k Data_Compressed 2025-11-05 17:19:25.793988 | ubuntu-noble | +-w /usr/bin/unpigz -p x -k Data_Compressed 2025-11-05 17:19:25.794029 | ubuntu-noble | +-w /usr/local/bin/unpigz -p x -k Data_Compressed 2025-11-05 17:19:25.794129 | ubuntu-noble | + 2025-11-05 17:19:25.794237 | ubuntu-noble | +-w /usr/bin/zstd -p x -k Data_Compressed 2025-11-05 17:19:25.794344 | ubuntu-noble | +-w /usr/local/bin/zstd -p x -k Data_Compressed 2025-11-05 17:19:25.794442 | ubuntu-noble | + 2025-11-05 17:19:25.794559 | ubuntu-noble | +## Added to catch netcat on Ubuntu 2025-11-05 17:19:25.794673 | ubuntu-noble | +-w /bin/nc.openbsd -p x -k susp_activity 2025-11-05 17:19:25.794780 | ubuntu-noble | +-w /bin/nc.traditional -p x -k susp_activity 2025-11-05 17:19:25.794938 | ubuntu-noble | + 2025-11-05 17:19:25.795011 | ubuntu-noble | +## Sbin suspicious activity 2025-11-05 17:19:25.795120 | ubuntu-noble | +-w /sbin/iptables -p x -k sbin_susp 2025-11-05 17:19:25.795226 | ubuntu-noble | +-w /sbin/ip6tables -p x -k sbin_susp 2025-11-05 17:19:25.795330 | ubuntu-noble | +-w /sbin/ifconfig -p x -k sbin_susp 2025-11-05 17:19:25.795437 | ubuntu-noble | +-w /usr/sbin/arptables -p x -k sbin_susp 2025-11-05 17:19:25.795573 | ubuntu-noble | +-w /usr/sbin/ebtables -p x -k sbin_susp 2025-11-05 17:19:25.795678 | ubuntu-noble | +-w /sbin/xtables-nft-multi -p x -k sbin_susp 2025-11-05 17:19:25.795783 | ubuntu-noble | +-w /usr/sbin/nft -p x -k sbin_susp 2025-11-05 17:19:25.795916 | ubuntu-noble | +-w /usr/sbin/tcpdump -p x -k sbin_susp 2025-11-05 17:19:25.796019 | ubuntu-noble | +-w /usr/sbin/traceroute -p x -k sbin_susp 2025-11-05 17:19:25.796130 | ubuntu-noble | +-w /usr/sbin/ufw -p x -k sbin_susp 2025-11-05 17:19:25.796229 | ubuntu-noble | + 2025-11-05 17:19:25.796332 | ubuntu-noble | +### kde4 2025-11-05 17:19:25.796464 | ubuntu-noble | +-a always,exit -F path=/usr/libexec/kde4/kpac_dhcp_helper -F perm=x -F auid>=1000 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:25.796575 | ubuntu-noble | +-a always,exit -F path=/usr/libexec/kde4/kdesud -F perm=x -F auid>=1000 -F auid!=4294967295 -k T1078_Valid_Accounts 2025-11-05 17:19:25.796677 | ubuntu-noble | + 2025-11-05 17:19:25.796789 | ubuntu-noble | +## dbus-send invocation 2025-11-05 17:19:25.796902 | ubuntu-noble | +### may indicate privilege escalation CVE-2021-3560 2025-11-05 17:19:25.797008 | ubuntu-noble | +-w /usr/bin/dbus-send -p x -k dbus_send 2025-11-05 17:19:25.797117 | ubuntu-noble | +-w /usr/bin/gdbus -p x -k gdubs_call 2025-11-05 17:19:25.797218 | ubuntu-noble | + 2025-11-05 17:19:25.797319 | ubuntu-noble | +## pkexec invocation 2025-11-05 17:19:25.797429 | ubuntu-noble | +### may indicate privilege escalation CVE-2021-4034 2025-11-05 17:19:25.797902 | ubuntu-noble | +-w /usr/bin/pkexec -p x -k pkexec 2025-11-05 17:19:25.797918 | ubuntu-noble | + 2025-11-05 17:19:25.797922 | ubuntu-noble | +## Suspicious shells 2025-11-05 17:19:25.797926 | ubuntu-noble | +-w /bin/ash -p x -k susp_shell 2025-11-05 17:19:25.798057 | ubuntu-noble | +-w /bin/csh -p x -k susp_shell 2025-11-05 17:19:25.798065 | ubuntu-noble | +-w /bin/fish -p x -k susp_shell 2025-11-05 17:19:25.798169 | ubuntu-noble | +-w /bin/tcsh -p x -k susp_shell 2025-11-05 17:19:25.798342 | ubuntu-noble | +-w /bin/tclsh -p x -k susp_shell 2025-11-05 17:19:25.799367 | ubuntu-noble | +-w /bin/xonsh -p x -k susp_shell 2025-11-05 17:19:25.799390 | ubuntu-noble | +-w /usr/local/bin/xonsh -p x -k susp_shell 2025-11-05 17:19:25.799395 | ubuntu-noble | +-w /bin/open -p x -k susp_shell 2025-11-05 17:19:25.799399 | ubuntu-noble | +-w /bin/rbash -p x -k susp_shell 2025-11-05 17:19:25.799402 | ubuntu-noble | + 2025-11-05 17:19:25.799406 | ubuntu-noble | +# Web Server Actvity 2025-11-05 17:19:25.799410 | ubuntu-noble | +## Change the number "33" to the ID of your WebServer user. Default: www-data:x:33:33 2025-11-05 17:19:25.799413 | ubuntu-noble | +-a always,exit -F arch=b64 -S execve -F euid=33 -k detect_execve_www 2025-11-05 17:19:25.799417 | ubuntu-noble | + 2025-11-05 17:19:25.799421 | ubuntu-noble | +### https://clustershell.readthedocs.io/ 2025-11-05 17:19:25.799445 | ubuntu-noble | +-w /bin/clush -p x -k susp_shell 2025-11-05 17:19:25.799571 | ubuntu-noble | +-w /usr/local/bin/clush -p x -k susp_shell 2025-11-05 17:19:25.799673 | ubuntu-noble | +-w /etc/clustershell/clush.conf -p x -k susp_shell 2025-11-05 17:19:25.799772 | ubuntu-noble | + 2025-11-05 17:19:25.799903 | ubuntu-noble | +### https://github.com/tmux/tmux 2025-11-05 17:19:25.800010 | ubuntu-noble | +-w /bin/tmux -p x -k susp_shell 2025-11-05 17:19:25.800115 | ubuntu-noble | +-w /usr/local/bin/tmux -p x -k susp_shell 2025-11-05 17:19:25.800213 | ubuntu-noble | + 2025-11-05 17:19:25.800320 | ubuntu-noble | +## Shell/profile configurations 2025-11-05 17:19:25.800445 | ubuntu-noble | +-w /etc/profile.d/ -p wa -k shell_profiles 2025-11-05 17:19:25.800541 | ubuntu-noble | +-w /etc/profile -p wa -k shell_profiles 2025-11-05 17:19:25.800642 | ubuntu-noble | +-w /etc/shells -p wa -k shell_profiles 2025-11-05 17:19:25.800746 | ubuntu-noble | +-w /etc/bashrc -p wa -k shell_profiles 2025-11-05 17:19:25.800952 | ubuntu-noble | +-w /etc/csh.cshrc -p wa -k shell_profiles 2025-11-05 17:19:25.800980 | ubuntu-noble | +-w /etc/csh.login -p wa -k shell_profiles 2025-11-05 17:19:25.801091 | ubuntu-noble | +-w /etc/fish/ -p wa -k shell_profiles 2025-11-05 17:19:25.801193 | ubuntu-noble | +-w /etc/zsh/ -p wa -k shell_profiles 2025-11-05 17:19:25.801291 | ubuntu-noble | + 2025-11-05 17:19:25.801397 | ubuntu-noble | +### https://github.com/xxh/xxh 2025-11-05 17:19:25.801534 | ubuntu-noble | +-w /usr/local/bin/xxh.bash -p x -k susp_shell 2025-11-05 17:19:25.801615 | ubuntu-noble | +-w /usr/local/bin/xxh.xsh -p x -k susp_shell 2025-11-05 17:19:25.801718 | ubuntu-noble | +-w /usr/local/bin/xxh.zsh -p x -k susp_shell 2025-11-05 17:19:25.801815 | ubuntu-noble | + 2025-11-05 17:19:25.801942 | ubuntu-noble | +## Injection 2025-11-05 17:19:25.802053 | ubuntu-noble | +### These rules watch for code injection by the ptrace facility. 2025-11-05 17:19:25.802160 | ubuntu-noble | +### This could indicate someone trying to do something bad or just debugging 2025-11-05 17:19:25.802268 | ubuntu-noble | +-a always,exit -F arch=b64 -S ptrace -F a0=0x4 -k code_injection 2025-11-05 17:19:25.802377 | ubuntu-noble | +-a always,exit -F arch=b64 -S ptrace -F a0=0x5 -k data_injection 2025-11-05 17:19:25.802520 | ubuntu-noble | +-a always,exit -F arch=b64 -S ptrace -F a0=0x6 -k register_injection 2025-11-05 17:19:25.802636 | ubuntu-noble | +-a always,exit -F arch=b64 -S ptrace -k tracing 2025-11-05 17:19:25.802736 | ubuntu-noble | + 2025-11-05 17:19:25.802840 | ubuntu-noble | +## Anonymous File Creation 2025-11-05 17:19:25.802972 | ubuntu-noble | +### These rules watch the use of memfd_create 2025-11-05 17:19:25.803082 | ubuntu-noble | +### "memfd_create" creates anonymous file and returns a file descriptor to access it 2025-11-05 17:19:25.803193 | ubuntu-noble | +### When combined with "fexecve" can be used to stealthily run binaries in memory without touching disk 2025-11-05 17:19:25.803305 | ubuntu-noble | +-a always,exit -F arch=b64 -S memfd_create -F key=anon_file_create 2025-11-05 17:19:25.803402 | ubuntu-noble | + 2025-11-05 17:19:25.803519 | ubuntu-noble | +## Privilege Abuse 2025-11-05 17:19:25.803640 | ubuntu-noble | +### The purpose of this rule is to detect when an admin may be abusing power by looking in user's home dir. 2025-11-05 17:19:25.803747 | ubuntu-noble | +-a always,exit -F dir=/home -F uid=0 -F auid>=1000 -F auid!=-1 -C auid!=obj_uid -k power_abuse 2025-11-05 17:19:25.803850 | ubuntu-noble | + 2025-11-05 17:19:25.803966 | ubuntu-noble | +# Socket Creations 2025-11-05 17:19:25.804071 | ubuntu-noble | +# will catch both IPv4 and IPv6 2025-11-05 17:19:25.804167 | ubuntu-noble | + 2025-11-05 17:19:25.804278 | ubuntu-noble | +-a always,exit -F arch=b32 -S socket -F a0=2 -k network_socket_created 2025-11-05 17:19:25.804386 | ubuntu-noble | +-a always,exit -F arch=b64 -S socket -F a0=2 -k network_socket_created 2025-11-05 17:19:25.804500 | ubuntu-noble | + 2025-11-05 17:19:25.804612 | ubuntu-noble | +-a always,exit -F arch=b32 -S socket -F a0=10 -k network_socket_created 2025-11-05 17:19:25.804720 | ubuntu-noble | +-a always,exit -F arch=b64 -S socket -F a0=10 -k network_socket_created 2025-11-05 17:19:25.804817 | ubuntu-noble | + 2025-11-05 17:19:25.804946 | ubuntu-noble | +# Software Management --------------------------------------------------------- 2025-11-05 17:19:25.805047 | ubuntu-noble | + 2025-11-05 17:19:25.805153 | ubuntu-noble | +# RPM (Redhat/CentOS) 2025-11-05 17:19:25.805258 | ubuntu-noble | +-w /usr/bin/rpm -p x -k software_mgmt 2025-11-05 17:19:25.805365 | ubuntu-noble | +-w /usr/bin/yum -p x -k software_mgmt 2025-11-05 17:19:25.805475 | ubuntu-noble | + 2025-11-05 17:19:25.805581 | ubuntu-noble | +# DNF (Fedora/RedHat 8/CentOS 8) 2025-11-05 17:19:25.805688 | ubuntu-noble | +-w /usr/bin/dnf -p x -k software_mgmt 2025-11-05 17:19:25.805785 | ubuntu-noble | + 2025-11-05 17:19:25.805907 | ubuntu-noble | +# YAST/Zypper/RPM (SuSE) 2025-11-05 17:19:25.806013 | ubuntu-noble | +-w /sbin/yast -p x -k software_mgmt 2025-11-05 17:19:25.806121 | ubuntu-noble | +-w /sbin/yast2 -p x -k software_mgmt 2025-11-05 17:19:25.806228 | ubuntu-noble | +-w /bin/rpm -p x -k software_mgmt 2025-11-05 17:19:25.806335 | ubuntu-noble | +-w /usr/bin/zypper -k software_mgmt 2025-11-05 17:19:25.806433 | ubuntu-noble | + 2025-11-05 17:19:25.806574 | ubuntu-noble | +# DPKG / APT-GET (Debian/Ubuntu) 2025-11-05 17:19:25.806677 | ubuntu-noble | +-w /usr/bin/dpkg -p x -k software_mgmt 2025-11-05 17:19:25.806783 | ubuntu-noble | +-w /usr/bin/apt -p x -k software_mgmt 2025-11-05 17:19:25.806909 | ubuntu-noble | +-w /usr/bin/apt-add-repository -p x -k software_mgmt 2025-11-05 17:19:25.807014 | ubuntu-noble | +-w /usr/bin/apt-get -p x -k software_mgmt 2025-11-05 17:19:25.807117 | ubuntu-noble | +-w /usr/bin/aptitude -p x -k software_mgmt 2025-11-05 17:19:25.807224 | ubuntu-noble | +-w /usr/bin/wajig -p x -k software_mgmt 2025-11-05 17:19:25.807332 | ubuntu-noble | +-w /usr/bin/snap -p x -k software_mgmt 2025-11-05 17:19:25.807429 | ubuntu-noble | + 2025-11-05 17:19:25.807548 | ubuntu-noble | +# PIP(3) (Python installs) 2025-11-05 17:19:25.807658 | ubuntu-noble | +-w /usr/bin/pip -p x -k third_party_software_mgmt 2025-11-05 17:19:25.807764 | ubuntu-noble | +-w /usr/local/bin/pip -p x -k third_party_software_mgmt 2025-11-05 17:19:25.807883 | ubuntu-noble | +-w /usr/bin/pip3 -p x -k third_party_software_mgmt 2025-11-05 17:19:25.807996 | ubuntu-noble | +-w /usr/local/bin/pip3 -p x -k third_party_software_mgmt 2025-11-05 17:19:25.808105 | ubuntu-noble | +-w /usr/bin/pipx -p x -k third_party_software_mgmt 2025-11-05 17:19:25.808211 | ubuntu-noble | +-w /usr/local/bin/pipx -p x -k third_party_software_mgmt 2025-11-05 17:19:25.808310 | ubuntu-noble | + 2025-11-05 17:19:25.808413 | ubuntu-noble | +# npm 2025-11-05 17:19:25.808532 | ubuntu-noble | +## T1072 third party software 2025-11-05 17:19:25.808637 | ubuntu-noble | +## https://www.npmjs.com 2025-11-05 17:19:25.808745 | ubuntu-noble | +## https://docs.npmjs.com/cli/v6/commands/npm-audit 2025-11-05 17:19:25.808870 | ubuntu-noble | +-w /usr/bin/npm -p x -k third_party_software_mgmt 2025-11-05 17:19:25.808961 | ubuntu-noble | + 2025-11-05 17:19:25.809068 | ubuntu-noble | +# Comprehensive Perl Archive Network (CPAN) (CPAN installs) 2025-11-05 17:19:25.809171 | ubuntu-noble | +## T1072 third party software 2025-11-05 17:19:25.809275 | ubuntu-noble | +## https://www.cpan.org 2025-11-05 17:19:25.809383 | ubuntu-noble | +-w /usr/bin/cpan -p x -k third_party_software_mgmt 2025-11-05 17:19:25.809511 | ubuntu-noble | + 2025-11-05 17:19:25.809617 | ubuntu-noble | +# Ruby (RubyGems installs) 2025-11-05 17:19:25.809721 | ubuntu-noble | +## T1072 third party software 2025-11-05 17:19:25.809824 | ubuntu-noble | +## https://rubygems.org 2025-11-05 17:19:25.809945 | ubuntu-noble | +-w /usr/bin/gem -p x -k third_party_software_mgmt 2025-11-05 17:19:25.810043 | ubuntu-noble | + 2025-11-05 17:19:25.810149 | ubuntu-noble | +# LuaRocks (Lua installs) 2025-11-05 17:19:25.810252 | ubuntu-noble | +## T1072 third party software 2025-11-05 17:19:25.810357 | ubuntu-noble | +## https://luarocks.org 2025-11-05 17:19:25.810495 | ubuntu-noble | +-w /usr/bin/luarocks -p x -k third_party_software_mgmt 2025-11-05 17:19:25.810577 | ubuntu-noble | + 2025-11-05 17:19:25.810683 | ubuntu-noble | +# Pacman (Arch Linux) 2025-11-05 17:19:25.810792 | ubuntu-noble | +## https://wiki.archlinux.org/title/Pacman 2025-11-05 17:19:25.810930 | ubuntu-noble | +## T1072 third party software 2025-11-05 17:19:25.811235 | ubuntu-noble | +-w /etc/pacman.conf -p x -k third_party_software_mgmt 2025-11-05 17:19:25.811247 | ubuntu-noble | +-w /etc/pacman.d -p x -k third_party_software_mgmt 2025-11-05 17:19:25.811253 | ubuntu-noble | + 2025-11-05 17:19:25.811341 | ubuntu-noble | +# Special Software ------------------------------------------------------------ 2025-11-05 17:19:25.811440 | ubuntu-noble | + 2025-11-05 17:19:25.811571 | ubuntu-noble | +## GDS specific secrets 2025-11-05 17:19:25.811675 | ubuntu-noble | +-w /etc/puppet/ssl -p wa -k puppet_ssl 2025-11-05 17:19:25.811776 | ubuntu-noble | + 2025-11-05 17:19:25.811895 | ubuntu-noble | +## IBM Bigfix BESClient 2025-11-05 17:19:25.812011 | ubuntu-noble | +-a always,exit -F arch=b64 -S open -F dir=/opt/BESClient -F success=0 -k soft_besclient 2025-11-05 17:19:25.812118 | ubuntu-noble | +-w /var/opt/BESClient/ -p wa -k soft_besclient 2025-11-05 17:19:25.812216 | ubuntu-noble | + 2025-11-05 17:19:25.813391 | ubuntu-noble | +## CHEF https://www.chef.io/chef/ 2025-11-05 17:19:25.813416 | ubuntu-noble | +-w /etc/chef -p wa -k soft_chef 2025-11-05 17:19:25.813421 | ubuntu-noble | + 2025-11-05 17:19:25.813425 | ubuntu-noble | +## Salt 2025-11-05 17:19:25.813428 | ubuntu-noble | +## https://saltproject.io/ 2025-11-05 17:19:25.813432 | ubuntu-noble | +## https://docs.saltproject.io/en/latest/ref/configuration/master.html 2025-11-05 17:19:25.813436 | ubuntu-noble | +-w /etc/salt -p wa -k soft_salt 2025-11-05 17:19:25.813439 | ubuntu-noble | +-w /usr/local/etc/salt -p wa -k soft_salt 2025-11-05 17:19:25.813443 | ubuntu-noble | + 2025-11-05 17:19:25.813446 | ubuntu-noble | +## Otter 2025-11-05 17:19:25.813464 | ubuntu-noble | +## https://inedo.com/otter 2025-11-05 17:19:25.813471 | ubuntu-noble | +-w /etc/otter -p wa -k soft_otter 2025-11-05 17:19:25.813568 | ubuntu-noble | + 2025-11-05 17:19:25.813676 | ubuntu-noble | +## T1081 Credentials In Files 2025-11-05 17:19:25.813784 | ubuntu-noble | +-w /usr/bin/grep -p x -k string_search 2025-11-05 17:19:25.813902 | ubuntu-noble | +-w /usr/bin/egrep -p x -k string_search 2025-11-05 17:19:25.814005 | ubuntu-noble | +-w /usr/bin/ugrep -p x -k string_search 2025-11-05 17:19:25.814107 | ubuntu-noble | +### macOS 2025-11-05 17:19:25.814213 | ubuntu-noble | +-w /usr/local/bin/grep -p x -k string_search 2025-11-05 17:19:25.814330 | ubuntu-noble | +-w /usr/local/bin/egrep -p x -k string_search 2025-11-05 17:19:25.814447 | ubuntu-noble | +-w /usr/local/bin/ugrep -p x -k string_search 2025-11-05 17:19:25.814567 | ubuntu-noble | + 2025-11-05 17:19:25.814668 | ubuntu-noble | +### https://github.com/tmbinc/bgrep 2025-11-05 17:19:25.814776 | ubuntu-noble | +-w /usr/bin/bgrep -p x -k string_search 2025-11-05 17:19:25.814891 | ubuntu-noble | +### macOS 2025-11-05 17:19:25.814999 | ubuntu-noble | +-w /usr/local/bin/bgrep -p x -k string_search 2025-11-05 17:19:25.815097 | ubuntu-noble | + 2025-11-05 17:19:25.815208 | ubuntu-noble | +### https://github.com/BurntSushi/ripgrep 2025-11-05 17:19:25.815314 | ubuntu-noble | +-w /usr/bin/rg -p x -k string_search 2025-11-05 17:19:25.815416 | ubuntu-noble | +### macOS 2025-11-05 17:19:25.815537 | ubuntu-noble | +-w /usr/local/bin/rg -p x -k string_search 2025-11-05 17:19:25.815636 | ubuntu-noble | + 2025-11-05 17:19:25.815745 | ubuntu-noble | +### https://github.com/awgn/cgrep 2025-11-05 17:19:25.815843 | ubuntu-noble | + 2025-11-05 17:19:25.815962 | ubuntu-noble | +-w /usr/bin/cgrep -p x -k string_search 2025-11-05 17:19:25.816064 | ubuntu-noble | +### macOS 2025-11-05 17:19:25.816169 | ubuntu-noble | +-w /usr/local/bin/cgrep -p x -k string_search 2025-11-05 17:19:25.816271 | ubuntu-noble | + 2025-11-05 17:19:25.816374 | ubuntu-noble | +### https://github.com/jpr5/ngrep 2025-11-05 17:19:25.816494 | ubuntu-noble | +-w /usr/bin/ngrep -p x -k string_search 2025-11-05 17:19:25.816597 | ubuntu-noble | +### macOS 2025-11-05 17:19:25.816704 | ubuntu-noble | +-w /usr/local/bin/ngrep -p x -k string_search 2025-11-05 17:19:25.816803 | ubuntu-noble | + 2025-11-05 17:19:25.816922 | ubuntu-noble | +### https://github.com/vrothberg/vgrep 2025-11-05 17:19:25.817029 | ubuntu-noble | +-w /usr/bin/vgrep -p x -k string_search 2025-11-05 17:19:25.817132 | ubuntu-noble | +### macOS 2025-11-05 17:19:25.817239 | ubuntu-noble | +-w /usr/local/bin/vgrep -p x -k string_search 2025-11-05 17:19:25.817339 | ubuntu-noble | + 2025-11-05 17:19:25.817466 | ubuntu-noble | +### https://github.com/monochromegane/the_platinum_searcher 2025-11-05 17:19:25.817584 | ubuntu-noble | +-w /usr/bin/pt -p x -k string_search 2025-11-05 17:19:25.817688 | ubuntu-noble | +### macOS 2025-11-05 17:19:25.817797 | ubuntu-noble | +-w /usr/local/bin/pt -p x -k string_search 2025-11-05 17:19:25.817907 | ubuntu-noble | + 2025-11-05 17:19:25.818017 | ubuntu-noble | +### https://github.com/gvansickle/ucg 2025-11-05 17:19:25.818135 | ubuntu-noble | +-w /usr/bin/ucg -p x -k string_search 2025-11-05 17:19:25.818229 | ubuntu-noble | +### macOS 2025-11-05 17:19:25.818336 | ubuntu-noble | +-w /usr/local/bin/ucg -p x -k string_search 2025-11-05 17:19:25.818432 | ubuntu-noble | + 2025-11-05 17:19:25.818552 | ubuntu-noble | +### https://github.com/ggreer/the_silver_searcher 2025-11-05 17:19:25.818658 | ubuntu-noble | +-w /usr/bin/ag -p x -k string_search 2025-11-05 17:19:25.818762 | ubuntu-noble | +### macOS 2025-11-05 17:19:25.818915 | ubuntu-noble | +-w /usr/local/bin/ag -p x -k string_search 2025-11-05 17:19:25.818982 | ubuntu-noble | + 2025-11-05 17:19:25.819091 | ubuntu-noble | +### https://github.com/beyondgrep/ack3 2025-11-05 17:19:25.819199 | ubuntu-noble | +### https://beyondgrep.com 2025-11-05 17:19:25.819306 | ubuntu-noble | +-w /usr/bin/ack -p x -k string_search 2025-11-05 17:19:25.819413 | ubuntu-noble | +-w /usr/local/bin/ack -p x -k string_search 2025-11-05 17:19:25.819544 | ubuntu-noble | +-w /usr/bin/semgrep -p x -k string_search 2025-11-05 17:19:25.819648 | ubuntu-noble | +### macOS 2025-11-05 17:19:25.819753 | ubuntu-noble | +-w /usr/local/bin/semgrep -p x -k string_search 2025-11-05 17:19:25.819872 | ubuntu-noble | + 2025-11-05 17:19:25.819990 | ubuntu-noble | +## Docker 2025-11-05 17:19:25.820096 | ubuntu-noble | +-w /usr/bin/dockerd -k docker 2025-11-05 17:19:25.820202 | ubuntu-noble | +-w /usr/bin/docker -k docker 2025-11-05 17:19:25.820308 | ubuntu-noble | +-w /usr/bin/docker-containerd -k docker 2025-11-05 17:19:25.820419 | ubuntu-noble | +-w /usr/bin/docker-runc -k docker 2025-11-05 17:19:25.820537 | ubuntu-noble | +-w /var/lib/docker -p wa -k docker 2025-11-05 17:19:25.820641 | ubuntu-noble | +-w /etc/docker -k docker 2025-11-05 17:19:25.820747 | ubuntu-noble | +-w /etc/sysconfig/docker -k docker 2025-11-05 17:19:25.820875 | ubuntu-noble | +-w /etc/sysconfig/docker-storage -k docker 2025-11-05 17:19:25.820983 | ubuntu-noble | +-w /usr/lib/systemd/system/docker.service -k docker 2025-11-05 17:19:25.821092 | ubuntu-noble | +-w /usr/lib/systemd/system/docker.socket -k docker 2025-11-05 17:19:25.821194 | ubuntu-noble | + 2025-11-05 17:19:25.822912 | ubuntu-noble | +## Virtualization stuff 2025-11-05 17:19:25.822942 | ubuntu-noble | +-w /usr/bin/qemu-system-x86_64 -p x -k qemu-system-x86_64 2025-11-05 17:19:25.822947 | ubuntu-noble | +-w /usr/bin/qemu-img -p x -k qemu-img 2025-11-05 17:19:25.822950 | ubuntu-noble | +-w /usr/bin/qemu-kvm -p x -k qemu-kvm 2025-11-05 17:19:25.822954 | ubuntu-noble | +-w /usr/bin/qemu -p x -k qemu 2025-11-05 17:19:25.822958 | ubuntu-noble | +-w /usr/bin/virtualbox -p x -k virtualbox 2025-11-05 17:19:25.822962 | ubuntu-noble | +-w /usr/bin/virt-manager -p x -k virt-manager 2025-11-05 17:19:25.822965 | ubuntu-noble | +-w /usr/bin/VBoxManage -p x -k VBoxManage 2025-11-05 17:19:25.822969 | ubuntu-noble | + 2025-11-05 17:19:25.822973 | ubuntu-noble | +#### VirtualBox on macOS 2025-11-05 17:19:25.822976 | ubuntu-noble | + 2025-11-05 17:19:25.822980 | ubuntu-noble | +-w /usr/local/bin/VirtualBox -p x -k virt_tool 2025-11-05 17:19:25.822992 | ubuntu-noble | +-w /usr/local/bin/VirtualBoxVM -p x -k virt_tool 2025-11-05 17:19:25.822996 | ubuntu-noble | +-w /usr/local/bin/VBoxManage -p x -k virt_tool 2025-11-05 17:19:25.822999 | ubuntu-noble | +-w /usr/local/bin/VBoxVRDP -p x -k virt_tool 2025-11-05 17:19:25.823003 | ubuntu-noble | +-w /usr/local/bin/VBoxHeadless -p x -k virt_tool 2025-11-05 17:19:25.823009 | ubuntu-noble | +-w /usr/local/bin/vboxwebsrv -p x -k virt_tool 2025-11-05 17:19:25.823097 | ubuntu-noble | +-w /usr/local/bin/VBoxBugReport -p x -k virt_tool 2025-11-05 17:19:25.823203 | ubuntu-noble | +-w /usr/local/bin/VBoxBalloonCtrl -p x -k virt_tool 2025-11-05 17:19:25.823312 | ubuntu-noble | +-w /usr/local/bin/VBoxAutostart -p x -k virt_tool 2025-11-05 17:19:25.823418 | ubuntu-noble | +-w /usr/local/bin/VBoxDTrace -p x -k virt_tool 2025-11-05 17:19:25.823537 | ubuntu-noble | +-w /usr/local/bin/vbox-img -p x -k virt_tool 2025-11-05 17:19:25.823648 | ubuntu-noble | +-w /Library/LaunchDaemons/org.virtualbox.startup.plist -p x -k virt_tool 2025-11-05 17:19:25.823759 | ubuntu-noble | +-w /Library/Application Support/VirtualBox/LaunchDaemons/ -p x -k virt_tool 2025-11-05 17:19:25.823882 | ubuntu-noble | +-w /Library/Application Support/VirtualBox/VBoxDrv.kext/ -p x -k virt_tool 2025-11-05 17:19:25.823992 | ubuntu-noble | +-w /Library/Application Support/VirtualBox/VBoxUSB.kext/ -p x -k virt_tool 2025-11-05 17:19:25.824146 | ubuntu-noble | +-w /Library/Application Support/VirtualBox/VBoxNetFlt.kext/ -p x -k virt_tool 2025-11-05 17:19:25.824211 | ubuntu-noble | +-w /Library/Application Support/VirtualBox/VBoxNetAdp.kext/ -p x -k virt_tool 2025-11-05 17:19:25.824317 | ubuntu-noble | + 2025-11-05 17:19:25.824427 | ubuntu-noble | +### Parallels Desktop on macOS 2025-11-05 17:19:25.824538 | ubuntu-noble | + 2025-11-05 17:19:25.824643 | ubuntu-noble | +-w /usr/local/bin/prl_convert -p x -k virt_tool 2025-11-05 17:19:25.824749 | ubuntu-noble | +-w /usr/local/bin/prl_disk_tool -p x -k virt_tool 2025-11-05 17:19:25.824874 | ubuntu-noble | +-w /usr/local/bin/prl_perf_ctl -p x -k virt_tool 2025-11-05 17:19:25.824976 | ubuntu-noble | +-w /usr/local/bin/prlcore2dmp -p x -k virt_tool 2025-11-05 17:19:25.825083 | ubuntu-noble | +-w /usr/local/bin/prlctl -p x -k virt_tool 2025-11-05 17:19:25.825240 | ubuntu-noble | +-w /usr/local/bin/prlexec -p x -k virt_tool 2025-11-05 17:19:25.825313 | ubuntu-noble | +-w /usr/local/bin/prlsrvctl -p x -k virt_tool 2025-11-05 17:19:25.825420 | ubuntu-noble | +-w /Library/Preferences/Parallels -p x -k virt_tool 2025-11-05 17:19:25.825545 | ubuntu-noble | + 2025-11-05 17:19:25.825649 | ubuntu-noble | +### qemu on macOS 2025-11-05 17:19:25.825749 | ubuntu-noble | + 2025-11-05 17:19:25.825874 | ubuntu-noble | +-w /usr/local/bin/qemu-edid -p x -k virt_tool 2025-11-05 17:19:25.825976 | ubuntu-noble | +-w /usr/local/bin/qemu-img -p x -k virt_tool 2025-11-05 17:19:25.826087 | ubuntu-noble | +-w /usr/local/bin/qemu-io -p x -k virt_tool 2025-11-05 17:19:25.826194 | ubuntu-noble | +-w /usr/local/bin/qemu-nbd -p x -k virt_tool 2025-11-05 17:19:25.826325 | ubuntu-noble | +-w /usr/local/bin/qemu-system-x86_64 -p x -k virt_tool 2025-11-05 17:19:25.826405 | ubuntu-noble | + 2025-11-05 17:19:25.826521 | ubuntu-noble | +## Kubelet 2025-11-05 17:19:25.826628 | ubuntu-noble | +-w /usr/bin/kubelet -k kubelet 2025-11-05 17:19:25.826725 | ubuntu-noble | + 2025-11-05 17:19:25.826832 | ubuntu-noble | +# ipc system call 2025-11-05 17:19:25.826948 | ubuntu-noble | +# /usr/include/linux/ipc.h 2025-11-05 17:19:25.827049 | ubuntu-noble | + 2025-11-05 17:19:25.827156 | ubuntu-noble | +## msgctl 2025-11-05 17:19:25.827266 | ubuntu-noble | +#-a always,exit -S ipc -F a0=14 -k Inter-Process_Communication 2025-11-05 17:19:25.827379 | ubuntu-noble | +## msgget 2025-11-05 17:19:25.827491 | ubuntu-noble | +#-a always,exit -S ipc -F a0=13 -k Inter-Process_Communication 2025-11-05 17:19:25.827592 | ubuntu-noble | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:25.827709 | ubuntu-noble | +-a always,exit -F arch=b64 -S msgctl -k Inter-Process_Communication 2025-11-05 17:19:25.827817 | ubuntu-noble | +-a always,exit -F arch=b64 -S msgget -k Inter-Process_Communication 2025-11-05 17:19:25.827998 | ubuntu-noble | + 2025-11-05 17:19:25.828112 | ubuntu-noble | +## semctl 2025-11-05 17:19:25.828225 | ubuntu-noble | +#-a always,exit -S ipc -F a0=3 -k Inter-Process_Communication 2025-11-05 17:19:25.828327 | ubuntu-noble | +## semget 2025-11-05 17:19:25.828483 | ubuntu-noble | +#-a always,exit -S ipc -F a0=2 -k Inter-Process_Communication 2025-11-05 17:19:25.828583 | ubuntu-noble | +## semop 2025-11-05 17:19:25.828695 | ubuntu-noble | +#-a always,exit -S ipc -F a0=1 -k Inter-Process_Communication 2025-11-05 17:19:25.828802 | ubuntu-noble | +## semtimedop 2025-11-05 17:19:25.828935 | ubuntu-noble | +#-a always,exit -S ipc -F a0=4 -k Inter-Process_Communication 2025-11-05 17:19:25.829043 | ubuntu-noble | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:25.829154 | ubuntu-noble | +-a always,exit -F arch=b64 -S semctl -k Inter-Process_Communication 2025-11-05 17:19:25.829264 | ubuntu-noble | +-a always,exit -F arch=b64 -S semget -k Inter-Process_Communication 2025-11-05 17:19:25.829374 | ubuntu-noble | +-a always,exit -F arch=b64 -S semop -k Inter-Process_Communication 2025-11-05 17:19:25.829499 | ubuntu-noble | +-a always,exit -F arch=b64 -S semtimedop -k Inter-Process_Communication 2025-11-05 17:19:25.829617 | ubuntu-noble | + 2025-11-05 17:19:25.829706 | ubuntu-noble | +## shmctl 2025-11-05 17:19:25.829817 | ubuntu-noble | +#-a always,exit -S ipc -F a0=24 -k Inter-Process_Communication 2025-11-05 17:19:25.829932 | ubuntu-noble | +## shmget 2025-11-05 17:19:25.830041 | ubuntu-noble | +#-a always,exit -S ipc -F a0=23 -k Inter-Process_Communication 2025-11-05 17:19:25.830148 | ubuntu-noble | +## Use these lines on x86_64, ia64 instead 2025-11-05 17:19:25.830261 | ubuntu-noble | +-a always,exit -F arch=b64 -S shmctl -k Inter-Process_Communication 2025-11-05 17:19:25.830370 | ubuntu-noble | +-a always,exit -F arch=b64 -S shmget -k Inter-Process_Communication 2025-11-05 17:19:25.830487 | ubuntu-noble | + 2025-11-05 17:19:25.830590 | ubuntu-noble | +# High Volume Events ---------------------------------------------------------- 2025-11-05 17:19:25.830698 | ubuntu-noble | + 2025-11-05 17:19:25.830801 | ubuntu-noble | +## Disable these rules if they create too many events in your environment 2025-11-05 17:19:25.830915 | ubuntu-noble | + 2025-11-05 17:19:25.831021 | ubuntu-noble | +## Common Shells 2025-11-05 17:19:25.831132 | ubuntu-noble | +-w /bin/bash -p x -k susp_shell 2025-11-05 17:19:25.831237 | ubuntu-noble | +-w /bin/dash -p x -k susp_shell 2025-11-05 17:19:25.831346 | ubuntu-noble | +-w /bin/busybox -p x -k susp_shell 2025-11-05 17:19:25.831447 | ubuntu-noble | +-w /bin/zsh -p x -k susp_shell 2025-11-05 17:19:25.831563 | ubuntu-noble | +-w /bin/sh -p x -k susp_shell 2025-11-05 17:19:25.831670 | ubuntu-noble | +-w /bin/ksh -p x -k susp_shell 2025-11-05 17:19:25.831782 | ubuntu-noble | + 2025-11-05 17:19:25.831912 | ubuntu-noble | +## Root command executions 2025-11-05 17:19:25.832033 | ubuntu-noble | +-a always,exit -F arch=b64 -F euid=0 -F auid>=1000 -F auid!=-1 -S execve -k rootcmd 2025-11-05 17:19:25.832144 | ubuntu-noble | + 2025-11-05 17:19:25.832251 | ubuntu-noble | +## File Deletion Events by User 2025-11-05 17:19:25.832369 | ubuntu-noble | +-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=-1 -k delete 2025-11-05 17:19:25.832501 | ubuntu-noble | + 2025-11-05 17:19:25.832604 | ubuntu-noble | +## File Access 2025-11-05 17:19:25.832713 | ubuntu-noble | +### Unauthorized Access (unsuccessful) 2025-11-05 17:19:25.832845 | ubuntu-noble | +-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=-1 -k file_access 2025-11-05 17:19:25.832971 | ubuntu-noble | +-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=-1 -k file_access 2025-11-05 17:19:25.833073 | ubuntu-noble | + 2025-11-05 17:19:25.833187 | ubuntu-noble | +### Unsuccessful Creation 2025-11-05 17:19:25.833298 | ubuntu-noble | +-a always,exit -F arch=b64 -S mkdir,creat,link,symlink,mknod,mknodat,linkat,symlinkat -F exit=-EACCES -k file_creation 2025-11-05 17:19:25.833412 | ubuntu-noble | +-a always,exit -F arch=b64 -S mkdir,link,symlink,mkdirat -F exit=-EPERM -k file_creation 2025-11-05 17:19:25.833528 | ubuntu-noble | + 2025-11-05 17:19:25.833638 | ubuntu-noble | +### Unsuccessful Modification 2025-11-05 17:19:25.833756 | ubuntu-noble | +-a always,exit -F arch=b64 -S rename -S renameat -S truncate -S chmod -S setxattr -S lsetxattr -S removexattr -S lremovexattr -F exit=-EACCES -k file_modification 2025-11-05 17:19:25.833888 | ubuntu-noble | +-a always,exit -F arch=b64 -S rename -S renameat -S truncate -S chmod -S setxattr -S lsetxattr -S removexattr -S lremovexattr -F exit=-EPERM -k file_modification 2025-11-05 17:19:25.834007 | ubuntu-noble | + 2025-11-05 17:19:25.834113 | ubuntu-noble | +## 32bit API Exploitation 2025-11-05 17:19:25.834222 | ubuntu-noble | +### If you are on a 64 bit platform, everything _should_ be running 2025-11-05 17:19:25.834333 | ubuntu-noble | +### in 64 bit mode. This rule will detect any use of the 32 bit syscalls 2025-11-05 17:19:25.834441 | ubuntu-noble | +### because this might be a sign of someone exploiting a hole in the 32 2025-11-05 17:19:25.834556 | ubuntu-noble | +### bit API. 2025-11-05 17:19:25.834663 | ubuntu-noble | +-a always,exit -F arch=b32 -S all -k 32bit_api 2025-11-05 17:19:25.834765 | ubuntu-noble | + 2025-11-05 17:19:25.834884 | ubuntu-noble | +# Make The Configuration Immutable -------------------------------------------- 2025-11-05 17:19:25.834987 | ubuntu-noble | + 2025-11-05 17:19:25.835094 | ubuntu-noble | +##-e 2 2025-11-05 17:19:25.835196 | ubuntu-noble | 2025-11-05 17:19:25.835527 | ubuntu-noble | changed: [molecule-auditd] => (item=20-neo23x0.rules) => {"ansible_loop_var": "item", "changed": true, "checksum": "9f99ce5c4f891fbf3e2bce06ed4cb97fb9e01f41", "dest": "/etc/audit/rules.d/20-neo23x0.rules", "gid": 0, "group": "root", "item": "20-neo23x0.rules", "md5sum": "6ac57206fd77de34805c3f4d50ef8b1d", "mode": "0644", "owner": "root", "size": 27367, "src": "/home/zuul/.ansible/tmp/ansible-tmp-1762363164.5369482-2344-154785151819001/.source.rules", "state": "file", "uid": 0} 2025-11-05 17:19:25.835620 | ubuntu-noble | 2025-11-05 17:19:25.835727 | ubuntu-noble | TASK [auditd : Manage auditd service] ****************************************** 2025-11-05 17:19:26.018470 | centos-9-stream | changed: [molecule-auditd] => {"changed": true, "cmd": ["augenrules", "--load"], "delta": "0:00:00.084991", "end": "2025-11-05 17:19:25.973539", "msg": "", "rc": 0, "start": "2025-11-05 17:19:25.888548", "stderr": "Old style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nperm used without an arch is slower\nperm used without an arch is slower\nperm used without an arch is slower\nperm used without an arch is slower\nperm used without an arch is slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 26 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 28 of /etc/audit/audit.rules\nOld style watch rules are slower\nOld style watch rules are slower\nperm used without an arch is slower\nperm used without an arch is slower\nperm used without an arch is slower\nOld style watch rules are slower\nOld style watch rules are slower\nperm used without an arch is slower\nperm used without an arch is slower\nUnknown user: ntp\nThere was an error in line 44 of /etc/audit/audit.rules\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nperm used without an arch is slower\nperm used without an arch is slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 112 of /etc/audit/audit.rules\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 115 of /etc/audit/audit.rules\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nperm used without an arch is slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 176 of /etc/audit/audit.rules\nperm used without an arch is slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 177 of /etc/audit/audit.rules\nperm used without an arch is slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 178 of /etc/audit/audit.rules\nperm used without an arch is slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 179 of /etc/audit/audit.rules\nperm used without an arch is slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 180 of /etc/audit/audit.rules\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nperm used without an arch is slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 217 of /etc/audit/audit.rules\nperm used without an arch is slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 218 of /etc/audit/audit.rules\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 234 of /etc/audit/audit.rules\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 285 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 286 of /etc/audit/audit.rules\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 346 of /etc/audit/audit.rules\nOld style watch rules are slower\nparameter passed without an option given\nThere was an error in line 347 of /etc/audit/audit.rules\nOld style watch rules are slower\nparameter passed without an option given\nThere was an error in line 348 of /etc/audit/audit.rules\nOld style watch rules are slower\nparameter passed without an option given\nThere was an error in line 349 of /etc/audit/audit.rules\nOld style watch rules are slower\nparameter passed without an option given\nThere was an error in line 350 of /etc/audit/audit.rules\nOld style watch rules are slower\nparameter passed without an option given\nThere was an error in line 351 of /etc/audit/audit.rules\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nError sending add rule data request (No such file or directory)\nThere was an error in line 359 of /etc/audit/audit.rules\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower\nOld style watch rules are slower", "stderr_lines": ["Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "perm used without an arch is slower", "perm used without an arch is slower", "perm used without an arch is slower", "perm used without an arch is slower", "perm used without an arch is slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 26 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 28 of /etc/audit/audit.rules", "Old style watch rules are slower", "Old style watch rules are slower", "perm used without an arch is slower", "perm used without an arch is slower", "perm used without an arch is slower", "Old style watch rules are slower", "Old style watch rules are slower", "perm used without an arch is slower", "perm used without an arch is slower", "Unknown user: ntp", "There was an error in line 44 of /etc/audit/audit.rules", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "perm used without an arch is slower", "perm used without an arch is slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 112 of /etc/audit/audit.rules", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 115 of /etc/audit/audit.rules", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "perm used without an arch is slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 176 of /etc/audit/audit.rules", "perm used without an arch is slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 177 of /etc/audit/audit.rules", "perm used without an arch is slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 178 of /etc/audit/audit.rules", "perm used without an arch is slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 179 of /etc/audit/audit.rules", "perm used without an arch is slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 180 of /etc/audit/audit.rules", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "perm used without an arch is slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 217 of /etc/audit/audit.rules", "perm used without an arch is slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 218 of /etc/audit/audit.rules", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 234 of /etc/audit/audit.rules", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 285 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 286 of /etc/audit/audit.rules", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 346 of /etc/audit/audit.rules", "Old style watch rules are slower", "parameter passed without an option given", "There was an error in line 347 of /etc/audit/audit.rules", "Old style watch rules are slower", "parameter passed without an option given", "There was an error in line 348 of /etc/audit/audit.rules", "Old style watch rules are slower", "parameter passed without an option given", "There was an error in line 349 of /etc/audit/audit.rules", "Old style watch rules are slower", "parameter passed without an option given", "There was an error in line 350 of /etc/audit/audit.rules", "Old style watch rules are slower", "parameter passed without an option given", "There was an error in line 351 of /etc/audit/audit.rules", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Error sending add rule data request (No such file or directory)", "There was an error in line 359 of /etc/audit/audit.rules", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower", "Old style watch rules are slower"], "stdout": "/sbin/augenrules: No change\nNo rules\nenabled 1\nfailure 1\npid 2211\nrate_limit 0\nbacklog_limit 8192\nlost 0\nbacklog 445\nbacklog_wait_time 60000\nbacklog_wait_time_actual 0\nenabled 1\nfailure 1\npid 2211\nrate_limit 0\nbacklog_limit 8192\nlost 0\nbacklog 378\nbacklog_wait_time 60000\nbacklog_wait_time_actual 0", "stdout_lines": ["/sbin/augenrules: No change", "No rules", "enabled 1", "failure 1", "pid 2211", "rate_limit 0", "backlog_limit 8192", "lost 0", "backlog 445", "backlog_wait_time 60000", "backlog_wait_time_actual 0", "enabled 1", "failure 1", "pid 2211", "rate_limit 0", "backlog_limit 8192", "lost 0", "backlog 378", "backlog_wait_time 60000", "backlog_wait_time_actual 0"]} 2025-11-05 17:19:26.021673 | centos-9-stream | 2025-11-05 17:19:26.021955 | centos-9-stream | RUNNING HANDLER [auditd : Restart auditd service] ****************************** 2025-11-05 17:19:25.742772 | debian-bookworm | changed: [molecule-auditd] => {"changed": true, "name": "auditd", "state": "started", "status": {"ActiveEnterTimestamp": "Wed 2025-11-05 17:19:24 UTC", "ActiveEnterTimestampMonotonic": "302621401", "ActiveExitTimestamp": "Wed 2025-11-05 17:19:24 UTC", "ActiveExitTimestampMonotonic": "302441798", "ActiveState": "active", "After": "local-fs.target systemd-tmpfiles-setup.service system.slice systemd-journald.socket", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:19:24 UTC", "AssertTimestampMonotonic": "302483797", "Before": "shutdown.target systemd-update-utmp.service ssh.service sysinit.target", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "150743000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:19:24 UTC", "ConditionTimestampMonotonic": "302483736", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlGroupId": "3406", "ControlPID": "0", "CoredumpFilter": "0x33", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "2662", "ExecMainStartTimestamp": "Wed 2025-11-05 17:19:24 UTC", "ExecMainStartTimestampMonotonic": "302526507", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[Wed 2025-11-05 17:19:24 UTC] ; stop_time=[Wed 2025-11-05 17:19:24 UTC] ; pid=2661 ; code=exited ; status=0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[Wed 2025-11-05 17:19:24 UTC] ; stop_time=[Wed 2025-11-05 17:19:24 UTC] ; pid=2661 ; code=exited ; status=0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[Wed 2025-11-05 17:19:24 UTC] ; stop_time=[Wed 2025-11-05 17:19:24 UTC] ; pid=2665 ; code=exited ; status=0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[Wed 2025-11-05 17:19:24 UTC] ; stop_time=[Wed 2025-11-05 17:19:24 UTC] ; pid=2665 ; code=exited ; status=0 }", "ExitType": "main", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FinalKillSignal": "9", "FragmentPath": "/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "18446744073709551615", "IOReadOperations": "18446744073709551615", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "18446744073709551615", "IOWriteOperations": "18446744073709551615", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Wed 2025-11-05 17:19:24 UTC", "InactiveEnterTimestampMonotonic": "302482739", "InactiveExitTimestamp": "Wed 2025-11-05 17:19:24 UTC", "InactiveExitTimestampMonotonic": "302508315", "InvocationID": "655d710c23bc472292eb7a616f84f2de", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "8388608", "LimitMEMLOCKSoft": "8388608", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15480", "LimitNPROCSoft": "15480", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15480", "LimitSIGPENDINGSoft": "15480", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "2662", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "infinity", "MemoryCurrent": "2068480", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MountAPIVFS": "no", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "yes", "ProtectHome": "no", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "yes", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartPreventExitStatus": "2 4 6", "RestartUSec": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "RuntimeRandomizedExtraUSec": "0", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Wed 2025-11-05 17:19:24 UTC", "StateChangeTimestampMonotonic": "302621401", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "4644", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:25.743335 | debian-bookworm | 2025-11-05 17:19:25.743449 | debian-bookworm | PLAY RECAP ********************************************************************* 2025-11-05 17:19:25.743576 | debian-bookworm | molecule-auditd : ok=15 changed=8 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 2025-11-05 17:19:25.743676 | debian-bookworm | 2025-11-05 17:19:25.854054 | debian-bookworm | INFO [delegated > converge] Executed: Successful 2025-11-05 17:19:25.854598 | debian-bookworm | WARNING Molecule executed 1 scenario (1 missing files) 2025-11-05 17:19:26.185343 | debian-bookworm | ok: Runtime: 0:00:19.294954 2025-11-05 17:19:26.199441 | ubuntu-jammy | ok: [molecule-auditd] => {"changed": false, "cmd": ["find", "/etc/audit/rules.d", "-type", "f", "-printf", "%f\n"], "delta": "0:00:00.007529", "end": "2025-11-05 17:19:26.140211", "msg": "", "rc": 0, "start": "2025-11-05 17:19:26.132682", "stderr": "", "stderr_lines": [], "stdout": "20-neo23x0.rules\naudit.rules", "stdout_lines": ["20-neo23x0.rules", "audit.rules"]} 2025-11-05 17:19:26.199533 | ubuntu-jammy | 2025-11-05 17:19:26.199546 | ubuntu-jammy | TASK [auditd : Remove unmanaged rules files] *********************************** 2025-11-05 17:19:26.679365 | ubuntu-jammy | skipping: [molecule-auditd] => (item=20-neo23x0.rules) => {"ansible_loop_var": "item", "changed": false, "false_condition": "item not in auditd_rules_files", "item": "20-neo23x0.rules", "skip_reason": "Conditional result was False"} 2025-11-05 17:19:26.679440 | ubuntu-jammy | --- before 2025-11-05 17:19:26.679448 | ubuntu-jammy | +++ after 2025-11-05 17:19:26.679453 | ubuntu-jammy | @@ -1,4 +1,4 @@ 2025-11-05 17:19:26.679459 | ubuntu-jammy | { 2025-11-05 17:19:26.679465 | ubuntu-jammy | "path": "/etc/audit/rules.d/audit.rules", 2025-11-05 17:19:26.679473 | ubuntu-jammy | - "state": "file" 2025-11-05 17:19:26.679479 | ubuntu-jammy | + "state": "absent" 2025-11-05 17:19:26.679483 | ubuntu-jammy | } 2025-11-05 17:19:26.679488 | ubuntu-jammy | 2025-11-05 17:19:26.679495 | ubuntu-jammy | changed: [molecule-auditd] => (item=audit.rules) => {"ansible_loop_var": "item", "changed": true, "item": "audit.rules", "path": "/etc/audit/rules.d/audit.rules", "state": "absent"} 2025-11-05 17:19:26.679500 | ubuntu-jammy | 2025-11-05 17:19:26.679505 | ubuntu-jammy | RUNNING HANDLER [auditd : Restart auditd service] ****************************** 2025-11-05 17:19:26.942885 | centos-9-stream | ok: Runtime: 0:00:20.200288 2025-11-05 17:19:26.786176 | ubuntu-noble | ok: [molecule-auditd] => {"changed": false, "enabled": true, "name": "auditd", "state": "started", "status": {"ActiveEnterTimestamp": "Wed 2025-11-05 17:19:17 UTC", "ActiveEnterTimestampMonotonic": "247330594", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "local-fs.target system.slice systemd-tmpfiles-setup.service systemd-journald.socket", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:19:17 UTC", "AssertTimestampMonotonic": "247260338", "Before": "sysinit.target systemd-update-utmp.service shutdown.target ssh.service", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "48755000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:19:17 UTC", "ConditionTimestampMonotonic": "247260295", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlGroupId": "3826", "ControlPID": "0", "CoredumpFilter": "0x33", "CoredumpReceive": "no", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DefaultStartupMemoryLow": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "2113", "ExecMainStartTimestamp": "Wed 2025-11-05 17:19:17 UTC", "ExecMainStartTimestampMonotonic": "247288382", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[Wed 2025-11-05 17:19:17 UTC] ; stop_time=[Wed 2025-11-05 17:19:17 UTC] ; pid=2112 ; code=exited ; status=0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[Wed 2025-11-05 17:19:17 UTC] ; stop_time=[Wed 2025-11-05 17:19:17 UTC] ; pid=2112 ; code=exited ; status=0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[Wed 2025-11-05 17:19:17 UTC] ; stop_time=[Wed 2025-11-05 17:19:17 UTC] ; pid=2117 ; code=exited ; status=0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[Wed 2025-11-05 17:19:17 UTC] ; stop_time=[Wed 2025-11-05 17:19:17 UTC] ; pid=2117 ; code=exited ; status=0 }", "ExitType": "main", "ExtensionImagePolicy": "root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FileDescriptorStorePreserve": "restart", "FinalKillSignal": "9", "FragmentPath": "/usr/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "[not set]", "IOReadOperations": "[not set]", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "[not set]", "IOWriteOperations": "[not set]", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Wed 2025-11-05 17:19:17 UTC", "InactiveExitTimestampMonotonic": "247270245", "InvocationID": "6ff2923c6f5b495aadb8b51f6dca23c1", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "8388608", "LimitMEMLOCKSoft": "8388608", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15379", "LimitNPROCSoft": "15379", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15379", "LimitSIGPENDINGSoft": "15379", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "2113", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "3530711040", "MemoryCurrent": "499712", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryKSM": "no", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemoryPeak": "2166784", "MemoryPressureThresholdUSec": "200ms", "MemoryPressureWatch": "auto", "MemorySwapCurrent": "0", "MemorySwapMax": "infinity", "MemorySwapPeak": "0", "MemoryZSwapCurrent": "0", "MemoryZSwapMax": "infinity", "MountAPIVFS": "no", "MountImagePolicy": "root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "yes", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "ReloadSignal": "1", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartMaxDelayUSec": "infinity", "RestartMode": "normal", "RestartPreventExitStatus": "2 4 6", "RestartSteps": "0", "RestartUSec": "100ms", "RestartUSecNext": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RootEphemeral": "no", "RootImagePolicy": "root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "RuntimeRandomizedExtraUSec": "0", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "SetLoginEnvironment": "no", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StartupMemoryHigh": "infinity", "StartupMemoryLow": "0", "StartupMemoryMax": "infinity", "StartupMemorySwapMax": "infinity", "StartupMemoryZSwapMax": "infinity", "StateChangeTimestamp": "Wed 