Advertisement
tavis

log of setup host

Jan 20th, 2017
259
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 186.68 KB | None | 0 0
  1. Variable files: "-e @/etc/openstack_deploy/user_secrets.yml -e @/etc/openstack_deploy/user_variables.yml "
  2.  
  3. PLAY [Basic host setup] ********************************************************
  4.  
  5. TASK [setup] *******************************************************************
  6. ok: [controller00]
  7. ok: [controller01]
  8. ok: [compute00]
  9. ok: [compute01]
  10. ok: [controller02]
  11.  
  12. TASK [Check for a supported Operating System] **********************************
  13. ok: [controller01] => {
  14. "changed": false,
  15. "msg": "All assertions passed"
  16. }
  17. ok: [controller02] => {
  18. "changed": false,
  19. "msg": "All assertions passed"
  20. }
  21. ok: [controller00] => {
  22. "changed": false,
  23. "msg": "All assertions passed"
  24. }
  25. ok: [compute00] => {
  26. "changed": false,
  27. "msg": "All assertions passed"
  28. }
  29. ok: [compute01] => {
  30. "changed": false,
  31. "msg": "All assertions passed"
  32. }
  33.  
  34. TASK [apt_package_pinning : Add apt pin preferences] ***************************
  35.  
  36. TASK [openstack_hosts : Gather variables for each operating system] ************
  37. ok: [controller01] => (item=/etc/ansible/roles/openstack_hosts/vars/ubuntu-16.04.yml)
  38. ok: [controller02] => (item=/etc/ansible/roles/openstack_hosts/vars/ubuntu-16.04.yml)
  39. ok: [controller00] => (item=/etc/ansible/roles/openstack_hosts/vars/ubuntu-16.04.yml)
  40. ok: [compute00] => (item=/etc/ansible/roles/openstack_hosts/vars/ubuntu-16.04.yml)
  41. ok: [compute01] => (item=/etc/ansible/roles/openstack_hosts/vars/ubuntu-16.04.yml)
  42.  
  43. TASK [openstack_hosts : Check Kernel Version] **********************************
  44.  
  45. TASK [openstack_hosts : Install host proxy settings] ***************************
  46. changed: [controller00]
  47. changed: [controller02]
  48. changed: [compute00]
  49. changed: [controller01]
  50. changed: [compute01]
  51.  
  52. TASK [openstack_hosts : include] ***********************************************
  53. included: /etc/ansible/roles/openstack_hosts/tasks/openstack_host_install_apt.yml for controller00, controller02, controller01, compute00, compute01
  54.  
  55. TASK [openstack_hosts : Install host packages] *********************************
  56. changed: [compute01] => (item=[u'apparmor-utils', u'apt-transport-https', u'bridge-utils', u'build-essential', u'cgroup-lite', u'curl', u'dmeventd', u'dstat', u'ebtables', u'htop', u'iptables', u'irqbalance', u'libkmod-dev', u'libkmod2', u'linux-image-extra-4.4.0-59-generic', u'lvm2', u'python-software-properties', u'python-dev', u'rsync', u'rsyslog', u'sshpass', u'sysstat', u'time', u'vlan', u'wget'])
  57. changed: [controller00] => (item=[u'apparmor-utils', u'apt-transport-https', u'bridge-utils', u'build-essential', u'cgroup-lite', u'curl', u'dmeventd', u'dstat', u'ebtables', u'htop', u'iptables', u'irqbalance', u'libkmod-dev', u'libkmod2', u'linux-image-extra-4.4.0-59-generic', u'lvm2', u'python-software-properties', u'python-dev', u'rsync', u'rsyslog', u'sshpass', u'sysstat', u'time', u'vlan', u'wget'])
  58. changed: [compute00] => (item=[u'apparmor-utils', u'apt-transport-https', u'bridge-utils', u'build-essential', u'cgroup-lite', u'curl', u'dmeventd', u'dstat', u'ebtables', u'htop', u'iptables', u'irqbalance', u'libkmod-dev', u'libkmod2', u'linux-image-extra-4.4.0-59-generic', u'lvm2', u'python-software-properties', u'python-dev', u'rsync', u'rsyslog', u'sshpass', u'sysstat', u'time', u'vlan', u'wget'])
  59. changed: [controller02] => (item=[u'apparmor-utils', u'apt-transport-https', u'bridge-utils', u'build-essential', u'cgroup-lite', u'curl', u'dmeventd', u'dstat', u'ebtables', u'htop', u'iptables', u'irqbalance', u'libkmod-dev', u'libkmod2', u'linux-image-extra-4.4.0-59-generic', u'lvm2', u'python-software-properties', u'python-dev', u'rsync', u'rsyslog', u'sshpass', u'sysstat', u'time', u'vlan', u'wget'])
  60. changed: [controller01] => (item=[u'apparmor-utils', u'apt-transport-https', u'bridge-utils', u'build-essential', u'cgroup-lite', u'curl', u'dmeventd', u'dstat', u'ebtables', u'htop', u'iptables', u'irqbalance', u'libkmod-dev', u'libkmod2', u'linux-image-extra-4.4.0-59-generic', u'lvm2', u'python-software-properties', u'python-dev', u'rsync', u'rsyslog', u'sshpass', u'sysstat', u'time', u'vlan', u'wget'])
  61.  
  62. TASK [openstack_hosts : include] ***********************************************
  63.  
  64. TASK [openstack_hosts : Enable sysstat config] *********************************
  65. changed: [controller00]
  66. changed: [controller01]
  67. changed: [controller02]
  68. changed: [compute00]
  69. changed: [compute01]
  70.  
  71. TASK [openstack_hosts : Enable sysstat cron] ***********************************
  72. changed: [controller00]
  73. changed: [controller01]
  74. changed: [controller02]
  75. changed: [compute00]
  76. changed: [compute01]
  77.  
  78. TASK [openstack_hosts : include] ***********************************************
  79. included: /etc/ansible/roles/openstack_hosts/tasks/openstack_update_hosts_file.yml for controller00, controller01, controller02, compute00, compute01
  80.  
  81. TASK [openstack_hosts : Drop hosts file entries script locally] ****************
  82. changed: [controller00 -> localhost]
  83.  
  84. TASK [openstack_hosts : Copy templated hosts file entries script] **************
  85. changed: [controller00]
  86. changed: [controller01]
  87. changed: [controller02]
  88. changed: [compute00]
  89. changed: [compute01]
  90.  
  91. TASK [openstack_hosts : Stat host file] ****************************************
  92. ok: [controller01]
  93. ok: [controller00]
  94. ok: [controller02]
  95. ok: [compute00]
  96. ok: [compute01]
  97.  
  98. TASK [openstack_hosts : Update hosts file] *************************************
  99. changed: [controller00]
  100. changed: [controller01]
  101. changed: [compute00]
  102. changed: [controller02]
  103. changed: [compute01]
  104.  
  105. TASK [openstack_hosts : Ensure kernel module(s)] *******************************
  106. ok: [controller00] => (item=8021q)
  107. ok: [compute01] => (item=8021q)
  108. ok: [controller01] => (item=8021q)
  109. ok: [compute00] => (item=8021q)
  110. ok: [controller02] => (item=8021q)
  111. changed: [controller01] => (item=br_netfilter)
  112. changed: [controller00] => (item=br_netfilter)
  113. changed: [compute01] => (item=br_netfilter)
  114. changed: [compute00] => (item=br_netfilter)
  115. changed: [controller02] => (item=br_netfilter)
  116. changed: [controller01] => (item=dm_multipath)
  117. changed: [controller00] => (item=dm_multipath)
  118. changed: [compute01] => (item=dm_multipath)
  119. changed: [controller02] => (item=dm_multipath)
  120. changed: [compute00] => (item=dm_multipath)
  121. changed: [controller01] => (item=dm_snapshot)
  122. changed: [controller00] => (item=dm_snapshot)
  123. changed: [compute01] => (item=dm_snapshot)
  124. changed: [compute00] => (item=dm_snapshot)
  125. changed: [controller02] => (item=dm_snapshot)
  126. changed: [controller01] => (item=ebtables)
  127. changed: [compute01] => (item=ebtables)
  128. changed: [controller00] => (item=ebtables)
  129. changed: [compute00] => (item=ebtables)
  130. changed: [controller02] => (item=ebtables)
  131. changed: [compute01] => (item=ip6table_filter)
  132. changed: [controller00] => (item=ip6table_filter)
  133. changed: [controller01] => (item=ip6table_filter)
  134. changed: [compute00] => (item=ip6table_filter)
  135. changed: [controller02] => (item=ip6table_filter)
  136. ok: [compute01] => (item=ip6_tables)
  137. ok: [controller00] => (item=ip6_tables)
  138. ok: [controller01] => (item=ip6_tables)
  139. ok: [compute00] => (item=ip6_tables)
  140. ok: [controller02] => (item=ip6_tables)
  141. changed: [compute01] => (item=ip_tables)
  142. changed: [controller01] => (item=ip_tables)
  143. changed: [controller00] => (item=ip_tables)
  144. changed: [compute00] => (item=ip_tables)
  145. changed: [controller02] => (item=ip_tables)
  146. changed: [compute01] => (item=ipt_MASQUERADE)
  147. changed: [controller01] => (item=ipt_MASQUERADE)
  148. changed: [controller00] => (item=ipt_MASQUERADE)
  149. changed: [controller02] => (item=ipt_MASQUERADE)
  150. changed: [compute00] => (item=ipt_MASQUERADE)
  151. changed: [compute01] => (item=ipt_REJECT)
  152. changed: [controller01] => (item=ipt_REJECT)
  153. changed: [controller00] => (item=ipt_REJECT)
  154. changed: [compute00] => (item=ipt_REJECT)
  155. changed: [controller02] => (item=ipt_REJECT)
  156. changed: [compute01] => (item=iptable_filter)
  157. changed: [controller01] => (item=iptable_filter)
  158. changed: [controller00] => (item=iptable_filter)
  159. changed: [compute00] => (item=iptable_filter)
  160. changed: [controller02] => (item=iptable_filter)
  161. changed: [compute01] => (item=iptable_mangle)
  162. changed: [controller01] => (item=iptable_mangle)
  163. changed: [controller00] => (item=iptable_mangle)
  164. changed: [compute00] => (item=iptable_mangle)
  165. changed: [controller02] => (item=iptable_mangle)
  166. changed: [compute01] => (item=iptable_nat)
  167. changed: [controller01] => (item=iptable_nat)
  168. changed: [controller00] => (item=iptable_nat)
  169. changed: [compute00] => (item=iptable_nat)
  170. changed: [controller02] => (item=iptable_nat)
  171. changed: [compute01] => (item=ip_vs)
  172. changed: [controller01] => (item=ip_vs)
  173. changed: [controller00] => (item=ip_vs)
  174. changed: [compute00] => (item=ip_vs)
  175. changed: [controller02] => (item=ip_vs)
  176. ok: [compute01] => (item=iscsi_tcp)
  177. ok: [controller01] => (item=iscsi_tcp)
  178. ok: [controller00] => (item=iscsi_tcp)
  179. ok: [compute00] => (item=iscsi_tcp)
  180. ok: [controller02] => (item=iscsi_tcp)
  181. changed: [compute01] => (item=nbd)
  182. changed: [controller01] => (item=nbd)
  183. changed: [controller00] => (item=nbd)
  184. changed: [compute00] => (item=nbd)
  185. changed: [controller02] => (item=nbd)
  186. ok: [compute01] => (item=nf_conntrack)
  187. ok: [controller01] => (item=nf_conntrack)
  188. ok: [controller00] => (item=nf_conntrack)
  189. ok: [compute00] => (item=nf_conntrack)
  190. ok: [controller02] => (item=nf_conntrack)
  191. ok: [compute01] => (item=nf_conntrack_ipv4)
  192. ok: [controller01] => (item=nf_conntrack_ipv4)
  193. ok: [controller00] => (item=nf_conntrack_ipv4)
  194. ok: [compute00] => (item=nf_conntrack_ipv4)
  195. ok: [controller02] => (item=nf_conntrack_ipv4)
  196. ok: [compute01] => (item=nf_defrag_ipv4)
  197. ok: [controller01] => (item=nf_defrag_ipv4)
  198. ok: [compute00] => (item=nf_defrag_ipv4)
  199. ok: [controller00] => (item=nf_defrag_ipv4)
  200. ok: [controller02] => (item=nf_defrag_ipv4)
  201. ok: [compute01] => (item=nf_nat)
  202. ok: [controller01] => (item=nf_nat)
  203. ok: [compute00] => (item=nf_nat)
  204. ok: [controller00] => (item=nf_nat)
  205. ok: [controller02] => (item=nf_nat)
  206. ok: [compute01] => (item=nf_nat_ipv4)
  207. ok: [controller01] => (item=nf_nat_ipv4)
  208. ok: [controller00] => (item=nf_nat_ipv4)
  209. ok: [compute00] => (item=nf_nat_ipv4)
  210. ok: [controller02] => (item=nf_nat_ipv4)
  211. changed: [compute01] => (item=vhost_net)
  212. changed: [controller01] => (item=vhost_net)
  213. changed: [controller00] => (item=vhost_net)
  214. changed: [compute00] => (item=vhost_net)
  215. changed: [controller02] => (item=vhost_net)
  216. ok: [compute01] => (item=x_tables)
  217. ok: [controller01] => (item=x_tables)
  218. ok: [controller00] => (item=x_tables)
  219. ok: [compute00] => (item=x_tables)
  220. ok: [controller02] => (item=x_tables)
  221.  
  222. TASK [openstack_hosts : Ensure kernel module(s) loaded at boot] ****************
  223. ok: [controller01] => (item=8021q)
  224. ok: [compute00] => (item=8021q)
  225. ok: [controller02] => (item=8021q)
  226. ok: [compute01] => (item=8021q)
  227. ok: [controller00] => (item=8021q)
  228. changed: [controller01] => (item=br_netfilter)
  229. changed: [controller02] => (item=br_netfilter)
  230. changed: [compute00] => (item=br_netfilter)
  231. changed: [compute01] => (item=br_netfilter)
  232. changed: [controller00] => (item=br_netfilter)
  233. changed: [controller02] => (item=dm_multipath)
  234. changed: [controller01] => (item=dm_multipath)
  235. changed: [compute01] => (item=dm_multipath)
  236. changed: [compute00] => (item=dm_multipath)
  237. changed: [controller00] => (item=dm_multipath)
  238. changed: [controller02] => (item=dm_snapshot)
  239. changed: [controller01] => (item=dm_snapshot)
  240. changed: [compute00] => (item=dm_snapshot)
  241. changed: [controller00] => (item=dm_snapshot)
  242. changed: [compute01] => (item=dm_snapshot)
  243. changed: [controller01] => (item=ebtables)
  244. changed: [controller02] => (item=ebtables)
  245. changed: [compute00] => (item=ebtables)
  246. changed: [controller00] => (item=ebtables)
  247. changed: [compute01] => (item=ebtables)
  248. changed: [controller01] => (item=ip6table_filter)
  249. changed: [controller02] => (item=ip6table_filter)
  250. changed: [compute00] => (item=ip6table_filter)
  251. changed: [controller00] => (item=ip6table_filter)
  252. changed: [compute01] => (item=ip6table_filter)
  253. changed: [controller01] => (item=ip6_tables)
  254. changed: [controller02] => (item=ip6_tables)
  255. changed: [compute00] => (item=ip6_tables)
  256. changed: [controller00] => (item=ip6_tables)
  257. changed: [compute01] => (item=ip6_tables)
  258. changed: [controller01] => (item=ip_tables)
  259. changed: [controller02] => (item=ip_tables)
  260. changed: [compute00] => (item=ip_tables)
  261. changed: [controller00] => (item=ip_tables)
  262. changed: [compute01] => (item=ip_tables)
  263. changed: [controller01] => (item=ipt_MASQUERADE)
  264. changed: [compute00] => (item=ipt_MASQUERADE)
  265. changed: [controller02] => (item=ipt_MASQUERADE)
  266. changed: [controller00] => (item=ipt_MASQUERADE)
  267. changed: [compute01] => (item=ipt_MASQUERADE)
  268. changed: [controller01] => (item=ipt_REJECT)
  269. changed: [compute00] => (item=ipt_REJECT)
  270. changed: [controller02] => (item=ipt_REJECT)
  271. changed: [controller00] => (item=ipt_REJECT)
  272. changed: [compute01] => (item=ipt_REJECT)
  273. changed: [controller01] => (item=iptable_filter)
  274. changed: [compute00] => (item=iptable_filter)
  275. changed: [controller00] => (item=iptable_filter)
  276. changed: [controller02] => (item=iptable_filter)
  277. changed: [compute01] => (item=iptable_filter)
  278. changed: [controller01] => (item=iptable_mangle)
  279. changed: [compute00] => (item=iptable_mangle)
  280. changed: [controller02] => (item=iptable_mangle)
  281. changed: [controller00] => (item=iptable_mangle)
  282. changed: [compute01] => (item=iptable_mangle)
  283. changed: [controller01] => (item=iptable_nat)
  284. changed: [controller02] => (item=iptable_nat)
  285. changed: [compute00] => (item=iptable_nat)
  286. changed: [controller00] => (item=iptable_nat)
  287. changed: [compute01] => (item=iptable_nat)