2025-11-05 17:19:17 UTC", "StateChangeTimestampMonotonic": "247330594", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SurviveFinalKillSignal": "no", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "4613", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:26.790767 | ubuntu-noble | 2025-11-05 17:19:26.791288 | ubuntu-noble | TASK [auditd : List existing rules files] ************************************** 2025-11-05 17:19:26.746682 | centos-9-stream | changed: [molecule-auditd] => {"changed": true, "name": "auditd", "state": "started", "status": {"AccessSELinuxContext": "system_u:object_r:auditd_unit_file_t:s0", "ActiveEnterTimestamp": "Wed 2025-11-05 17:19:25 UTC", "ActiveEnterTimestampMonotonic": "284989400", "ActiveExitTimestamp": "Wed 2025-11-05 17:19:25 UTC", "ActiveExitTimestampMonotonic": "284780662", "ActiveState": "active", "After": "local-fs.target systemd-tmpfiles-setup.service systemd-journald.socket system.slice", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:19:25 UTC", "AssertTimestampMonotonic": "284835797", "Before": "shutdown.target sysinit.target systemd-update-utmp.service crond.service", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "177058000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_module cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:19:25 UTC", "ConditionTimestampMonotonic": "284835676", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlGroupId": "4069", "ControlPID": "0", "CoredumpFilter": "0x33", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "2211", "ExecMainStartTimestamp": "Wed 2025-11-05 17:19:25 UTC", "ExecMainStartTimestampMonotonic": "284869783", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[Wed 2025-11-05 17:19:25 UTC] ; stop_time=[Wed 2025-11-05 17:19:25 UTC] ; pid=2210 ; code=exited ; status=0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[Wed 2025-11-05 17:19:25 UTC] ; stop_time=[Wed 2025-11-05 17:19:25 UTC] ; pid=2210 ; code=exited ; status=0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[Wed 2025-11-05 17:19:25 UTC] ; stop_time=[Wed 2025-11-05 17:19:25 UTC] ; pid=2214 ; code=exited ; status=0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[Wed 2025-11-05 17:19:25 UTC] ; stop_time=[Wed 2025-11-05 17:19:25 UTC] ; pid=2214 ; code=exited ; status=0 }", "ExitType": "main", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FinalKillSignal": "9", "FragmentPath": "/usr/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "18446744073709551615", "IOReadOperations": "18446744073709551615", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "18446744073709551615", "IOWriteOperations": "18446744073709551615", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Wed 2025-11-05 17:19:25 UTC", "InactiveEnterTimestampMonotonic": "284830293", "InactiveExitTimestamp": "Wed 2025-11-05 17:19:25 UTC", "InactiveExitTimestampMonotonic": "284849467", "InvocationID": "d644617b69c24639a8dea2777d27b37d", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "infinity", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "8388608", "LimitMEMLOCKSoft": "8388608", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15466", "LimitNPROCSoft": "15466", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15466", "LimitSIGPENDINGSoft": "15466", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "2211", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "infinity", "MemoryCurrent": "2641920", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemoryPeak": "4349952", "MemorySwapMax": "infinity", "MountAPIVFS": "no", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "no", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "ReloadSignal": "1", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartPreventExitStatus": "2 4 6", "RestartUSec": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "RuntimeRandomizedExtraUSec": "0", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Wed 2025-11-05 17:19:25 UTC", "StateChangeTimestampMonotonic": "284989400", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "24746", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:26.746783 | centos-9-stream | 2025-11-05 17:19:26.746802 | centos-9-stream | PLAY RECAP ********************************************************************* 2025-11-05 17:19:26.746816 | centos-9-stream | molecule-auditd : ok=17 changed=8 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 2025-11-05 17:19:26.746828 | centos-9-stream | 2025-11-05 17:19:26.821476 | centos-9-stream | INFO [delegated > converge] Executed: Successful 2025-11-05 17:19:26.821846 | centos-9-stream | WARNING Molecule executed 1 scenario (1 missing files) 2025-11-05 17:19:27.406083 | ubuntu-noble | ok: [molecule-auditd] => {"changed": false, "cmd": ["find", "/etc/audit/rules.d", "-type", "f", "-printf", "%f\n"], "delta": "0:00:00.007868", "end": "2025-11-05 17:19:27.341681", "msg": "", "rc": 0, "start": "2025-11-05 17:19:27.333813", "stderr": "", "stderr_lines": [], "stdout": "audit.rules\n20-neo23x0.rules", "stdout_lines": ["audit.rules", "20-neo23x0.rules"]} 2025-11-05 17:19:27.406955 | ubuntu-noble | 2025-11-05 17:19:27.407019 | ubuntu-noble | TASK [auditd : Remove unmanaged rules files] *********************************** 2025-11-05 17:19:27.441427 | ubuntu-jammy | changed: [molecule-auditd] => {"changed": true, "name": "auditd", "state": "started", "status": {"ActiveEnterTimestamp": "Wed 2025-11-05 17:19:16 UTC", "ActiveEnterTimestampMonotonic": "248223724", "ActiveExitTimestamp": "n/a", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "system.slice systemd-journald.socket local-fs.target systemd-tmpfiles-setup.service", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:19:16 UTC", "AssertTimestampMonotonic": "248185693", "Before": "ssh.service systemd-update-utmp.service shutdown.target sysinit.target", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "43914000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:19:16 UTC", "ConditionTimestampMonotonic": "248185654", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlPID": "0", "CoredumpFilter": "0x33", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestamp": "n/a", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "1650", "ExecMainStartTimestamp": "Wed 2025-11-05 17:19:16 UTC", "ExecMainStartTimestampMonotonic": "248200106", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[Wed 2025-11-05 17:19:16 UTC] ; stop_time=[Wed 2025-11-05 17:19:16 UTC] ; pid=1649 ; code=exited ; status=0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[Wed 2025-11-05 17:19:16 UTC] ; stop_time=[Wed 2025-11-05 17:19:16 UTC] ; pid=1649 ; code=exited ; status=0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[Wed 2025-11-05 17:19:16 UTC] ; stop_time=[Wed 2025-11-05 17:19:16 UTC] ; pid=1653 ; code=exited ; status=0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[Wed 2025-11-05 17:19:16 UTC] ; stop_time=[Wed 2025-11-05 17:19:16 UTC] ; pid=1653 ; code=exited ; status=0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FinalKillSignal": "9", "FragmentPath": "/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "18446744073709551615", "IOReadOperations": "18446744073709551615", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "18446744073709551615", "IOWriteOperations": "18446744073709551615", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "n/a", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Wed 2025-11-05 17:19:16 UTC", "InactiveExitTimestampMonotonic": "248187252", "InvocationID": "1bdfa0046ec84b678530b8600d2f79c9", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15329", "LimitNPROCSoft": "15329", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15329", "LimitSIGPENDINGSoft": "15329", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "1650", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "infinity", "MemoryCurrent": "507904", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MountAPIVFS": "no", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "yes", "ProtectHome": "yes", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "yes", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartPreventExitStatus": "2 4 6", "RestartUSec": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Wed 2025-11-05 17:19:16 UTC", "StateChangeTimestampMonotonic": "248223724", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "4598", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestamp": "n/a", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:27.445387 | ubuntu-jammy | 2025-11-05 17:19:27.445423 | ubuntu-jammy | RUNNING HANDLER [auditd : Generate auditd rules] ******************************* 2025-11-05 17:19:27.878966 | ubuntu-noble | --- before 2025-11-05 17:19:27.879052 | ubuntu-noble | +++ after 2025-11-05 17:19:27.879067 | ubuntu-noble | @@ -1,4 +1,4 @@ 2025-11-05 17:19:27.879078 | ubuntu-noble | { 2025-11-05 17:19:27.879239 | ubuntu-noble | "path": "/etc/audit/rules.d/audit.rules", 2025-11-05 17:19:27.879736 | ubuntu-noble | - "state": "file" 2025-11-05 17:19:27.880206 | ubuntu-noble | + "state": "absent" 2025-11-05 17:19:27.880623 | ubuntu-noble | } 2025-11-05 17:19:27.881137 | ubuntu-noble | 2025-11-05 17:19:27.881580 | ubuntu-noble | changed: [molecule-auditd] => (item=audit.rules) => {"ansible_loop_var": "item", "changed": true, "item": "audit.rules", "path": "/etc/audit/rules.d/audit.rules", "state": "absent"} 2025-11-05 17:19:27.882182 | ubuntu-noble | skipping: [molecule-auditd] => (item=20-neo23x0.rules) => {"ansible_loop_var": "item", "changed": false, "false_condition": "item not in auditd_rules_files", "item": "20-neo23x0.rules", "skip_reason": "Conditional result was False"} 2025-11-05 17:19:27.882604 | ubuntu-noble | 2025-11-05 17:19:27.883183 | ubuntu-noble | RUNNING HANDLER [auditd : Restart auditd service] ****************************** 2025-11-05 17:19:28.040135 | ubuntu-jammy | changed: [molecule-auditd] => {"changed": true, "cmd": ["augenrules", "--load"], "delta": "0:00:00.124443", "end": "2025-11-05 17:19:27.950221", "msg": "", "rc": 0, "start": "2025-11-05 17:19:27.825778", "stderr": "Unknown user: chrony\nThere was an error in line 24 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 28 of /etc/audit/audit.rules\nUnknown user: ntp\nThere was an error in line 44 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 83 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 84 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 86 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 112 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 115 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 176 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 177 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 178 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 179 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 180 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 217 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 218 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 234 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 285 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 286 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 324 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 325 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 346 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 347 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 348 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 349 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 350 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 351 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 359 of /etc/audit/audit.rules", "stderr_lines": ["Unknown user: chrony", "There was an error in line 24 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 28 of /etc/audit/audit.rules", "Unknown user: ntp", "There was an error in line 44 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 83 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 84 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 86 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 112 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 115 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 176 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 177 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 178 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 179 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 180 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 217 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 218 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 234 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 285 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 286 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 324 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 325 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 346 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 347 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 348 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 349 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 350 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 351 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 359 of /etc/audit/audit.rules"], "stdout": "/usr/sbin/augenrules: No change\nNo rules\nenabled 1\nfailure 1\npid 2037\nrate_limit 0\nbacklog_limit 8192\nlost 0\nbacklog 352\nbacklog_wait_time 60000\nbacklog_wait_time_actual 0\nenabled 1\nfailure 1\npid 2037\nrate_limit 0\nbacklog_limit 8192\nlost 0\nbacklog 188\nbacklog_wait_time 60000\nbacklog_wait_time_actual 0", "stdout_lines": ["/usr/sbin/augenrules: No change", "No rules", "enabled 1", "failure 1", "pid 2037", "rate_limit 0", "backlog_limit 8192", "lost 0", "backlog 352", "backlog_wait_time 60000", "backlog_wait_time_actual 0", "enabled 1", "failure 1", "pid 2037", "rate_limit 0", "backlog_limit 8192", "lost 0", "backlog 188", "backlog_wait_time 60000", "backlog_wait_time_actual 0"]} 2025-11-05 17:19:28.040225 | ubuntu-jammy | 2025-11-05 17:19:28.040233 | ubuntu-jammy | RUNNING HANDLER [auditd : Restart auditd service] ****************************** 2025-11-05 17:19:28.718006 | ubuntu-noble | changed: [molecule-auditd] => {"changed": true, "name": "auditd", "state": "started", "status": {"ActiveEnterTimestamp": "Wed 2025-11-05 17:19:17 UTC", "ActiveEnterTimestampMonotonic": "247330594", "ActiveExitTimestampMonotonic": "0", "ActiveState": "active", "After": "local-fs.target system.slice systemd-tmpfiles-setup.service systemd-journald.socket", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:19:17 UTC", "AssertTimestampMonotonic": "247260338", "Before": "sysinit.target systemd-update-utmp.service shutdown.target ssh.service", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "50154000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:19:17 UTC", "ConditionTimestampMonotonic": "247260295", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlGroupId": "3826", "ControlPID": "0", "CoredumpFilter": "0x33", "CoredumpReceive": "no", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DefaultStartupMemoryLow": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "2113", "ExecMainStartTimestamp": "Wed 2025-11-05 17:19:17 UTC", "ExecMainStartTimestampMonotonic": "247288382", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[Wed 2025-11-05 17:19:17 UTC] ; stop_time=[Wed 2025-11-05 17:19:17 UTC] ; pid=2112 ; code=exited ; status=0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[Wed 2025-11-05 17:19:17 UTC] ; stop_time=[Wed 2025-11-05 17:19:17 UTC] ; pid=2112 ; code=exited ; status=0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[Wed 2025-11-05 17:19:17 UTC] ; stop_time=[Wed 2025-11-05 17:19:17 UTC] ; pid=2117 ; code=exited ; status=0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[Wed 2025-11-05 17:19:17 UTC] ; stop_time=[Wed 2025-11-05 17:19:17 UTC] ; pid=2117 ; code=exited ; status=0 }", "ExitType": "main", "ExtensionImagePolicy": "root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FileDescriptorStorePreserve": "restart", "FinalKillSignal": "9", "FragmentPath": "/usr/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "[not