  288. changed: [controller01] => (item=ip_vs)
  289. changed: [controller02] => (item=ip_vs)
  290. changed: [compute00] => (item=ip_vs)
  291. changed: [controller00] => (item=ip_vs)
  292. changed: [compute01] => (item=ip_vs)
  293. changed: [controller01] => (item=iscsi_tcp)
  294. changed: [controller02] => (item=iscsi_tcp)
  295. changed: [compute00] => (item=iscsi_tcp)
  296. changed: [controller00] => (item=iscsi_tcp)
  297. changed: [compute01] => (item=iscsi_tcp)
  298. changed: [controller01] => (item=nbd)
  299. changed: [controller02] => (item=nbd)
  300. changed: [controller00] => (item=nbd)
  301. changed: [compute00] => (item=nbd)
  302. changed: [compute01] => (item=nbd)
  303. changed: [controller01] => (item=nf_conntrack)
  304. changed: [controller02] => (item=nf_conntrack)
  305. changed: [compute00] => (item=nf_conntrack)
  306. changed: [controller00] => (item=nf_conntrack)
  307. changed: [compute01] => (item=nf_conntrack)
  308. changed: [controller01] => (item=nf_conntrack_ipv4)
  309. changed: [controller02] => (item=nf_conntrack_ipv4)
  310. changed: [compute00] => (item=nf_conntrack_ipv4)
  311. changed: [controller00] => (item=nf_conntrack_ipv4)
  312. changed: [compute01] => (item=nf_conntrack_ipv4)
  313. changed: [controller01] => (item=nf_defrag_ipv4)
  314. changed: [controller02] => (item=nf_defrag_ipv4)
  315. changed: [compute00] => (item=nf_defrag_ipv4)
  316. changed: [controller00] => (item=nf_defrag_ipv4)
  317. changed: [compute01] => (item=nf_defrag_ipv4)
  318. changed: [controller01] => (item=nf_nat)
  319. changed: [controller02] => (item=nf_nat)
  320. changed: [compute00] => (item=nf_nat)
  321. changed: [controller00] => (item=nf_nat)
  322. changed: [compute01] => (item=nf_nat)
  323. changed: [controller01] => (item=nf_nat_ipv4)
  324. changed: [controller02] => (item=nf_nat_ipv4)
  325. changed: [compute00] => (item=nf_nat_ipv4)
  326. changed: [controller00] => (item=nf_nat_ipv4)
  327. changed: [compute01] => (item=nf_nat_ipv4)
  328. changed: [controller01] => (item=vhost_net)
  329. changed: [controller02] => (item=vhost_net)
  330. changed: [compute00] => (item=vhost_net)
  331. changed: [controller00] => (item=vhost_net)
  332. changed: [compute01] => (item=vhost_net)
  333. changed: [controller01] => (item=x_tables)
  334. changed: [controller02] => (item=x_tables)
  335. changed: [compute00] => (item=x_tables)
  336. changed: [compute01] => (item=x_tables)
  337. changed: [controller00] => (item=x_tables)
  338.  
  339. TASK [openstack_hosts : get kernel release] ************************************
  340. ok: [controller00]
  341. ok: [controller01]
  342. ok: [controller02]
  343. ok: [compute00]
  344. ok: [compute01]
  345.  
  346. TASK [openstack_hosts : check how kernel modules are implemented (statically builtin, dynamic, not set)] ***
  347. skipping: [compute00] => (item={u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'})
  348. skipping: [compute01] => (item={u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'})
  349. changed: [controller00] => (item={u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'})
  350. changed: [controller01] => (item={u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'})
  351. changed: [controller02] => (item={u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'})
  352.  
  353. TASK [openstack_hosts : fail if a specific kernel module is not set] ***********
  354. skipping: [compute00] => (item={'skipped': True, '_ansible_no_log': False, 'skip_reason': u'Conditional check failed', '_ansible_item_result': True, 'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, 'changed': False})
  355. skipping: [controller02] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.265816', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002468', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.263348', u'warnings': [], u'failed': False})
  356. skipping: [controller01] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.244080', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002541', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.241539', u'warnings': [], u'failed': False})
  357. skipping: [controller00] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.248015', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002609', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.245406', u'warnings': [], u'failed': False})
  358. skipping: [compute01] => (item={'skipped': True, '_ansible_no_log': False, 'skip_reason': u'Conditional check failed', '_ansible_item_result': True, 'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, 'changed': False})
  359.  
  360. TASK [openstack_hosts : fail if a specific pattern is not valid] ***************
  361. skipping: [controller01] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.244080', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002541', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.241539', u'warnings': [], u'failed': False})
  362. skipping: [compute00] => (item={'skipped': True, '_ansible_no_log': False, 'skip_reason': u'Conditional check failed', '_ansible_item_result': True, 'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, 'changed': False})
  363. skipping: [compute01] => (item={'skipped': True, '_ansible_no_log': False, 'skip_reason': u'Conditional check failed', '_ansible_item_result': True, 'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, 'changed': False})
  364. skipping: [controller02] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.265816', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002468', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.263348', u'warnings': [], u'failed': False})
  365. skipping: [controller00] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.248015', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002609', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.245406', u'warnings': [], u'failed': False})
  366.  
  367. TASK [openstack_hosts : Ensure dynamic specific kernel module(s) are loaded] ***
  368. skipping: [compute00] => (item={'skipped': True, '_ansible_no_log': False, 'skip_reason': u'Conditional check failed', '_ansible_item_result': True, 'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, 'changed': False})
  369. skipping: [compute01] => (item={'skipped': True, '_ansible_no_log': False, 'skip_reason': u'Conditional check failed', '_ansible_item_result': True, 'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, 'changed': False})
  370. ok: [controller00] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.248015', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002609', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.245406', u'warnings': [], u'failed': False})
  371. ok: [controller01] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.244080', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002541', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.241539', u'warnings': [], u'failed': False})
  372. ok: [controller02] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.265816', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002468', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.263348', u'warnings': [], u'failed': False})
  373.  
  374. TASK [openstack_hosts : Ensure dynamic specific kernel module(s) loaded at boot] ***
  375. skipping: [compute00] => (item={'skipped': True, '_ansible_no_log': False, 'skip_reason': u'Conditional check failed', '_ansible_item_result': True, 'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, 'changed': False})
  376. skipping: [compute01] => (item={'skipped': True, '_ansible_no_log': False, 'skip_reason': u'Conditional check failed', '_ansible_item_result': True, 'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, 'changed': False})
  377. ok: [controller00] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.248015', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002609', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.245406', u'warnings': [], u'failed': False})
  378. ok: [controller01] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.244080', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002541', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.241539', u'warnings': [], u'failed': False})
  379. ok: [controller02] => (item={u'_ansible_parsed': True, u'cmd': [u'grep', u'CONFIG_BRIDGE_NF_EBTABLES', u'/boot/config-4.4.0-59-generic'], u'end': u'2017-01-21 02:03:35.265816', u'_ansible_no_log': False, u'stdout': u'CONFIG_BRIDGE_NF_EBTABLES=m', u'_ansible_item_result': True, u'rc': 0, u'item': {u'pattern': u'CONFIG_BRIDGE_NF_EBTABLES', u'group': u'network_hosts', u'name': u'ebtables'}, u'delta': u'0:00:00.002468', u'stderr': u'', u'changed': True, u'invocation': {u'module_name': u'command', u'module_args': {u'warn': True, u'executable': None, u'_uses_shell': False, u'_raw_params': u'grep CONFIG_BRIDGE_NF_EBTABLES /boot/config-4.4.0-59-generic', u'removes': None, u'creates': None, u'chdir': None}}, u'stdout_lines': [u'CONFIG_BRIDGE_NF_EBTABLES=m'], u'failed_when_result': False, u'start': u'2017-01-21 02:03:35.263348', u'warnings': [], u'failed': False})
  380.  
  381. TASK [openstack_hosts : Adding new system tuning] ******************************
  382. changed: [controller00] => (item={u'key': u'fs.inotify.max_user_watches', u'value': 36864})
  383. changed: [compute01] => (item={u'key': u'fs.inotify.max_user_watches', u'value': 36864})
  384. changed: [compute00] => (item={u'key': u'fs.inotify.max_user_watches', u'value': 36864})
  385. changed: [controller02] => (item={u'key': u'fs.inotify.max_user_watches', u'value': 36864})
  386. changed: [controller01] => (item={u'key': u'fs.inotify.max_user_watches', u'value': 36864})
  387. changed: [controller00] => (item={u'key': u'net.ipv4.conf.all.rp_filter', u'value': 0})
  388. changed: [compute01] => (item={u'key': u'net.ipv4.conf.all.rp_filter', u'value': 0})
  389. changed: [controller01] => (item={u'key': u'net.ipv4.conf.all.rp_filter', u'value': 0})
  390. changed: [compute00] => (item={u'key': u'net.ipv4.conf.all.rp_filter', u'value': 0})
  391. changed: [controller02] => (item={u'key': u'net.ipv4.conf.all.rp_filter', u'value': 0})
  392. changed: [controller01] => (item={u'key': u'net.ipv4.conf.default.rp_filter', u'value': 0})
  393. changed: [compute01] => (item={u'key': u'net.ipv4.conf.default.rp_filter', u'value': 0})
  394. changed: [controller02] => (item={u'key': u'net.ipv4.conf.default.rp_filter', u'value': 0})
  395. changed: [compute00] => (item={u'key': u'net.ipv4.conf.default.rp_filter', u'value': 0})
  396. changed: [controller01] => (item={u'key': u'net.ipv4.ip_forward', u'value': 1})
  397. changed: [controller02] => (item={u'key': u'net.ipv4.ip_forward', u'value': 1})
  398. changed: [compute01] => (item={u'key': u'net.ipv4.ip_forward', u'value': 1})
  399. changed: [compute00] => (item={u'key': u'net.ipv4.ip_forward', u'value': 1})
  400. changed: [controller01] => (item={u'key': u'net.netfilter.nf_conntrack_max', u'value': 262144})
  401. changed: [controller02] => (item={u'key': u'net.netfilter.nf_conntrack_max', u'value': 262144})
  402. changed: [compute00] => (item={u'key': u'net.netfilter.nf_conntrack_max', u'value': 262144})
  403. changed: [compute01] => (item={u'key': u'net.netfilter.nf_conntrack_max', u'value': 262144})
  404. changed: [controller01] => (item={u'key': u'vm.dirty_background_ratio', u'value': 5})
  405. changed: [controller02] => (item={u'key': u'vm.dirty_background_ratio', u'value': 5})
  406. changed: [compute00] => (item={u'key': u'vm.dirty_background_ratio', u'value': 5})
  407. changed: [compute01] => (item={u'key': u'vm.dirty_background_ratio', u'value': 5})
  408. changed: [controller01] => (item={u'key': u'vm.dirty_ratio', u'value': 10})
  409. changed: [controller02] => (item={u'key': u'vm.dirty_ratio', u'value': 10})
  410. changed: [compute00] => (item={u'key': u'vm.dirty_ratio', u'value': 10})
  411. changed: [compute01] => (item={u'key': u'vm.dirty_ratio', u'value': 10})
  412. changed: [controller01] => (item={u'key': u'vm.swappiness', u'value': 5})
  413. changed: [controller02] => (item={u'key': u'vm.swappiness', u'value': 5})
  414. changed: [compute01] => (item={u'key': u'vm.swappiness', u'value': 5})
  415. changed: [compute00] => (item={u'key': u'vm.swappiness', u'value': 5})
  416. changed: [controller01] => (item={u'key': u'net.bridge.bridge-nf-call-ip6tables', u'value': 0})
  417. changed: [controller02] => (item={u'key': u'net.bridge.bridge-nf-call-ip6tables', u'value': 0})
  418. changed: [compute00] => (item={u'key': u'net.bridge.bridge-nf-call-ip6tables', u'value': 0})
  419. changed: [compute01] => (item={u'key': u'net.bridge.bridge-nf-call-ip6tables', u'value': 0})
  420. changed: [controller01] => (item={u'key': u'net.bridge.bridge-nf-call-iptables', u'value': 0})
  421. changed: [controller02] => (item={u'key': u'net.bridge.bridge-nf-call-iptables', u'value': 0})
  422. changed: [compute00] => (item={u'key': u'net.bridge.bridge-nf-call-iptables', u'value': 0})
  423. changed: [compute01] => (item={u'key': u'net.bridge.bridge-nf-call-iptables', u'value': 0})
  424. changed: [controller01] => (item={u'key': u'net.bridge.bridge-nf-call-arptables', u'value': 0})
  425. changed: [controller02] => (item={u'key': u'net.bridge.bridge-nf-call-arptables', u'value': 0})
  426. changed: [compute01] => (item={u'key': u'net.bridge.bridge-nf-call-arptables', u'value': 0})
  427. changed: [compute00] => (item={u'key': u'net.bridge.bridge-nf-call-arptables', u'value': 0})
  428. changed: [controller00] => (item={u'key': u'net.ipv4.conf.default.rp_filter', u'value': 0})
  429. changed: [controller01] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh1', u'value': u'4096'})
  430. changed: [controller02] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh1', u'value': u'4096'})
  431. changed: [compute01] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh1', u'value': u'4096'})
  432. changed: [compute00] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh1', u'value': u'4096'})
  433. changed: [controller00] => (item={u'key': u'net.ipv4.ip_forward', u'value': 1})
  434. changed: [controller01] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh2', u'value': u'8192'})
  435. changed: [controller02] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh2', u'value': u'8192'})
  436. changed: [compute01] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh2', u'value': u'8192'})
  437. changed: [compute00] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh2', u'value': u'8192'})
  438. changed: [controller00] => (item={u'key': u'net.netfilter.nf_conntrack_max', u'value': 262144})
  439. changed: [controller01] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh3', u'value': u'16384'})
  440. changed: [controller02] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh3', u'value': u'16384'})
  441. changed: [compute01] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh3', u'value': u'16384'})
  442. changed: [compute00] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh3', u'value': u'16384'})
  443. changed: [controller00] => (item={u'key': u'vm.dirty_background_ratio', u'value': 5})
  444. changed: [controller01] => (item={u'key': u'net.ipv4.route.gc_thresh', u'value': u'16384'})
  445. changed: [controller02] => (item={u'key': u'net.ipv4.route.gc_thresh', u'value': u'16384'})
  446. changed: [compute01] => (item={u'key': u'net.ipv4.route.gc_thresh', u'value': u'16384'})
  447. changed: [compute00] => (item={u'key': u'net.ipv4.route.gc_thresh', u'value': u'16384'})
  448. changed: [controller00] => (item={u'key': u'vm.dirty_ratio', u'value': 10})
  449. changed: [controller01] => (item={u'key': u'net.ipv4.neigh.default.gc_interval', u'value': 60})
  450. changed: [controller02] => (item={u'key': u'net.ipv4.neigh.default.gc_interval', u'value': 60})
  451. changed: [compute01] => (item={u'key': u'net.ipv4.neigh.default.gc_interval', u'value': 60})
  452. changed: [compute00] => (item={u'key': u'net.ipv4.neigh.default.gc_interval', u'value': 60})
  453. changed: [controller00] => (item={u'key': u'vm.swappiness', u'value': 5})
  454. changed: [controller01] => (item={u'key': u'net.ipv4.neigh.default.gc_stale_time', u'value': 120})
  455. changed: [controller02] => (item={u'key': u'net.ipv4.neigh.default.gc_stale_time', u'value': 120})
  456. changed: [compute01] => (item={u'key': u'net.ipv4.neigh.default.gc_stale_time', u'value': 120})
  457. changed: [compute00] => (item={u'key': u'net.ipv4.neigh.default.gc_stale_time', u'value': 120})
  458. changed: [controller00] => (item={u'key': u'net.bridge.bridge-nf-call-ip6tables', u'value': 0})
  459. changed: [controller01] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh1', u'value': u'4096'})
  460. changed: [controller02] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh1', u'value': u'4096'})
  461. changed: [compute01] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh1', u'value': u'4096'})
  462. changed: [compute00] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh1', u'value': u'4096'})
  463. changed: [controller00] => (item={u'key': u'net.bridge.bridge-nf-call-iptables', u'value': 0})
  464. changed: [controller01] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh2', u'value': u'8192'})
  465. changed: [controller02] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh2', u'value': u'8192'})
  466. changed: [compute01] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh2', u'value': u'8192'})
  467. changed: [compute00] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh2', u'value': u'8192'})