set]", "IOReadOperations": "[not set]", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "[not set]", "IOWriteOperations": "[not set]", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestampMonotonic": "0", "InactiveExitTimestamp": "Wed 2025-11-05 17:19:17 UTC", "InactiveExitTimestampMonotonic": "247270245", "InvocationID": "6ff2923c6f5b495aadb8b51f6dca23c1", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "8388608", "LimitMEMLOCKSoft": "8388608", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15379", "LimitNPROCSoft": "15379", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15379", "LimitSIGPENDINGSoft": "15379", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "2113", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "3540815872", "MemoryCurrent": "507904", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryKSM": "no", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemoryPeak": "2166784", "MemoryPressureThresholdUSec": "200ms", "MemoryPressureWatch": "auto", "MemorySwapCurrent": "0", "MemorySwapMax": "infinity", "MemorySwapPeak": "0", "MemoryZSwapCurrent": "0", "MemoryZSwapMax": "infinity", "MountAPIVFS": "no", "MountImagePolicy": "root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "yes", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "ReloadSignal": "1", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartMaxDelayUSec": "infinity", "RestartMode": "normal", "RestartPreventExitStatus": "2 4 6", "RestartSteps": "0", "RestartUSec": "100ms", "RestartUSecNext": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RootEphemeral": "no", "RootImagePolicy": "root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "RuntimeRandomizedExtraUSec": "0", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "SetLoginEnvironment": "no", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StartupMemoryHigh": "infinity", "StartupMemoryLow": "0", "StartupMemoryMax": "infinity", "StartupMemorySwapMax": "infinity", "StartupMemoryZSwapMax": "infinity", "StateChangeTimestamp": "Wed 2025-11-05 17:19:17 UTC", "StateChangeTimestampMonotonic": "247330594", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SurviveFinalKillSignal": "no", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "4613", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:28.720713 | ubuntu-noble | 2025-11-05 17:19:28.720931 | ubuntu-noble | RUNNING HANDLER [auditd : Generate auditd rules] ******************************* 2025-11-05 17:19:29.180698 | ubuntu-jammy | ok: Runtime: 0:00:22.480360 2025-11-05 17:19:28.871033 | ubuntu-jammy | changed: [molecule-auditd] => {"changed": true, "name": "auditd", "state": "started", "status": {"ActiveEnterTimestamp": "Wed 2025-11-05 17:19:27 UTC", "ActiveEnterTimestampMonotonic": "259060610", "ActiveExitTimestamp": "Wed 2025-11-05 17:19:27 UTC", "ActiveExitTimestampMonotonic": "258885426", "ActiveState": "active", "After": "system.slice systemd-journald.socket local-fs.target systemd-tmpfiles-setup.service", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:19:27 UTC", "AssertTimestampMonotonic": "258928297", "Before": "ssh.service systemd-update-utmp.service shutdown.target sysinit.target", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "211309000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:19:27 UTC", "ConditionTimestampMonotonic": "258928238", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlPID": "0", "CoredumpFilter": "0x33", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestamp": "n/a", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "2037", "ExecMainStartTimestamp": "Wed 2025-11-05 17:19:27 UTC", "ExecMainStartTimestampMonotonic": "258959472", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[Wed 2025-11-05 17:19:27 UTC] ; stop_time=[Wed 2025-11-05 17:19:27 UTC] ; pid=2036 ; code=exited ; status=0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[Wed 2025-11-05 17:19:27 UTC] ; stop_time=[Wed 2025-11-05 17:19:27 UTC] ; pid=2036 ; code=exited ; status=0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[Wed 2025-11-05 17:19:27 UTC] ; stop_time=[Wed 2025-11-05 17:19:27 UTC] ; pid=2040 ; code=exited ; status=0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[Wed 2025-11-05 17:19:27 UTC] ; stop_time=[Wed 2025-11-05 17:19:27 UTC] ; pid=2040 ; code=exited ; status=0 }", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FinalKillSignal": "9", "FragmentPath": "/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "18446744073709551615", "IOReadOperations": "18446744073709551615", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "18446744073709551615", "IOWriteOperations": "18446744073709551615", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Wed 2025-11-05 17:19:27 UTC", "InactiveEnterTimestampMonotonic": "258926262", "InactiveExitTimestamp": "Wed 2025-11-05 17:19:27 UTC", "InactiveExitTimestampMonotonic": "258930655", "InvocationID": "04753787d0bf4608bf5b8ec1e1505d3b", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "65536", "LimitMEMLOCKSoft": "65536", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15329", "LimitNPROCSoft": "15329", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15329", "LimitSIGPENDINGSoft": "15329", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "2037", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "infinity", "MemoryCurrent": "1867776", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemorySwapMax": "infinity", "MountAPIVFS": "no", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "yes", "ProtectHome": "yes", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "yes", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartPreventExitStatus": "2 4 6", "RestartUSec": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StateChangeTimestamp": "Wed 2025-11-05 17:19:27 UTC", "StateChangeTimestampMonotonic": "259060610", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "4598", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestamp": "n/a", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:28.872146 | ubuntu-jammy | 2025-11-05 17:19:28.872174 | ubuntu-jammy | PLAY RECAP ********************************************************************* 2025-11-05 17:19:28.872183 | ubuntu-jammy | molecule-auditd : ok=15 changed=8 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 2025-11-05 17:19:28.872189 | ubuntu-jammy | 2025-11-05 17:19:29.020689 | ubuntu-jammy | INFO [delegated > converge] Executed: Successful 2025-11-05 17:19:29.021457 | ubuntu-jammy | WARNING Molecule executed 1 scenario (1 missing files) 2025-11-05 17:19:29.221875 | ubuntu-noble | changed: [molecule-auditd] => {"changed": true, "cmd": ["augenrules", "--load"], "delta": "0:00:00.062326", "end": "2025-11-05 17:19:29.153617", "msg": "", "rc": 0, "start": "2025-11-05 17:19:29.091291", "stderr": "Unknown user: chrony\nThere was an error in line 24 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 28 of /etc/audit/audit.rules\nUnknown user: ntp\nThere was an error in line 44 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 83 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 84 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 86 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 112 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 115 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 176 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 177 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 178 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 179 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 180 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 217 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 218 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 234 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 285 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 286 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 324 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 325 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 346 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 347 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 348 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 349 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 350 of /etc/audit/audit.rules\nparameter passed without an option given\nThere was an error in line 351 of /etc/audit/audit.rules\nError sending add rule data request (No such file or directory)\nThere was an error in line 359 of /etc/audit/audit.rules", "stderr_lines": ["Unknown user: chrony", "There was an error in line 24 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 28 of /etc/audit/audit.rules", "Unknown user: ntp", "There was an error in line 44 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 83 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 84 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 86 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 112 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 115 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 176 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 177 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 178 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 179 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 180 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 217 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 218 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 234 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 285 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 286 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 324 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 325 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 346 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 347 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 348 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 349 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 350 of /etc/audit/audit.rules", "parameter passed without an option given", "There was an error in line 351 of /etc/audit/audit.rules", "Error sending add rule data request (No such file or directory)", "There was an error in line 359 of /etc/audit/audit.rules"], "stdout": "/usr/sbin/augenrules: No change\nNo rules\nenabled 1\nfailure 1\npid 2505\nrate_limit 0\nbacklog_limit 8192\nlost 0\nbacklog 1248\nbacklog_wait_time 60000\nbacklog_wait_time_actual 0\nenabled 1\nfailure 1\npid 2505\nrate_limit 0\nbacklog_limit 8192\nlost 0\nbacklog 1248\nbacklog_wait_time 60000\nbacklog_wait_time_actual 0", "stdout_lines": ["/usr/sbin/augenrules: No change", "No rules", "enabled 1", "failure 1", "pid 2505", "rate_limit 0", "backlog_limit 8192", "lost 0", "backlog 1248", "backlog_wait_time 60000", "backlog_wait_time_actual 0", "enabled 1", "failure 1", "pid 2505", "rate_limit 0", "backlog_limit 8192", "lost 0", "backlog 1248", "backlog_wait_time 60000", "backlog_wait_time_actual 0"]} 2025-11-05 17:19:29.221958 | ubuntu-noble | 2025-11-05 17:19:29.222090 | ubuntu-noble | RUNNING HANDLER [auditd : Restart auditd service] ****************************** 2025-11-05 17:19:30.040046 | ubuntu-noble | changed: [molecule-auditd] => {"changed": true, "name": "auditd", "state": "started", "status": {"ActiveEnterTimestamp": "Wed 2025-11-05 17:19:28 UTC", "ActiveEnterTimestampMonotonic": "258849451", "ActiveExitTimestamp": "Wed 2025-11-05 17:19:28 UTC", "ActiveExitTimestampMonotonic": "258695120", "ActiveState": "active", "After": "local-fs.target system.slice systemd-tmpfiles-setup.service systemd-journald.socket", "AllowIsolate": "no", "AssertResult": "yes", "AssertTimestamp": "Wed 2025-11-05 17:19:28 UTC", "AssertTimestampMonotonic": "258734667", "Before": "sysinit.target systemd-update-utmp.service shutdown.target ssh.service", "BlockIOAccounting": "no", "BlockIOWeight": "[not set]", "CPUAccounting": "yes", "CPUAffinityFromNUMA": "no", "CPUQuotaPerSecUSec": "infinity", "CPUQuotaPeriodUSec": "infinity", "CPUSchedulingPolicy": "0", "CPUSchedulingPriority": "0", "CPUSchedulingResetOnFork": "no", "CPUShares": "[not set]", "CPUUsageNSec": "155835000", "CPUWeight": "[not set]", "CacheDirectoryMode": "0755", "CanFreeze": "yes", "CanIsolate": "no", "CanReload": "no", "CanStart": "yes", "CanStop": "yes", "CapabilityBoundingSet": "cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_fsetid cap_kill cap_setgid cap_setuid cap_setpcap cap_linux_immutable cap_net_bind_service cap_net_broadcast cap_net_admin cap_net_raw cap_ipc_lock cap_ipc_owner cap_sys_rawio cap_sys_chroot cap_sys_ptrace cap_sys_pacct cap_sys_admin cap_sys_boot cap_sys_nice cap_sys_resource cap_sys_time cap_sys_tty_config cap_mknod cap_lease cap_audit_write cap_audit_control cap_setfcap cap_mac_override cap_mac_admin cap_syslog cap_wake_alarm cap_block_suspend cap_audit_read cap_perfmon cap_bpf cap_checkpoint_restore", "CleanResult": "success", "CollectMode": "inactive", "ConditionResult": "yes", "ConditionTimestamp": "Wed 2025-11-05 17:19:28 UTC", "ConditionTimestampMonotonic": "258734591", "ConfigurationDirectoryMode": "0755", "Conflicts": "shutdown.target", "ControlGroup": "/system.slice/auditd.service", "ControlGroupId": "3868", "ControlPID": "0", "CoredumpFilter": "0x33", "CoredumpReceive": "no", "DefaultDependencies": "no", "DefaultMemoryLow": "0", "DefaultMemoryMin": "0", "DefaultStartupMemoryLow": "0", "Delegate": "no", "Description": "Security Auditing Service", "DevicePolicy": "auto", "Documentation": "\"man:auditd(8)\" https://github.com/linux-audit/audit-documentation", "DynamicUser": "no", "ExecMainCode": "0", "ExecMainExitTimestampMonotonic": "0", "ExecMainPID": "2505", "ExecMainStartTimestamp": "Wed 2025-11-05 17:19:28 UTC", "ExecMainStartTimestampMonotonic": "258768930", "ExecMainStatus": "0", "ExecStart": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; ignore_errors=no ; start_time=[Wed 2025-11-05 17:19:28 UTC] ; stop_time=[Wed 2025-11-05 17:19:28 UTC] ; pid=2504 ; code=exited ; status=0 }", "ExecStartEx": "{ path=/sbin/auditd ; argv[]=/sbin/auditd ; flags= ; start_time=[Wed 2025-11-05 17:19:28 UTC] ; stop_time=[Wed 2025-11-05 17:19:28 UTC] ; pid=2504 ; code=exited ; status=0 }", "ExecStartPost": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; ignore_errors=yes ; start_time=[Wed 2025-11-05 17:19:28 UTC] ; stop_time=[Wed 2025-11-05 17:19:28 UTC] ; pid=2508 ; code=exited ; status=0 }", "ExecStartPostEx": "{ path=/sbin/augenrules ; argv[]=/sbin/augenrules --load ; flags=ignore-failure ; start_time=[Wed 2025-11-05 17:19:28 UTC] ; stop_time=[Wed 2025-11-05 17:19:28 UTC] ; pid=2508 ; code=exited ; status=0 }", "ExitType": "main", "ExtensionImagePolicy": "root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent", "FailureAction": "none", "FileDescriptorStoreMax": "0", "FileDescriptorStorePreserve": "restart", "FinalKillSignal": "9", "FragmentPath": "/usr/lib/systemd/system/auditd.service", "FreezerState": "running", "GID": "[not set]", "GuessMainPID": "yes", "IOAccounting": "no", "IOReadBytes": "[not set]", "IOReadOperations": "[not set]", "IOSchedulingClass": "2", "IOSchedulingPriority": "4", "IOWeight": "[not set]", "IOWriteBytes": "[not set]", "IOWriteOperations": "[not set]", "IPAccounting": "no", "IPEgressBytes": "[no data]", "IPEgressPackets": "[no data]", "IPIngressBytes": "[no data]", "IPIngressPackets": "[no data]", "Id": "auditd.service", "IgnoreOnIsolate": "no", "IgnoreSIGPIPE": "yes", "InactiveEnterTimestamp": "Wed 2025-11-05 17:19:28 UTC", "InactiveEnterTimestampMonotonic": "258733582", "InactiveExitTimestamp": "Wed 2025-11-05 17:19:28 UTC", "InactiveExitTimestampMonotonic": "258741385", "InvocationID": "6ded9f8649054318a430071b1750b1ef", "JobRunningTimeoutUSec": "infinity", "JobTimeoutAction": "none", "JobTimeoutUSec": "infinity", "KeyringMode": "private", "KillMode": "control-group", "KillSignal": "15", "LimitAS": "infinity", "LimitASSoft": "infinity", "LimitCORE": "infinity", "LimitCORESoft": "0", "LimitCPU": "infinity", "LimitCPUSoft": "infinity", "LimitDATA": "infinity", "LimitDATASoft": "infinity", "LimitFSIZE": "infinity", "LimitFSIZESoft": "infinity", "LimitLOCKS": "infinity", "LimitLOCKSSoft": "infinity", "LimitMEMLOCK": "8388608", "LimitMEMLOCKSoft": "8388608", "LimitMSGQUEUE": "819200", "LimitMSGQUEUESoft": "819200", "LimitNICE": "0", "LimitNICESoft": "0", "LimitNOFILE": "524288", "LimitNOFILESoft": "1024", "LimitNPROC": "15379", "LimitNPROCSoft": "15379", "LimitRSS": "infinity", "LimitRSSSoft": "infinity", "LimitRTPRIO": "0", "LimitRTPRIOSoft": "0", "LimitRTTIME": "infinity", "LimitRTTIMESoft": "infinity", "LimitSIGPENDING": "15379", "LimitSIGPENDINGSoft": "15379", "LimitSTACK": "infinity", "LimitSTACKSoft": "8388608", "LoadState": "loaded", "LockPersonality": "yes", "LogLevelMax": "-1", "LogRateLimitBurst": "0", "LogRateLimitIntervalUSec": "0", "LogsDirectoryMode": "0755", "MainPID": "2505", "ManagedOOMMemoryPressure": "auto", "ManagedOOMMemoryPressureLimit": "0", "ManagedOOMPreference": "none", "ManagedOOMSwap": "auto", "MemoryAccounting": "yes", "MemoryAvailable": "3561553920", "MemoryCurrent": "1859584", "MemoryDenyWriteExecute": "yes", "MemoryHigh": "infinity", "MemoryKSM": "no", "MemoryLimit": "infinity", "MemoryLow": "0", "MemoryMax": "infinity", "MemoryMin": "0", "MemoryPeak": "2326528", "MemoryPressureThresholdUSec": "200ms", "MemoryPressureWatch": "auto", "MemorySwapCurrent": "0", "MemorySwapMax": "infinity", "MemorySwapPeak": "0", "MemoryZSwapCurrent": "0", "MemoryZSwapMax": "infinity", "MountAPIVFS": "no", "MountImagePolicy": "root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent", "NFileDescriptorStore": "0", "NRestarts": "0", "NUMAPolicy": "n/a", "Names": "auditd.service", "NeedDaemonReload": "no", "Nice": "0", "NoNewPrivileges": "no", "NonBlocking": "no", "NotifyAccess": "none", "OOMPolicy": "stop", "OOMScoreAdjust": "0", "OnFailureJobMode": "replace", "OnSuccessJobMode": "fail", "PIDFile": "/run/auditd.pid", "Perpetual": "no", "PrivateDevices": "no", "PrivateIPC": "no", "PrivateMounts": "no", "PrivateNetwork": "no", "PrivateTmp": "no", "PrivateUsers": "no", "ProcSubset": "all", "ProtectClock": "no", "ProtectControlGroups": "no", "ProtectHome": "no", "ProtectHostname": "no", "ProtectKernelLogs": "no", "ProtectKernelModules": "yes", "ProtectKernelTunables": "no", "ProtectProc": "default", "ProtectSystem": "no", "RefuseManualStart": "no", "RefuseManualStop": "no", "ReloadResult": "success", "ReloadSignal": "1", "RemainAfterExit": "no", "RemoveIPC": "no", "Requires": "system.slice", "Restart": "on-failure", "RestartKillSignal": "15", "RestartMaxDelayUSec": "infinity", "RestartMode": "normal", "RestartPreventExitStatus": "2 4 6", "RestartSteps": "0", "RestartUSec": "100ms", "RestartUSecNext": "100ms", "RestrictNamespaces": "no", "RestrictRealtime": "yes", "RestrictSUIDSGID": "no", "Result": "success", "RootDirectoryStartOnly": "no", "RootEphemeral": "no", "RootImagePolicy": "root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent", "RuntimeDirectoryMode": "0755", "RuntimeDirectoryPreserve": "no", "RuntimeMaxUSec": "infinity", "RuntimeRandomizedExtraUSec": "0", "SameProcessGroup": "no", "SecureBits": "0", "SendSIGHUP": "no", "SendSIGKILL": "yes", "SetLoginEnvironment": "no", "Slice": "system.slice", "StandardError": "inherit", "StandardInput": "null", "StandardOutput": "journal", "StartLimitAction": "none", "StartLimitBurst": "5", "StartLimitIntervalUSec": "10s", "StartupBlockIOWeight": "[not set]", "StartupCPUShares": "[not set]", "StartupCPUWeight": "[not set]", "StartupIOWeight": "[not set]", "StartupMemoryHigh": "infinity", "StartupMemoryLow": "0", "StartupMemoryMax": "infinity", "StartupMemorySwapMax": "infinity", "StartupMemoryZSwapMax": "infinity", "StateChangeTimestamp": "Wed 2025-11-05 17:19:28 UTC", "StateChangeTimestampMonotonic": "258849451", "StateDirectoryMode": "0755", "StatusErrno": "0", "StopWhenUnneeded": "no", "SubState": "running", "SuccessAction": "none", "SurviveFinalKillSignal": "no", "SyslogFacility": "3", "SyslogLevel": "6", "SyslogLevelPrefix": "yes", "SyslogPriority": "30", "SystemCallErrorNumber": "2147483646", "TTYReset": "no", "TTYVHangup": "no", "TTYVTDisallocate": "no", "TasksAccounting": "yes", "TasksCurrent": "2", "TasksMax": "4613", "TimeoutAbortUSec": "1min 30s", "TimeoutCleanUSec": "infinity", "TimeoutStartFailureMode": "terminate", "TimeoutStartUSec": "1min 30s", "TimeoutStopFailureMode": "terminate", "TimeoutStopUSec": "1min 30s", "TimerSlackNSec": "50000", "Transient": "no", "Type": "forking", "UID": "[not set]", "UMask": "0022", "UnitFilePreset": "enabled", "UnitFileState": "enabled", "UtmpMode": "init", "WantedBy": "multi-user.target", "WatchdogSignal": "6", "WatchdogTimestampMonotonic": "0", "WatchdogUSec": "0"}} 2025-11-05 17:19:30.040558 | ubuntu-noble | 2025-11-05 17:19:30.040817 | ubuntu-noble | PLAY RECAP ********************************************************************* 2025-11-05 17:19:30.041097 | ubuntu-noble | molecule-auditd : ok=15 changed=8 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 2025-11-05 17:19:30.041299 | ubuntu-noble | 2025-11-05 17:19:30.306319 | ubuntu-noble | ok: Runtime: 0:00:23.524208 2025-11-05 17:19:30.330040 | 2025-11-05 17:19:30.330179 | TASK [ansible-molecule : Run molecule verify action with scenario delegated] 2025-11-05 17:19:30.163187 | ubuntu-noble | INFO [delegated > converge] Executed: Successful 2025-11-05 17:19:30.163981 | ubuntu-noble | WARNING Molecule executed 1 scenario (1 missing files) 2025-11-05 17:19:31.069970 | ubuntu-noble | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:19:31.079671 | ubuntu-noble | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:31.037448 | centos-9-stream | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:19:31.048421 | centos-9-stream | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:30.985532 | ubuntu-jammy | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:19:30.994809 | ubuntu-jammy | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:31.008467 | debian-bookworm | WARNING Molecule scenarios should migrate to 'extensions/molecule' 2025-11-05 17:19:31.023917 | debian-bookworm | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:31.734526 | ubuntu-noble | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:31.735130 | ubuntu-noble | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:19:31.746364 | ubuntu-noble | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:19:31.746441 | ubuntu-noble | INFO default scenario not found, disabling shared state. 2025-11-05 17:19:31.746621 | ubuntu-noble | INFO [delegated > discovery] scenario test matrix: verify 2025-11-05 17:19:31.746712 | ubuntu-noble | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:19:31.722315 | centos-9-stream | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:31.723009 | centos-9-stream | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:19:31.735907 | centos-9-stream | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:19:31.735990 | centos-9-stream | INFO default scenario not found, disabling shared state. 2025-11-05 17:19:31.736216 | centos-9-stream | INFO [delegated > discovery] scenario test matrix: verify 2025-11-05 17:19:31.736331 | centos-9-stream | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:19:31.554616 | ubuntu-jammy | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:31.555373 | ubuntu-jammy | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:19:31.564601 | ubuntu-jammy | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:19:31.564750 | ubuntu-jammy | INFO default scenario not found, disabling shared state. 2025-11-05 17:19:31.564999 | ubuntu-jammy | INFO [delegated > discovery] scenario test matrix: verify 2025-11-05 17:19:31.565149 | ubuntu-jammy | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:19:31.632945 | debian-bookworm | DEBUG [unknown > config] provisioner.env found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml, this can be defined in ansible.env 2025-11-05 17:19:31.633826 | debian-bookworm | DEBUG [delegated > validate] Validating schema /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/molecule.yml. 2025-11-05 17:19:31.644859 | debian-bookworm | CRITICAL 'molecule/default/molecule.yml' glob failed. Exiting. 2025-11-05 17:19:31.645014 | debian-bookworm | INFO default scenario not found, disabling shared state. 2025-11-05 17:19:31.645293 | debian-bookworm | INFO [delegated > discovery] scenario test matrix: verify 2025-11-05 17:19:31.645461 | debian-bookworm | INFO [delegated > prerun] Performing prerun with role_name_check=0... 2025-11-05 17:19:32.889863 | ubuntu-jammy | INFO [delegated > verify] Executing 2025-11-05 17:19:32.891254 | ubuntu-jammy | INFO [delegated > verify] Executing Testinfra tests found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests/... 2025-11-05 17:19:32.892024 | ubuntu-jammy | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:19:32.892046 | ubuntu-jammy | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:19:32.892053 | ubuntu-jammy | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:19:32.892058 | ubuntu-jammy | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:19:32.892064 | ubuntu-jammy | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:19:32.892069 | ubuntu-jammy | ANSIBLE_ROLE: auditd 2025-11-05 17:19:32.892074 | ubuntu-jammy | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:19:32.892078 | ubuntu-jammy | ANSIBLE_VERBOSITY: 1 2025-11-05 17:19:32.892083 | ubuntu-jammy | 2025-11-05 17:19:32.892242 | ubuntu-jammy | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:19:32.892251 | ubuntu-jammy | MOLECULE_DEBUG: True 2025-11-05 17:19:32.892256 | ubuntu-jammy | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:19:32.892261 | ubuntu-jammy | MOLECULE_DRIVER_NAME: default 2025-11-05 17:19:32.892266 | ubuntu-jammy | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:19:32.892270 | ubuntu-jammy | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:19:32.892275 | ubuntu-jammy | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:19:32.892280 | ubuntu-jammy | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:19:32.892285 | ubuntu-jammy | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:19:32.892290 | ubuntu-jammy | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:19:32.892295 | ubuntu-jammy | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:19:32.892313 | ubuntu-jammy | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:19:32.892318 | ubuntu-jammy | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:19:32.892331 | ubuntu-jammy | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:19:32.892336 | ubuntu-jammy | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:19:32.892340 | ubuntu-jammy | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:32.892345 | ubuntu-jammy | 2025-11-05 17:19:32.892432 | ubuntu-jammy | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:33.324760 | ubuntu-noble | INFO [delegated > verify] Executing 2025-11-05 17:19:33.326517 | ubuntu-noble | INFO [delegated > verify] Executing Testinfra tests found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests/... 2025-11-05 17:19:33.328066 | ubuntu-noble | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:19:33.328138 | ubuntu-noble | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:19:33.328157 | ubuntu-noble | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:19:33.328171 | ubuntu-noble | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:19:33.328184 | ubuntu-noble | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:19:33.328196 | ubuntu-noble | ANSIBLE_ROLE: auditd 2025-11-05 17:19:33.328209 | ubuntu-noble | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:19:33.328222 | ubuntu-noble | ANSIBLE_VERBOSITY: 1 2025-11-05 17:19:33.328236 | ubuntu-noble | 2025-11-05 17:19:33.328260 | ubuntu-noble | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:19:33.328274 | ubuntu-noble | MOLECULE_DEBUG: True 2025-11-05 17:19:33.328286 | ubuntu-noble | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:19:33.328298 | ubuntu-noble | MOLECULE_DRIVER_NAME: default 2025-11-05 17:19:33.328311 | ubuntu-noble | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:19:33.328324 | ubuntu-noble | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:19:33.328336 | ubuntu-noble | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:19:33.328349 | ubuntu-noble | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:19:33.328362 | ubuntu-noble | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:19:33.328375 | ubuntu-noble | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:19:33.328387 | ubuntu-noble | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:19:33.328400 | ubuntu-noble | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:19:33.328412 | ubuntu-noble | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:19:33.328425 | ubuntu-noble | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:19:33.328437 | ubuntu-noble | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:19:33.328449 | ubuntu-noble | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:33.328462 | ubuntu-noble | 2025-11-05 17:19:33.328562 | ubuntu-noble | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:33.059531 | ubuntu-jammy | writing pytest debug information to pytestdebug.log 2025-11-05 17:19:33.070101 | ubuntu-jammy | ============================= test session starts ============================== 2025-11-05 17:19:33.070131 | ubuntu-jammy | platform linux -- Python 3.11.0rc1, pytest-8.4.2, pluggy-1.6.0 -- /home/zuul/venv/bin/python3.11 2025-11-05 17:19:33.070137 | ubuntu-jammy | using: pytest-8.4.2 2025-11-05 17:19:33.070143 | ubuntu-jammy | registered third-party plugins: 2025-11-05 17:19:33.070148 | ubuntu-jammy | pytest-testinfra-10.2.2 at /home/zuul/venv/lib/python3.11/site-packages/testinfra/plugin.py 2025-11-05 17:19:33.070153 | ubuntu-jammy | rootdir: /home/zuul 2025-11-05 17:19:33.070158 | ubuntu-jammy | plugins: testinfra-10.2.2 2025-11-05 17:19:33.158356 | debian-bookworm | INFO [delegated > verify] Executing 2025-11-05 17:19:33.160068 | debian-bookworm | INFO [delegated > verify] Executing Testinfra tests found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests/... 2025-11-05 17:19:33.161188 | debian-bookworm | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:19:33.161200 | debian-bookworm | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:19:33.161207 | debian-bookworm | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:19:33.161214 | debian-bookworm | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:19:33.161220 | debian-bookworm | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:19:33.161226 | debian-bookworm | ANSIBLE_ROLE: auditd 2025-11-05 17:19:33.161231 | debian-bookworm | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:19:33.161236 | debian-bookworm | ANSIBLE_VERBOSITY: 1 2025-11-05 17:19:33.161241 | debian-bookworm | 2025-11-05 17:19:33.161359 | debian-bookworm | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:19:33.161366 | debian-bookworm | MOLECULE_DEBUG: True 2025-11-05 17:19:33.161371 | debian-bookworm | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:19:33.161375 | debian-bookworm | MOLECULE_DRIVER_NAME: default 2025-11-05 17:19:33.161380 | debian-bookworm | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:19:33.161385 | debian-bookworm | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:19:33.161391 | debian-bookworm | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:19:33.161396 | debian-bookworm | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:19:33.161400 | debian-bookworm | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:19:33.161406 | debian-bookworm | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:19:33.161411 | debian-bookworm | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:19:33.161416 | debian-bookworm | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:19:33.161420 | debian-bookworm | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:19:33.161425 | debian-bookworm | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:19:33.161430 | debian-bookworm | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:19:33.161435 | debian-bookworm | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:33.161440 | debian-bookworm | 2025-11-05 17:19:33.161454 | debian-bookworm | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:33.390010 | debian-bookworm | writing pytest debug information to pytestdebug.log 2025-11-05 17:19:33.403640 | debian-bookworm | ============================= test session starts ============================== 2025-11-05 17:19:33.404052 | debian-bookworm | platform linux -- Python 3.11.2, pytest-8.4.2, pluggy-1.6.0 -- /home/zuul/venv/bin/python3 2025-11-05 17:19:33.404494 | debian-bookworm | using: pytest-8.4.2 2025-11-05 17:19:33.404895 | debian-bookworm | registered third-party plugins: 2025-11-05 17:19:33.405262 | debian-bookworm | pytest-testinfra-10.2.2 at /home/zuul/venv/lib/python3.11/site-packages/testinfra/plugin.py 2025-11-05 17:19:33.405570 | debian-bookworm | rootdir: /home/zuul 2025-11-05 17:19:33.405940 | debian-bookworm | plugins: testinfra-10.2.2 2025-11-05 17:19:33.581179 | ubuntu-noble | writing pytest debug information to pytestdebug.log 2025-11-05 17:19:33.596897 | ubuntu-noble | ============================= test session starts ============================== 2025-11-05 17:19:33.596923 | ubuntu-noble | platform linux -- Python 3.12.3, pytest-8.4.2, pluggy-1.6.0 -- /home/zuul/venv/bin/python3 2025-11-05 17:19:33.596929 | ubuntu-noble | using: pytest-8.4.2 2025-11-05 17:19:33.596935 | ubuntu-noble | registered third-party plugins: 2025-11-05 17:19:33.596939 | ubuntu-noble | pytest-testinfra-10.2.2 at /home/zuul/venv/lib/python3.12/site-packages/testinfra/plugin.py 2025-11-05 17:19:33.596948 | ubuntu-noble | rootdir: /home/zuul 2025-11-05 17:19:33.597285 | ubuntu-noble | plugins: testinfra-10.2.2 2025-11-05 17:19:33.397793 | centos-9-stream | WARNING Another version of 'amazon.aws' 10.1.