  468. changed: [controller00] => (item={u'key': u'net.bridge.bridge-nf-call-arptables', u'value': 0})
  469. changed: [controller01] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh3', u'value': u'16384'})
  470. changed: [compute00] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh3', u'value': u'16384'})
  471. changed: [compute01] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh3', u'value': u'16384'})
  472. changed: [controller00] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh1', u'value': u'4096'})
  473. changed: [controller01] => (item={u'key': u'net.ipv6.route.gc_thresh', u'value': u'16384'})
  474. changed: [compute00] => (item={u'key': u'net.ipv6.route.gc_thresh', u'value': u'16384'})
  475. changed: [compute01] => (item={u'key': u'net.ipv6.route.gc_thresh', u'value': u'16384'})
  476. changed: [controller00] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh2', u'value': u'8192'})
  477. changed: [controller01] => (item={u'key': u'net.ipv6.neigh.default.gc_interval', u'value': 60})
  478. changed: [compute00] => (item={u'key': u'net.ipv6.neigh.default.gc_interval', u'value': 60})
  479. changed: [compute01] => (item={u'key': u'net.ipv6.neigh.default.gc_interval', u'value': 60})
  480. changed: [controller00] => (item={u'key': u'net.ipv4.neigh.default.gc_thresh3', u'value': u'16384'})
  481. changed: [controller01] => (item={u'key': u'net.ipv6.neigh.default.gc_stale_time', u'value': 120})
  482. changed: [compute00] => (item={u'key': u'net.ipv6.neigh.default.gc_stale_time', u'value': 120})
  483. changed: [compute01] => (item={u'key': u'net.ipv6.neigh.default.gc_stale_time', u'value': 120})
  484. changed: [controller00] => (item={u'key': u'net.ipv4.route.gc_thresh', u'value': u'16384'})
  485. changed: [controller01] => (item={u'key': u'fs.aio-max-nr', u'value': 131072})
  486. changed: [compute00] => (item={u'key': u'fs.aio-max-nr', u'value': 131072})
  487. changed: [compute01] => (item={u'key': u'fs.aio-max-nr', u'value': 131072})
  488. changed: [controller00] => (item={u'key': u'net.ipv4.neigh.default.gc_interval', u'value': 60})
  489. changed: [controller00] => (item={u'key': u'net.ipv4.neigh.default.gc_stale_time', u'value': 120})
  490. changed: [controller00] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh1', u'value': u'4096'})
  491. changed: [controller00] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh2', u'value': u'8192'})
  492. changed: [controller00] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh3', u'value': u'16384'})
  493. changed: [controller02] => (item={u'key': u'net.ipv6.neigh.default.gc_thresh3', u'value': u'16384'})
  494. changed: [controller00] => (item={u'key': u'net.ipv6.route.gc_thresh', u'value': u'16384'})
  495. changed: [controller02] => (item={u'key': u'net.ipv6.route.gc_thresh', u'value': u'16384'})
  496. changed: [controller00] => (item={u'key': u'net.ipv6.neigh.default.gc_interval', u'value': 60})
  497. changed: [controller02] => (item={u'key': u'net.ipv6.neigh.default.gc_interval', u'value': 60})
  498. changed: [controller00] => (item={u'key': u'net.ipv6.neigh.default.gc_stale_time', u'value': 120})
  499. changed: [controller02] => (item={u'key': u'net.ipv6.neigh.default.gc_stale_time', u'value': 120})
  500. changed: [controller00] => (item={u'key': u'fs.aio-max-nr', u'value': 131072})
  501. changed: [controller02] => (item={u'key': u'fs.aio-max-nr', u'value': 131072})
  502.  
  503. TASK [openstack_hosts : Ensure ssh directory] **********************************
  504. changed: [controller02]
  505. changed: [controller00]
  506. changed: [compute01]
  507. changed: [compute00]
  508. changed: [controller01]
  509.  
  510. TASK [openstack_hosts : Update SSH keys] ***************************************
  511.  
  512. TASK [openstack_hosts : Ensure all keys in authorized_keys] ********************
  513.  
  514. TASK [openstack_hosts : Drop openstack release file] ***************************
  515. changed: [controller00]
  516. changed: [controller01]
  517. changed: [controller02]
  518. changed: [compute00]
  519. changed: [compute01]
  520.  
  521. TASK [openstack_hosts : Remove legacy openstack release file] ******************
  522.  
  523. RUNNING HANDLER [openstack_hosts : Restart sysstat] ****************************
  524. changed: [controller00]
  525. changed: [compute00]
  526. changed: [controller01]
  527. changed: [controller02]
  528. changed: [compute01]
  529.  
  530. PLAY [Apply security hardening configurations] *********************************
  531.  
  532. TASK [openstack-ansible-security : Gather variables for each operating system] *
  533. ok: [controller00] => (item=/etc/ansible/roles/openstack-ansible-security/vars/ubuntu.yml)
  534. ok: [controller01] => (item=/etc/ansible/roles/openstack-ansible-security/vars/ubuntu.yml)
  535. ok: [controller02] => (item=/etc/ansible/roles/openstack-ansible-security/vars/ubuntu.yml)
  536. ok: [compute00] => (item=/etc/ansible/roles/openstack-ansible-security/vars/ubuntu.yml)
  537. ok: [compute01] => (item=/etc/ansible/roles/openstack-ansible-security/vars/ubuntu.yml)
  538.  
  539. TASK [openstack-ansible-security : Gather variables that apply to all operating systems] ***
  540. ok: [controller00]
  541. ok: [controller01]
  542. ok: [controller02]
  543. ok: [compute00]
  544. ok: [compute01]
  545.  
  546. TASK [openstack-ansible-security : Check for check/audit mode] *****************
  547. ok: [controller00]
  548. ok: [controller01]
  549. ok: [controller02]
  550. ok: [compute00]
  551. ok: [compute01]
  552.  
  553. TASK [openstack-ansible-security : Check to see if we're booting with EFI/UEFI]
  554. ok: [controller00]
  555. ok: [controller01]
  556. ok: [controller02]
  557. ok: [compute00]
  558. ok: [compute01]
  559.  
  560. TASK [openstack-ansible-security : Set facts] **********************************
  561. ok: [controller00]
  562. ok: [controller01]
  563. ok: [controller02]
  564. ok: [compute00]
  565. ok: [compute01]
  566.  
  567. TASK [openstack-ansible-security : include] ************************************
  568. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/main.yml for controller00, controller01, controller02, compute00, compute01
  569.  
  570. TASK [openstack-ansible-security : Create temporary directory to hold any temporary files] ***
  571. ok: [controller00]
  572. ok: [controller01]
  573. ok: [controller02]
  574. ok: [compute00]
  575. ok: [compute01]
  576.  
  577. TASK [openstack-ansible-security : Set a fact for the temporary directory] *****
  578. ok: [controller00]
  579. ok: [controller01]
  580. ok: [controller02]
  581. ok: [compute00]
  582. ok: [compute01]
  583.  
  584. TASK [openstack-ansible-security : include] ************************************
  585. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/packages.yml for controller00, controller02, controller01, compute00, compute01
  586.  
  587. TASK [openstack-ansible-security : Add or remove packages based on STIG requirements] ***
  588. ok: [controller01] => (item=absent)
  589. ok: [controller02] => (item=absent)
  590. ok: [controller00] => (item=absent)
  591. ok: [compute00] => (item=absent)
  592. ok: [compute01] => (item=absent)
  593. changed: [compute00] => (item=latest)
  594. changed: [controller00] => (item=latest)
  595. changed: [controller02] => (item=latest)
  596. changed: [controller01] => (item=latest)
  597. changed: [compute01] => (item=latest)
  598.  
  599. TASK [openstack-ansible-security : RHEL-07-020200 - Clean requirements/dependencies when removing packages (rpm)] ***
  600.  
  601. TASK [openstack-ansible-security : RHEL-07-020200 - Clean requirements/dependencies when removing packages (dpkg)] ***
  602.  
  603. TASK [openstack-ansible-security : RHEL-07-020250 - System security patches and updates must be installed and up to date. (yum)] ***
  604.  
  605. TASK [openstack-ansible-security : RHEL-07-020250 - System security patches and updates must be installed and up to date. (apt)] ***
  606.  
  607. TASK [openstack-ansible-security : include] ************************************
  608. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/apt.yml for controller00, controller02, controller01, compute00, compute01
  609.  
  610. TASK [openstack-ansible-security : Ensure debsums is installed] ****************
  611. changed: [controller02]
  612. changed: [controller00]
  613. changed: [compute01]
  614. changed: [compute00]
  615. changed: [controller01]
  616.  