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 10.1.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.397942 | centos-9-stream | WARNING Another version of 'ansible.netcommon' 8.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 8.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.398113 | centos-9-stream | WARNING Another version of 'ansible.posix' 2.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.398277 | centos-9-stream | WARNING Another version of 'ansible.utils' 6.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.398426 | centos-9-stream | WARNING Another version of 'ansible.windows' 3.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.398564 | centos-9-stream | WARNING Another version of 'arista.eos' 12.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 12.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.398734 | centos-9-stream | WARNING Another version of 'awx.awx' 24.6.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 24.6.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.398873 | centos-9-stream | WARNING Another version of 'azure.azcollection' 3.10.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.10.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.399010 | centos-9-stream | WARNING Another version of 'check_point.mgmt' 6.6.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.6.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.399170 | centos-9-stream | WARNING Another version of 'chocolatey.chocolatey' 1.5.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.5.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.399312 | centos-9-stream | WARNING Another version of 'cisco.aci' 2.12.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.12.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.399450 | centos-9-stream | WARNING Another version of 'cisco.dnac' 6.41.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.41.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.399582 | centos-9-stream | WARNING Another version of 'cisco.intersight' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.399747 | centos-9-stream | WARNING Another version of 'cisco.ios' 11.1.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.1.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.399882 | centos-9-stream | WARNING Another version of 'cisco.iosxr' 12.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 12.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.400013 | centos-9-stream | WARNING Another version of 'cisco.meraki' 2.21.8 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.21.8 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.400185 | centos-9-stream | WARNING Another version of 'cisco.mso' 2.11.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.11.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.400309 | centos-9-stream | WARNING Another version of 'cisco.nxos' 11.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.400440 | centos-9-stream | WARNING Another version of 'cisco.ucs' 1.16.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.16.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.400568 | centos-9-stream | WARNING Another version of 'cloudscale_ch.cloud' 2.5.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.400746 | centos-9-stream | WARNING Another version of 'community.aws' 10.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 10.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.400882 | centos-9-stream | WARNING Another version of 'community.ciscosmb' 1.0.11 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.11 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.401015 | centos-9-stream | WARNING Another version of 'community.crypto' 3.0.5 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.5 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.401164 | centos-9-stream | WARNING Another version of 'community.digitalocean' 1.27.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.27.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.401300 | centos-9-stream | WARNING Another version of 'community.dns' 3.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.401439 | centos-9-stream | WARNING Another version of 'community.docker' 4.8.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.8.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.401574 | centos-9-stream | WARNING Another version of 'community.general' 11.4.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.4.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.401729 | centos-9-stream | WARNING Another version of 'community.grafana' 2.3.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.3.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.401861 | centos-9-stream | WARNING Another version of 'community.hashi_vault' 7.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 7.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.401989 | centos-9-stream | WARNING Another version of 'community.hrobot' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.402165 | centos-9-stream | WARNING Another version of 'community.library_inventory_filtering_v1' 1.1.5 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.1.5 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.402288 | centos-9-stream | WARNING Another version of 'community.libvirt' 2.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.402419 | centos-9-stream | WARNING Another version of 'community.mongodb' 1.7.10 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.7.10 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.402548 | centos-9-stream | WARNING Another version of 'community.mysql' 3.16.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.16.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.402711 | centos-9-stream | WARNING Another version of 'community.okd' 5.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.402845 | centos-9-stream | WARNING Another version of 'community.postgresql' 4.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.402973 | centos-9-stream | WARNING Another version of 'community.proxmox' 1.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.403151 | centos-9-stream | WARNING Another version of 'community.proxysql' 1.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.403288 | centos-9-stream | WARNING Another version of 'community.rabbitmq' 1.6.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.6.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.403419 | centos-9-stream | WARNING Another version of 'community.routeros' 3.13.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.13.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.403548 | centos-9-stream | WARNING Another version of 'community.sap_libs' 1.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.403699 | centos-9-stream | WARNING Another version of 'community.sops' 2.2.7 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.7 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.403816 | centos-9-stream | WARNING Another version of 'community.vmware' 5.10.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.10.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.403931 | centos-9-stream | WARNING Another version of 'community.windows' 3.0.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.404045 | centos-9-stream | WARNING Another version of 'community.zabbix' 4.1.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.1.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.404205 | centos-9-stream | WARNING Another version of 'containers.podman' 1.18.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.18.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.404310 | centos-9-stream | WARNING Another version of 'cyberark.conjur' 1.3.8 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.3.8 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.404400 | centos-9-stream | WARNING Another version of 'cyberark.pas' 1.0.36 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.36 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.404498 | centos-9-stream | WARNING Another version of 'dellemc.enterprise_sonic' 3.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.404596 | centos-9-stream | WARNING Another version of 'dellemc.openmanage' 9.12.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 9.12.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.404718 | centos-9-stream | WARNING Another version of 'dellemc.powerflex' 2.6.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.6.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.404816 | centos-9-stream | WARNING Another version of 'dellemc.unity' 2.1.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.1.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.404912 | centos-9-stream | WARNING Another version of 'f5networks.f5_modules' 1.39.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.39.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405007 | centos-9-stream | WARNING Another version of 'fortinet.fortimanager' 2.11.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.11.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405110 | centos-9-stream | WARNING Another version of 'fortinet.fortios' 2.4.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405207 | centos-9-stream | WARNING Another version of 'google.cloud' 1.9.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.9.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405305 | centos-9-stream | WARNING Another version of 'grafana.grafana' 6.0.6 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.6 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405399 | centos-9-stream | WARNING Another version of 'hetzner.hcloud' 5.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405496 | centos-9-stream | WARNING Another version of 'hitachivantara.vspone_block' 4.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405589 | centos-9-stream | WARNING Another version of 'hitachivantara.vspone_object' 1.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405706 | centos-9-stream | WARNING Another version of 'ibm.qradar' 4.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405802 | centos-9-stream | WARNING Another version of 'ibm.storage_virtualize' 2.7.4 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.4 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405894 | centos-9-stream | WARNING Another version of 'ieisystem.inmanage' 3.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.405987 | centos-9-stream | WARNING Another version of 'infinidat.infinibox' 1.6.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.6.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.406081 | centos-9-stream | WARNING Another version of 'infoblox.nios_modules' 1.8.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.8.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.406193 | centos-9-stream | WARNING Another version of 'inspur.ispim' 2.2.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.406328 | centos-9-stream | WARNING Another version of 'junipernetworks.junos' 11.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 11.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.406429 | centos-9-stream | WARNING Another version of 'kaytus.ksmanage' 2.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.406523 | centos-9-stream | WARNING Another version of 'kubernetes.core' 6.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.406615 | centos-9-stream | WARNING Another version of 'kubevirt.core' 2.2.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.2.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.406729 | centos-9-stream | WARNING Another version of 'lowlydba.sqlserver' 2.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.406822 | centos-9-stream | WARNING Another version of 'microsoft.ad' 1.9.2 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.9.2 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.406916 | centos-9-stream | WARNING Another version of 'microsoft.iis' 1.0.3 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.3 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407009 | centos-9-stream | WARNING Another version of 'netapp.cloudmanager' 21.24.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 21.24.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407133 | centos-9-stream | WARNING Another version of 'netapp.ontap' 23.2.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 23.2.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407239 | centos-9-stream | WARNING Another version of 'netapp.storagegrid' 21.15.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 21.15.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407331 | centos-9-stream | WARNING Another version of 'netapp_eseries.santricity' 1.4.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.4.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407424 | centos-9-stream | WARNING Another version of 'netbox.netbox' 3.21.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.21.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407514 | centos-9-stream | WARNING Another version of 'ngine_io.cloudstack' 2.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407593 | centos-9-stream | WARNING Another version of 'openstack.cloud' 2.5.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.5.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407693 | centos-9-stream | WARNING Another version of 'ovirt.ovirt' 3.2.1 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 3.2.1 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407773 | centos-9-stream | WARNING Another version of 'purestorage.flasharray' 1.39.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.39.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407852 | centos-9-stream | WARNING Another version of 'purestorage.flashblade' 1.22.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.22.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.407930 | centos-9-stream | WARNING Another version of 'ravendb.ravendb' 1.0.4 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.4 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.408010 | centos-9-stream | WARNING Another version of 'splunk.es' 4.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.408099 | centos-9-stream | WARNING Another version of 'telekom_mms.icinga_director' 2.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.408178 | centos-9-stream | WARNING Another version of 'theforeman.foreman' 5.7.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 5.7.