  617. TASK [openstack-ansible-security : Gather debsums report] **********************
  618. ok: [controller01]
  619. ok: [controller00]
  620. ok: [compute00]
  621. ok: [controller02]
  622. ok: [compute01]
  623.  
  624. TASK [openstack-ansible-security : RHEL-07-010020 - Get files with invalid checksums (apt)] ***
  625. ok: [controller00]
  626. ok: [controller01]
  627. ok: [controller02]
  628. ok: [compute00]
  629. ok: [compute01]
  630.  
  631. TASK [openstack-ansible-security : RHEL-07-010020 - Create comma-separated list] ***
  632. ok: [controller00]
  633. ok: [controller01]
  634. ok: [controller02]
  635. ok: [compute00]
  636. ok: [compute01]
  637.  
  638. TASK [openstack-ansible-security : RHEL-07-010020 - The cryptographic hash of system files and commands must match vendor values (apt)] ***
  639. ok: [controller00] => {
  640. "msg": "The following files have checksums that differ from the checksum provided with their package. Each of these should be verified manually to ensure they have not been modified by an unauthorized user: /sbin/start-stop-daemon, /usr/share/locale-langpack/en/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/xdiagnose.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/kdesudo.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/devscripts.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/elfutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/fwupd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gutenprint.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lxd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/mcs.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sssd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subdomain_parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subversion.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/systemd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/xdiagnose.mo\n"
  641. }
  642. ok: [controller01] => {
  643. "msg": "The following files have checksums that differ from the checksum provided with their package. Each of these should be verified manually to ensure they have not been modified by an unauthorized user: /sbin/start-stop-daemon, /usr/share/locale-langpack/en/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/xdiagnose.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/kdesudo.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/devscripts.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/elfutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/fwupd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gutenprint.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lxd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/mcs.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sssd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subdomain_parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subversion.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/systemd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/xdiagnose.mo\n"
  644. }
  645. ok: [controller02] => {
  646. "msg": "The following files have checksums that differ from the checksum provided with their package. Each of these should be verified manually to ensure they have not been modified by an unauthorized user: /sbin/start-stop-daemon, /usr/share/locale-langpack/en/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/xdiagnose.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/kdesudo.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/devscripts.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/elfutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/fwupd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gutenprint.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lxd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/mcs.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sssd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subdomain_parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subversion.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/systemd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/xdiagnose.mo\n"
  647. }
  648. ok: [compute00] => {
  649. "msg": "The following files have checksums that differ from the checksum provided with their package. Each of these should be verified manually to ensure they have not been modified by an unauthorized user: /sbin/start-stop-daemon, /usr/share/locale-langpack/en/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/xdiagnose.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/kdesudo.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/devscripts.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/elfutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/fwupd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gutenprint.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lxd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/mcs.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sssd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subdomain_parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subversion.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/systemd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/xdiagnose.mo\n"
  650. }
  651. ok: [compute01] => {
  652. "msg": "The following files have checksums that differ from the checksum provided with their package. Each of these should be verified manually to ensure they have not been modified by an unauthorized user: /sbin/start-stop-daemon, /usr/share/locale-langpack/en/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/xdiagnose.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/kdesudo.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/devscripts.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/elfutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/fwupd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gutenprint.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lxd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/mcs.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sssd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subdomain_parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subversion.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/systemd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/xdiagnose.mo\n"
  653. }
  654.  
  655. TASK [openstack-ansible-security : Search for AllowUnauthenticated in /etc/apt/apt.conf.d/] ***
  656. [DEPRECATION WARNING]: always_run is deprecated. Use check_mode = no instead..
  657.  
  658. This feature will be removed in version 2.4. Deprecation warnings can be
  659. disabled by setting deprecation_warnings=False in ansible.cfg.
  660. [DEPRECATION WARNING]: always_run is deprecated. Use check_mode = no instead..
  661.  
  662. This feature will be removed in version 2.4. Deprecation warnings can be
  663. disabled by setting deprecation_warnings=False in ansible.cfg.
  664. [DEPRECATION WARNING]: always_run is deprecated. Use check_mode = no instead..
  665.  
  666. This feature will be removed in version 2.4. Deprecation warnings can be
  667. disabled by setting deprecation_warnings=False in ansible.cfg.
  668. [DEPRECATION WARNING]: always_run is deprecated. Use check_mode = no instead..
  669.  
  670. This feature will be removed in version 2.4. Deprecation warnings can be
  671. disabled by setting deprecation_warnings=False in ansible.cfg.
  672. [DEPRECATION WARNING]: always_run is deprecated. Use check_mode = no instead..
  673.  
  674. This feature will be removed in version 2.4. Deprecation warnings can be
  675. disabled by setting deprecation_warnings=False in ansible.cfg.
  676. ok: [controller01]
  677. ok: [controller00]
  678. ok: [controller02]
  679. ok: [compute00]
  680. ok: [compute01]
  681.  
  682. TASK [openstack-ansible-security : RHEL-07-020150 - Package management tool must verify authenticity of packages] ***
  683.  
  684. TASK [openstack-ansible-security : RHEL-07-020151 - Package management tool must verify authenticity of locally-installed packages] ***
  685. changed: [controller00]
  686. changed: [controller01]
  687. changed: [controller02]
  688. changed: [compute00]
  689. changed: [compute01]
  690.  
  691. TASK [openstack-ansible-security : include] ************************************
  692.  
  693. TASK [openstack-ansible-security : include] ************************************
  694. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/aide.yml for controller00, controller01, controller02, compute00, compute01
  695.  
  696. TASK [openstack-ansible-security : Verify that AIDE configuration directory exists] ***
  697. ok: [controller00]
  698. ok: [controller01]
  699. ok: [controller02]
  700. ok: [compute00]
  701. ok: [compute01]
  702.  
  703. TASK [openstack-ansible-security : Exclude certain directories from AIDE] ******
  704. changed: [controller00]
  705. changed: [controller01]
  706. changed: [controller02]
  707. changed: [compute00]
  708. changed: [compute01]
  709.  
  710. TASK [openstack-ansible-security : Check to see if AIDE database is already in place] ***
  711. ok: [controller00]
  712. ok: [controller01]
  713. ok: [controller02]
  714. ok: [compute00]
  715. ok: [compute01]
  716.  
  717. TASK [openstack-ansible-security : Initialize AIDE (this will take a few minutes)] ***
  718. skipping: [controller00]
  719. skipping: [controller01]
  720. skipping: [controller02]
  721. skipping: [compute00]
  722. skipping: [compute01]
  723.  
  724. TASK [openstack-ansible-security : Move AIDE database into place] **************
  725.  
  726. TASK [openstack-ansible-security : Create AIDE cron job] ***********************
  727.  
  728. TASK [openstack-ansible-security : Configure AIDE to verify additional properties] ***
  729.  
  730. TASK [openstack-ansible-security : include] ************************************
  731. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/auditd.yml for controller00, controller01, controller02, compute00, compute01
  732.  
  733. TASK [openstack-ansible-security : Verify that auditd.conf exists] *************
  734. ok: [controller00]
  735. ok: [controller01]
  736. ok: [controller02]
  737. ok: [compute00]
  738. ok: [compute01]
  739.  
  740. TASK [openstack-ansible-security : Verify that audisp-remote.conf exists] ******
  741. ok: [controller00]
  742. ok: [controller01]
  743. ok: [controller02]
  744. ok: [compute00]
  745. ok: [compute01]
  746.  
  747. TASK [openstack-ansible-security : RHEL-07-030330 - The operating system must off-load audit records onto a different system or media from the system being audited] ***
  748.  
  749. TASK [openstack-ansible-security : RHEL-07-030331 - The operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited] ***
  750.  
  751. TASK [openstack-ansible-security : Get valid system architectures for audit rules] ***
  752. ok: [controller00]
  753. ok: [controller01]
  754. ok: [controller02]
  755. ok: [compute00]
  756. ok: [compute01]
  757.  
  758. TASK [openstack-ansible-security : Remove system default audit.rules file] *****
  759. changed: [controller00]
  760. changed: [controller01]
  761. changed: [controller02]
  762. changed: [compute00]
  763. changed: [compute01]
  764.  
  765. TASK [openstack-ansible-security : Remove old RHEL 6 audit rules file] *********
  766. ok: [controller00]
  767. ok: [controller01]
  768. ok: [controller02]
  769. ok: [compute00]
  770. ok: [compute01]
  771.  
  772. TASK [openstack-ansible-security : Deploy rules for auditd based on STIG requirements] ***
  773. changed: [controller00]
  774. changed: [controller01]
  775. changed: [controller02]
  776. changed: [compute00]
  777. changed: [compute01]
  778.  
  779. TASK [openstack-ansible-security : Adjust auditd/audispd configurations] *******
  780. changed: [controller00] => (item={u'config': u'/etc/audisp/audisp-remote.conf', u'parameter': u'disk_full_action', u'value': u'syslog'})
  781. changed: [controller01] => (item={u'config': u'/etc/audisp/audisp-remote.conf', u'parameter': u'disk_full_action', u'value': u'syslog'})
  782. changed: [controller02] => (item={u'config': u'/etc/audisp/audisp-remote.conf', u'parameter': u'disk_full_action', u'value': u'syslog'})
  783. changed: [compute00] => (item={u'config': u'/etc/audisp/audisp-remote.conf', u'parameter': u'disk_full_action', u'value': u'syslog'})
  784. changed: [compute01] => (item={u'config': u'/etc/audisp/audisp-remote.conf', u'parameter': u'disk_full_action', u'value': u'syslog'})
  785. changed: [controller00] => (item={u'config': u'/etc/audisp/audisp-remote.conf', u'parameter': u'network_failure_action', u'value': u'syslog'})
  786. changed: [controller02] => (item={u'config': u'/etc/audisp/audisp-remote.conf', u'parameter': u'network_failure_action', u'value': u'syslog'})
  787. changed: [controller01] => (item={u'config': u'/etc/audisp/audisp-remote.conf', u'parameter': u'network_failure_action', u'value': u'syslog'})
  788. changed: [compute00] => (item={u'config': u'/etc/audisp/audisp-remote.conf', u'parameter': u'network_failure_action', u'value': u'syslog'})
  789. changed: [compute01] => (item={u'config': u'/etc/audisp/audisp-remote.conf', u'parameter': u'network_failure_action', u'value': u'syslog'})
  790. changed: [controller00] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'space_left', u'value': u'14632'})
  791. changed: [controller01] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'space_left', u'value': u'14632'})
  792. changed: [compute00] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'space_left', u'value': u'14632'})
  793. changed: [controller02] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'space_left', u'value': u'14632'})
  794. changed: [compute01] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'space_left', u'value': u'14632'})
  795. changed: [controller00] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'space_left_action', u'value': u'email'})
  796. changed: [controller01] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'space_left_action', u'value': u'email'})
  797. changed: [compute00] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'space_left_action', u'value': u'email'})
  798. changed: [controller02] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'space_left_action', u'value': u'email'})
  799. changed: [compute01] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'space_left_action', u'value': u'email'})
  800. ok: [controller00] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'action_mail_acct', u'value': u'root'})
  801. ok: [controller01] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'action_mail_acct', u'value': u'root'})
  802. ok: [compute00] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'action_mail_acct', u'value': u'root'})
  803. ok: [controller02] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'action_mail_acct', u'value': u'root'})
  804. ok: [compute01] => (item={u'config': u'/etc/audit/auditd.conf', u'parameter': u'action_mail_acct', u'value': u'root'})
  805.  
  806. TASK [openstack-ansible-security : Ensure auditd is running and enabled at boot time] ***
  807. ok: [controller00]
  808. ok: [controller01]
  809. ok: [controller02]
  810. ok: [compute00]
  811. ok: [compute01]
  812.  
  813. TASK [openstack-ansible-security : include] ************************************
  814. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/auth.yml for controller00, controller01, controller02, compute00, compute01
  815.  
  816. TASK [openstack-ansible-security : Get a list of users on the system to use throughout the auth tasks] ***
  817. ok: [controller01]
  818. ok: [controller00]
  819. ok: [compute00]
  820. ok: [controller02]
  821. ok: [compute01]
  822.  
  823. TASK [openstack-ansible-security : Check if /etc/security/pwquality.conf exists] ***
  824. ok: [controller00]
  825. ok: [controller01]
  826. ok: [controller02]
  827. ok: [compute00]
  828. ok: [compute01]
  829.  
  830. TASK [openstack-ansible-security : Set password quality requirements] **********
  831. changed: [controller01]
  832. changed: [controller00]
  833. changed: [compute01]
  834. changed: [controller02]
  835. changed: [compute00]
  836.  
  837. TASK [openstack-ansible-security : Check for SHA512 password storage in PAM] ***
  838. ok: [controller00]
  839. ok: [controller01]
  840. ok: [controller02]
  841. ok: [compute00]
  842. ok: [compute01]
  843.  
  844. TASK [openstack-ansible-security : RHEL-07-010170 - The PAM system service must be configured to store only encrypted representations of passwords.] ***
  845.  
  846. TASK [openstack-ansible-security : Configure shadow-utils configuration] *******
  847. ok: [controller01] => (item={u'stig_id': u'RHEL-07-010180', u'parameter': u'ENCRYPT_METHOD', u'value': u'SHA512'})
  848. ok: [controller00] => (item={u'stig_id': u'RHEL-07-010180', u'parameter': u'ENCRYPT_METHOD', u'value': u'SHA512'})
  849. skipping: [controller01] => (item={u'stig_id': u'RHEL-07-010200', u'parameter': u'PASS_MIN_DAYS', u'value': u''})
  850. skipping: [controller00] => (item={u'stig_id': u'RHEL-07-010200', u'parameter': u'PASS_MIN_DAYS', u'value': u''})
  851. skipping: [controller01] => (item={u'stig_id': u'RHEL-07-010220', u'parameter': u'PASS_MAX_DAYS', u'value': u''})
  852. skipping: [controller00] => (item={u'stig_id': u'RHEL-07-010220', u'parameter': u'PASS_MAX_DAYS', u'value': u''})
  853. ok: [controller02] => (item={u'stig_id': u'RHEL-07-010180', u'parameter': u'ENCRYPT_METHOD', u'value': u'SHA512'})
  854. ok: [compute01] => (item={u'stig_id': u'RHEL-07-010180', u'parameter': u'ENCRYPT_METHOD', u'value': u'SHA512'})
  855. ok: [compute00] => (item={u'stig_id': u'RHEL-07-010180', u'parameter': u'ENCRYPT_METHOD', u'value': u'SHA512'})
  856. skipping: [compute01] => (item={u'stig_id': u'RHEL-07-010200', u'parameter': u'PASS_MIN_DAYS', u'value': u''})
  857. skipping: [controller02] => (item={u'stig_id': u'RHEL-07-010200', u'parameter': u'PASS_MIN_DAYS', u'value': u''})
  858. skipping: [compute00] => (item={u'stig_id': u'RHEL-07-010200', u'parameter': u'PASS_MIN_DAYS', u'value': u''})
  859. skipping: [compute01] => (item={u'stig_id': u'RHEL-07-010220', u'parameter': u'PASS_MAX_DAYS', u'value': u''})
  860. skipping: [controller02] => (item={u'stig_id': u'RHEL-07-010220', u'parameter': u'PASS_MAX_DAYS', u'value': u''})
  861. skipping: [compute00] => (item={u'stig_id': u'RHEL-07-010220', u'parameter': u'PASS_MAX_DAYS', u'value': u''})
  862. changed: [controller01] => (item={u'stig_id': u'RHEL-07-010420', u'parameter': u'FAIL_DELAY', u'value': u'4'})
  863. changed: [controller00] => (item={u'stig_id': u'RHEL-07-010420', u'parameter': u'FAIL_DELAY', u'value': u'4'})
  864. skipping: [controller01] => (item={u'stig_id': u'RHEL-07-020230', u'parameter': u'UMASK', u'value': u''})
  865. skipping: [controller00] => (item={u'stig_id': u'RHEL-07-020230', u'parameter': u'UMASK', u'value': u''})
  866. changed: [compute01] => (item={u'stig_id': u'RHEL-07-010420', u'parameter': u'FAIL_DELAY', u'value': u'4'})
  867. skipping: [compute01] => (item={u'stig_id': u'RHEL-07-020230', u'parameter': u'UMASK', u'value': u''})
  868. changed: [controller02] => (item={u'stig_id': u'RHEL-07-010420', u'parameter': u'FAIL_DELAY', u'value': u'4'})
  869. changed: [compute00] => (item={u'stig_id': u'RHEL-07-010420', u'parameter': u'FAIL_DELAY', u'value': u'4'})
  870. skipping: [controller02] => (item={u'stig_id': u'RHEL-07-020230', u'parameter': u'UMASK', u'value': u''})
  871. skipping: [compute00] => (item={u'stig_id': u'RHEL-07-020230', u'parameter': u'UMASK', u'value': u''})
  872. changed: [controller01] => (item={u'stig_id': u'RHEL-07-020630', u'parameter': u'CREATE_HOME', u'value': True})
  873. changed: [controller00] => (item={u'stig_id': u'RHEL-07-020630', u'parameter': u'CREATE_HOME', u'value': True})
  874. changed: [compute01] => (item={u'stig_id': u'RHEL-07-020630', u'parameter': u'CREATE_HOME', u'value': True})
  875. changed: [controller02] => (item={u'stig_id': u'RHEL-07-020630', u'parameter': u'CREATE_HOME', u'value': True})
  876. changed: [compute00] => (item={u'stig_id': u'RHEL-07-020630', u'parameter': u'CREATE_HOME', u'value': True})
  877.  