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.408257 | centos-9-stream | WARNING Another version of 'vmware.vmware' 2.4.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 2.4.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.408336 | centos-9-stream | WARNING Another version of 'vmware.vmware_rest' 4.9.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 4.9.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.408414 | centos-9-stream | WARNING Another version of 'vultr.cloud' 1.13.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.13.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.408494 | centos-9-stream | WARNING Another version of 'vyos.vyos' 6.0.0 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 6.0.0 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.408575 | centos-9-stream | WARNING Another version of 'wti.remote' 1.0.10 was found installed in /home/zuul/venv/lib64/python3.11/site-packages/ansible_collections, only the first one will be used, 1.0.10 (/home/zuul/venv/lib/python3.11/site-packages/ansible_collections). 2025-11-05 17:19:33.423355 | centos-9-stream | INFO [delegated > verify] Executing 2025-11-05 17:19:33.425416 | centos-9-stream | INFO [delegated > verify] Executing Testinfra tests found in /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests/... 2025-11-05 17:19:33.427103 | centos-9-stream | DEBUG ANSIBLE ENVIRONMENT: 2025-11-05 17:19:33.427117 | centos-9-stream | ANSIBLE_COLLECTIONS_PATH: /home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections 2025-11-05 17:19:33.427124 | centos-9-stream | ANSIBLE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg 2025-11-05 17:19:33.427131 | centos-9-stream | ANSIBLE_LIBRARY: ../../plugins 2025-11-05 17:19:33.427136 | centos-9-stream | ANSIBLE_PYTHON_INTERPRETER: /home/zuul/venv/bin/python 2025-11-05 17:19:33.427142 | centos-9-stream | ANSIBLE_ROLE: auditd 2025-11-05 17:19:33.427147 | centos-9-stream | ANSIBLE_ROLES_PATH: ../../roles 2025-11-05 17:19:33.427152 | centos-9-stream | ANSIBLE_VERBOSITY: 1 2025-11-05 17:19:33.427157 | centos-9-stream | 2025-11-05 17:19:33.427347 | centos-9-stream | DEBUG MOLECULE ENVIRONMENT: 2025-11-05 17:19:33.427353 | centos-9-stream | MOLECULE_DEBUG: True 2025-11-05 17:19:33.427358 | centos-9-stream | MOLECULE_DEPENDENCY_NAME: galaxy 2025-11-05 17:19:33.427363 | centos-9-stream | MOLECULE_DRIVER_NAME: default 2025-11-05 17:19:33.427368 | centos-9-stream | MOLECULE_ENV_FILE: /home/zuul/src/github.com/osism/ansible-collection-services/.env.yml 2025-11-05 17:19:33.427373 | centos-9-stream | MOLECULE_EPHEMERAL_DIRECTORY: /home/zuul/.ansible/tmp/molecule.oWZD.delegated 2025-11-05 17:19:33.427379 | centos-9-stream | MOLECULE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml 2025-11-05 17:19:33.427384 | centos-9-stream | MOLECULE_INSTANCE_CONFIG: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml 2025-11-05 17:19:33.427388 | centos-9-stream | MOLECULE_INVENTORY_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml 2025-11-05 17:19:33.427394 | centos-9-stream | MOLECULE_PROJECT_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services 2025-11-05 17:19:33.427414 | centos-9-stream | MOLECULE_PROVISIONER_NAME: ansible 2025-11-05 17:19:33.427419 | centos-9-stream | MOLECULE_SCENARIO_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated 2025-11-05 17:19:33.427424 | centos-9-stream | MOLECULE_SCENARIO_NAME: delegated 2025-11-05 17:19:33.427429 | centos-9-stream | MOLECULE_STATE_FILE: /home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml 2025-11-05 17:19:33.427434 | centos-9-stream | MOLECULE_VERIFIER_NAME: testinfra 2025-11-05 17:19:33.427439 | centos-9-stream | MOLECULE_VERIFIER_TEST_DIRECTORY: /home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:33.427445 | centos-9-stream | 2025-11-05 17:19:33.427456 | centos-9-stream | DEBUG SHELL REPLAY: ANSIBLE_COLLECTIONS_PATH=/home/zuul/venv/.ansible/collections:/home/zuul/.ansible/collections ANSIBLE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/ansible.cfg ANSIBLE_LIBRARY=../../plugins ANSIBLE_PYTHON_INTERPRETER=/home/zuul/venv/bin/python ANSIBLE_ROLE=auditd ANSIBLE_ROLES_PATH=../../roles ANSIBLE_VERBOSITY=1 MOLECULE_DEBUG=True MOLECULE_DEPENDENCY_NAME=galaxy MOLECULE_DRIVER_NAME=default MOLECULE_ENV_FILE=/home/zuul/src/github.com/osism/ansible-collection-services/.env.yml MOLECULE_EPHEMERAL_DIRECTORY=/home/zuul/.ansible/tmp/molecule.oWZD.delegated MOLECULE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/molecule.yml MOLECULE_INSTANCE_CONFIG=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/instance_config.yml MOLECULE_INVENTORY_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/inventory/ansible_inventory.yml MOLECULE_PROJECT_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services MOLECULE_PROVISIONER_NAME=ansible MOLECULE_SCENARIO_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated MOLECULE_SCENARIO_NAME=delegated MOLECULE_STATE_FILE=/home/zuul/.ansible/tmp/molecule.oWZD.delegated/state.yml MOLECULE_VERIFIER_NAME=testinfra MOLECULE_VERIFIER_TEST_DIRECTORY=/home/zuul/src/github.com/osism/ansible-collection-services/molecule/delegated/tests 2025-11-05 17:19:33.666056 | centos-9-stream | writing pytest debug information to pytestdebug.log 2025-11-05 17:19:33.677886 | centos-9-stream | ============================= test session starts ============================== 2025-11-05 17:19:33.678431 | centos-9-stream | platform linux -- Python 3.11.13, pytest-8.4.2, pluggy-1.6.0 -- /home/zuul/venv/bin/python3.11 2025-11-05 17:19:33.678936 | centos-9-stream | using: pytest-8.4.2 2025-11-05 17:19:33.679371 | centos-9-stream | registered third-party plugins: 2025-11-05 17:19:33.679778 | centos-9-stream | pytest-testinfra-10.2.2 at /home/zuul/venv/lib64/python3.11/site-packages/testinfra/plugin.py 2025-11-05 17:19:33.680143 | centos-9-stream | rootdir: /home/zuul 2025-11-05 17:19:33.681028 | centos-9-stream | plugins: testinfra-10.2.2 2025-11-05 17:19:34.130826 | ubuntu-jammy | collecting ... collected 6 items 2025-11-05 17:19:34.130866 | ubuntu-jammy | 2025-11-05 17:19:34.784443 | ubuntu-noble | collecting ... collected 6 items 2025-11-05 17:19:34.784794 | ubuntu-noble | 2025-11-05 17:19:34.885615 | centos-9-stream | collecting ... collected 6 items 2025-11-05 17:19:34.885745 | centos-9-stream | 2025-11-05 17:19:34.567900 | debian-bookworm | collecting ... collected 6 items 2025-11-05 17:19:34.568278 | debian-bookworm | 2025-11-05 17:19:39.104717 | ubuntu-jammy | tests/auditd.py::test_pkg[ansible://molecule-auditd] PASSED [ 16%] 2025-11-05 17:19:39.143888 | ubuntu-jammy | tests/auditd.py::test_conffile[ansible://molecule-auditd] PASSED [ 33%] 2025-11-05 17:19:39.373717 | debian-bookworm | tests/auditd.py::test_pkg[ansible://molecule-auditd] PASSED [ 16%] 2025-11-05 17:19:39.411795 | debian-bookworm | tests/auditd.py::test_conffile[ansible://molecule-auditd] PASSED [ 33%] 2025-11-05 17:19:40.115448 | ubuntu-noble | tests/auditd.py::test_pkg[ansible://molecule-auditd] PASSED [ 16%] 2025-11-05 17:19:40.155149 | ubuntu-noble | tests/auditd.py::test_conffile[ansible://molecule-auditd] PASSED [ 33%] 2025-11-05 17:19:42.102849 | centos-9-stream | tests/auditd.py::test_pkg[ansible://molecule-auditd] PASSED [ 16%] 2025-11-05 17:19:42.151589 | centos-9-stream | tests/auditd.py::test_conffile[ansible://molecule-auditd] PASSED [ 33%] 2025-11-05 17:19:42.201592 | ubuntu-jammy | tests/auditd.py::test_adjustment[ansible://molecule-auditd] PASSED [ 50%] 2025-11-05 17:19:42.221434 | debian-bookworm | tests/auditd.py::test_adjustment[ansible://molecule-auditd] PASSED [ 50%] 2025-11-05 17:19:43.429314 | ubuntu-noble | tests/auditd.py::test_adjustment[ansible://molecule-auditd] PASSED [ 50%] 2025-11-05 17:19:45.228007 | centos-9-stream | tests/auditd.py::test_adjustment[ansible://molecule-auditd] PASSED [ 50%] 2025-11-05 17:19:47.420037 | ubuntu-jammy | tests/auditd.py::test_rulefiles[ansible://molecule-auditd] PASSED [ 66%] 2025-11-05 17:19:47.842903 | debian-bookworm | tests/auditd.py::test_rulefiles[ansible://molecule-auditd] PASSED [ 66%] 2025-11-05 17:19:48.688624 | ubuntu-jammy | tests/auditd.py::test_srv[ansible://molecule-auditd] PASSED [ 83%] 2025-11-05 17:19:48.754360 | ubuntu-jammy | wrote pytest debug information to pytestdebug.log 2025-11-05 17:19:48.755119 | ubuntu-jammy | tests/auditd.py::test_function[ansible://molecule-auditd] PASSED [100%] 2025-11-05 17:19:48.755206 | ubuntu-jammy | 2025-11-05 17:19:48.755421 | ubuntu-jammy | ============================== 6 passed in 15.65s ============================== 2025-11-05 17:19:48.794788 | ubuntu-jammy | INFO [delegated > verify] Verifier completed successfully. 2025-11-05 17:19:48.794903 | ubuntu-jammy | INFO [delegated > verify] Executed: Successful 2025-11-05 17:19:48.795152 | ubuntu-jammy | INFO Molecule executed 1 scenario (1 successful) 2025-11-05 17:19:49.192913 | ubuntu-noble | tests/auditd.py::test_rulefiles[ansible://molecule-auditd] PASSED [ 66%] 2025-11-05 17:19:49.281712 | debian-bookworm | tests/auditd.py::test_srv[ansible://molecule-auditd] PASSED [ 83%] 2025-11-05 17:19:49.348481 | debian-bookworm | wrote pytest debug information to pytestdebug.log 2025-11-05 17:19:49.349170 | debian-bookworm | tests/auditd.py::test_function[ansible://molecule-auditd] PASSED [100%] 2025-11-05 17:19:49.349486 | debian-bookworm | 2025-11-05 17:19:49.349822 | debian-bookworm | ============================== 6 passed in 15.90s ============================== 2025-11-05 17:19:49.386603 | debian-bookworm | INFO [delegated > verify] Verifier completed successfully. 2025-11-05 17:19:49.386702 | debian-bookworm | INFO [delegated > verify] Executed: Successful 2025-11-05 17:19:49.387476 | debian-bookworm | INFO Molecule executed 1 scenario (1 successful) 2025-11-05 17:19:49.939180 | ubuntu-jammy | ok: Runtime: 0:00:18.164243 2025-11-05 17:19:49.945599 | debian-bookworm | ok: Runtime: 0:00:18.794740 2025-11-05 17:19:50.853817 | ubuntu-noble | ok: Runtime: 0:00:20.067363 2025-11-05 17:19:50.643171 | ubuntu-noble | tests/auditd.py::test_srv[ansible://molecule-auditd] PASSED [ 83%] 2025-11-05 17:19:50.702072 | ubuntu-noble | wrote pytest debug information to pytestdebug.log 2025-11-05 17:19:50.702613 | ubuntu-noble | tests/auditd.py::test_function[ansible://molecule-auditd] PASSED [100%] 2025-11-05 17:19:50.702993 | ubuntu-noble | 2025-11-05 17:19:50.703339 | ubuntu-noble | ============================== 6 passed in 17.08s ============================== 2025-11-05 17:19:50.737526 | ubuntu-noble | INFO [delegated > verify] Verifier completed successfully. 2025-11-05 17:19:50.737727 | ubuntu-noble | INFO [delegated > verify] Executed: Successful 2025-11-05 17:19:50.738281 | ubuntu-noble | INFO Molecule executed 1 scenario (1 successful) 2025-11-05 17:19:51.269061 | centos-9-stream | tests/auditd.py::test_rulefiles[ansible://molecule-auditd] PASSED [ 66%] 2025-11-05 17:19:52.788186 | centos-9-stream | tests/auditd.py::test_srv[ansible://molecule-auditd] PASSED [ 83%] 2025-11-05 17:19:52.862532 | centos-9-stream | wrote pytest debug information to pytestdebug.log 2025-11-05 17:19:52.862624 | centos-9-stream | tests/auditd.py::test_function[ansible://molecule-auditd] PASSED [100%] 2025-11-05 17:19:52.862645 | centos-9-stream | 2025-11-05 17:19:52.862713 | centos-9-stream | ============================== 6 passed in 19.14s ============================== 2025-11-05 17:19:52.900643 | centos-9-stream | INFO [delegated > verify] Verifier completed successfully. 2025-11-05 17:19:52.901151 | centos-9-stream | INFO [delegated > verify] Executed: Successful 2025-11-05 17:19:52.902116 | centos-9-stream | INFO Molecule executed 1 scenario (1 successful) 2025-11-05 17:19:53.025448 | centos-9-stream | ok: Runtime: 0:00:22.276958 2025-11-05 17:19:53.035928 | 2025-11-05 17:19:53.036082 | TASK [ansible-molecule : Run molecule destroy action with scenario delegated] 2025-11-05 17:19:53.639102 | centos-9-stream | skipping: Conditional result was False 2025-11-05 17:19:53.640393 | debian-bookworm | skipping: Conditional result was False 2025-11-05 17:19:53.640938 | ubuntu-jammy | skipping: Conditional result was False 2025-11-05 17:19:53.641479 | ubuntu-noble | skipping: Conditional result was False 2025-11-05 17:19:53.672353 | 2025-11-05 17:19:53.672443 | PLAY RECAP 2025-11-05 17:19:53.672501 | centos-9-stream | ok: 9 changed: 8 unreachable: 0 failed: 0 skipped: 2 rescued: 0 ignored: 0 2025-11-05 17:19:53.672535 | debian-bookworm | ok: 17 changed: 12 unreachable: 0 failed: 0 skipped: 16 rescued: 0 ignored: 0 2025-11-05 17:19:53.672562 | ubuntu-jammy | ok: 13 changed: 10 unreachable: 0 failed: 0 skipped: 9 rescued: 0 ignored: 0 2025-11-05 17:19:53.672586 | ubuntu-noble | ok: 17 changed: 12 unreachable: 0 failed: 0 skipped: 16 rescued: 0 ignored: 0 2025-11-05 17:19:53.672605 | 2025-11-05 17:19:53.842717 | RUN END RESULT_NORMAL: [untrusted : github.com/osism/zuul-jobs/playbooks/ansible-molecule/run.yaml@main] 2025-11-05 17:19:53.848490 | POST-RUN START: [trusted : github.com/osism/zuul-config/playbooks/base/post.yaml@main] 2025-11-05 17:19:54.563620 | 2025-11-05 17:19:54.563758 | PLAY [Base post] 2025-11-05 17:19:54.576220 | 2025-11-05 17:19:54.576343 | TASK [remove-build-sshkey : Remove the build SSH key from all nodes] 2025-11-05 17:19:55.374415 | centos-9-stream | changed 2025-11-05 17:19:55.380175 | debian-bookworm | changed 2025-11-05 17:19:55.434166 | ubuntu-jammy | changed 2025-11-05 17:19:55.455901 | ubuntu-noble | changed 2025-11-05 17:19:55.483528 | 2025-11-05 17:19:55.483611 | PLAY RECAP 2025-11-05 17:19:55.483665 | centos-9-stream | ok: 1 changed: 1 unreachable: 0 failed: 0 skipped: 0 rescued: 0 ignored: 0 2025-11-05 17:19:55.483699 | debian-bookworm | ok: 1 changed: 1 unreachable: 0 failed: 0 skipped: 0 rescued: 0 ignored: 0 2025-11-05 17:19:55.483729 | ubuntu-jammy | ok: 1 changed: 1 unreachable: 0 failed: 0 skipped: 0 rescued: 0 ignored: 0 2025-11-05 17:19:55.483757 | ubuntu-noble | ok: 1 changed: 1 unreachable: 0 failed: 0 skipped: 0 rescued: 0 ignored: 0 2025-11-05 17:19:55.483776 | 2025-11-05 17:19:55.608046 | POST-RUN END RESULT_NORMAL: [trusted : github.com/osism/zuul-config/playbooks/base/post.yaml@main] 2025-11-05 17:19:55.610291 | POST-RUN START: [trusted : github.com/osism/zuul-config/playbooks/base/post-logs.yaml@main] 2025-11-05 17:19:56.391813 | 2025-11-05 17:19:56.391967 | PLAY [Base post-logs] 2025-11-05 17:19:56.403232 | 2025-11-05 17:19:56.403357 | TASK [generate-zuul-manifest : Generate Zuul manifest] 2025-11-05 17:19:56.837828 | localhost | changed 2025-11-05 17:19:56.855938 | 2025-11-05 17:19:56.856161 | TASK [generate-zuul-manifest : Return Zuul manifest URL to Zuul] 2025-11-05 17:19:56.884521 | localhost | ok 2025-11-05 17:19:56.891142 | 2025-11-05 17:19:56.891329 | TASK [Set zuul-log-path fact] 2025-11-05 17:19:56.908655 | localhost | ok 2025-11-05 17:19:56.921697 | 2025-11-05 17:19:56.921835 | TASK [set-zuul-log-path-fact : Set log path for a build] 2025-11-05 17:19:56.958299 | localhost | ok 2025-11-05 17:19:56.963224 | 2025-11-05 17:19:56.963367 | TASK [upload-logs : Create log directories] 2025-11-05 17:19:57.436157 | localhost | changed 2025-11-05 17:19:57.439100 | 2025-11-05 17:19:57.439213 | TASK [upload-logs : Ensure logs are readable before uploading] 2025-11-05 17:19:57.920850 | localhost -> localhost | ok: Runtime: 0:00:00.007389 2025-11-05 17:19:57.930448 | 2025-11-05 17:19:57.930670 | TASK [upload-logs : Upload logs to log server] 2025-11-05 17:19:58.490690 | localhost | Output suppressed because no_log was given 2025-11-05 17:19:58.495334 | 2025-11-05 17:19:58.495556 | LOOP [upload-logs : Compress console log and json output] 2025-11-05 17:19:58.556468 | localhost | skipping: Conditional result was False 2025-11-05 17:19:58.561602 | localhost | skipping: Conditional result was False 2025-11-05 17:19:58.568911 | 2025-11-05 17:19:58.569179 | LOOP [upload-logs : Upload compressed console log and json output] 2025-11-05 17:19:58.615034 | localhost | skipping: Conditional result was False 2025-11-05 17:19:58.615604 | 2025-11-05 17:19:58.618890 | localhost | skipping: Conditional result was False 2025-11-05 17:19:58.632728 | 2025-11-05 17:19:58.632968 | LOOP [upload-logs : Upload console log and json output]