  878. TASK [openstack-ansible-security : RHEL-07-010190 - User and group account administration utilities must be configured to store only encrypted representations of passwords.] ***
  879.  
  880. TASK [openstack-ansible-security : Get all user accounts with a password lifetime limit under 24 hours] ***
  881. ok: [controller00]
  882. ok: [controller01]
  883. ok: [controller02]
  884. ok: [compute00]
  885. ok: [compute01]
  886.  
  887. TASK [openstack-ansible-security : RHEL-07-010210 - Passwords must be restricted to a 24 hours/1 day minimum lifetime.] ***
  888. ok: [controller00] => {
  889. "msg": "Accounts were found with a minimum password lifetime limit under 24 hours:\nroot, daemon, bin, sys, sync, games, man, lp, mail, news, uucp, proxy, www-data, backup, list, irc, gnats, nobody, systemd-timesync, systemd-network, systemd-resolve, systemd-bus-proxy, _apt, ntp, syslog, sshd, puppet, devuser, postfix\n"
  890. }
  891. ok: [controller01] => {
  892. "msg": "Accounts were found with a minimum password lifetime limit under 24 hours:\nroot, daemon, bin, sys, sync, games, man, lp, mail, news, uucp, proxy, www-data, backup, list, irc, gnats, nobody, systemd-timesync, systemd-network, systemd-resolve, systemd-bus-proxy, _apt, ntp, syslog, sshd, puppet, devuser, postfix\n"
  893. }
  894. ok: [controller02] => {
  895. "msg": "Accounts were found with a minimum password lifetime limit under 24 hours:\nroot, daemon, bin, sys, sync, games, man, lp, mail, news, uucp, proxy, www-data, backup, list, irc, gnats, nobody, systemd-timesync, systemd-network, systemd-resolve, systemd-bus-proxy, _apt, ntp, syslog, sshd, puppet, devuser, postfix\n"
  896. }
  897. ok: [compute00] => {
  898. "msg": "Accounts were found with a minimum password lifetime limit under 24 hours:\nroot, daemon, bin, sys, sync, games, man, lp, mail, news, uucp, proxy, www-data, backup, list, irc, gnats, nobody, systemd-timesync, systemd-network, systemd-resolve, systemd-bus-proxy, _apt, ntp, syslog, sshd, puppet, devuser, postfix\n"
  899. }
  900. ok: [compute01] => {
  901. "msg": "Accounts were found with a minimum password lifetime limit under 24 hours:\nroot, daemon, bin, sys, sync, games, man, lp, mail, news, uucp, proxy, www-data, backup, list, irc, gnats, nobody, systemd-timesync, systemd-network, systemd-resolve, systemd-bus-proxy, _apt, ntp, syslog, sshd, puppet, devuser, statd, postfix\n"
  902. }
  903.  
  904. TASK [openstack-ansible-security : RHEL-07-010240 - Passwords must be prohibited from reuse for a minimum of five generations.] ***
  905.  
  906. TASK [openstack-ansible-security : RHEL-07-010230 - Existing passwords must be restricted to a 60-day maximum lifetime.] ***
  907. ok: [controller00] => {
  908. "msg": "The following user accounts have an existing password with a lifetime of\ngreater than 60 days: root has an expiration of 99999 days\n daemon has an expiration of 99999 days\n bin has an expiration of 99999 days\n sys has an expiration of 99999 days\n sync has an expiration of 99999 days\n games has an expiration of 99999 days\n man has an expiration of 99999 days\n lp has an expiration of 99999 days\n mail has an expiration of 99999 days\n news has an expiration of 99999 days\n uucp has an expiration of 99999 days\n proxy has an expiration of 99999 days\n www-data has an expiration of 99999 days\n backup has an expiration of 99999 days\n list has an expiration of 99999 days\n irc has an expiration of 99999 days\n gnats has an expiration of 99999 days\n nobody has an expiration of 99999 days\n systemd-timesync has an expiration of 99999 days\n systemd-network has an expiration of 99999 days\n systemd-resolve has an expiration of 99999 days\n systemd-bus-proxy has an expiration of 99999 days\n _apt has an expiration of 99999 days\n ntp has an expiration of 99999 days\n syslog has an expiration of 99999 days\n sshd has an expiration of 99999 days\n puppet has an expiration of 99999 days\n devuser has an expiration of 99999 days\n postfix has an expiration of 99999 days\n"
  909. }
  910. ok: [controller01] => {
  911. "msg": "The following user accounts have an existing password with a lifetime of\ngreater than 60 days: root has an expiration of 99999 days\n daemon has an expiration of 99999 days\n bin has an expiration of 99999 days\n sys has an expiration of 99999 days\n sync has an expiration of 99999 days\n games has an expiration of 99999 days\n man has an expiration of 99999 days\n lp has an expiration of 99999 days\n mail has an expiration of 99999 days\n news has an expiration of 99999 days\n uucp has an expiration of 99999 days\n proxy has an expiration of 99999 days\n www-data has an expiration of 99999 days\n backup has an expiration of 99999 days\n list has an expiration of 99999 days\n irc has an expiration of 99999 days\n gnats has an expiration of 99999 days\n nobody has an expiration of 99999 days\n systemd-timesync has an expiration of 99999 days\n systemd-network has an expiration of 99999 days\n systemd-resolve has an expiration of 99999 days\n systemd-bus-proxy has an expiration of 99999 days\n _apt has an expiration of 99999 days\n ntp has an expiration of 99999 days\n syslog has an expiration of 99999 days\n sshd has an expiration of 99999 days\n puppet has an expiration of 99999 days\n devuser has an expiration of 99999 days\n postfix has an expiration of 99999 days\n"
  912. }
  913. ok: [controller02] => {
  914. "msg": "The following user accounts have an existing password with a lifetime of\ngreater than 60 days: root has an expiration of 99999 days\n daemon has an expiration of 99999 days\n bin has an expiration of 99999 days\n sys has an expiration of 99999 days\n sync has an expiration of 99999 days\n games has an expiration of 99999 days\n man has an expiration of 99999 days\n lp has an expiration of 99999 days\n mail has an expiration of 99999 days\n news has an expiration of 99999 days\n uucp has an expiration of 99999 days\n proxy has an expiration of 99999 days\n www-data has an expiration of 99999 days\n backup has an expiration of 99999 days\n list has an expiration of 99999 days\n irc has an expiration of 99999 days\n gnats has an expiration of 99999 days\n nobody has an expiration of 99999 days\n systemd-timesync has an expiration of 99999 days\n systemd-network has an expiration of 99999 days\n systemd-resolve has an expiration of 99999 days\n systemd-bus-proxy has an expiration of 99999 days\n _apt has an expiration of 99999 days\n ntp has an expiration of 99999 days\n syslog has an expiration of 99999 days\n sshd has an expiration of 99999 days\n puppet has an expiration of 99999 days\n devuser has an expiration of 99999 days\n postfix has an expiration of 99999 days\n"
  915. }
  916. ok: [compute00] => {
  917. "msg": "The following user accounts have an existing password with a lifetime of\ngreater than 60 days: root has an expiration of 99999 days\n daemon has an expiration of 99999 days\n bin has an expiration of 99999 days\n sys has an expiration of 99999 days\n sync has an expiration of 99999 days\n games has an expiration of 99999 days\n man has an expiration of 99999 days\n lp has an expiration of 99999 days\n mail has an expiration of 99999 days\n news has an expiration of 99999 days\n uucp has an expiration of 99999 days\n proxy has an expiration of 99999 days\n www-data has an expiration of 99999 days\n backup has an expiration of 99999 days\n list has an expiration of 99999 days\n irc has an expiration of 99999 days\n gnats has an expiration of 99999 days\n nobody has an expiration of 99999 days\n systemd-timesync has an expiration of 99999 days\n systemd-network has an expiration of 99999 days\n systemd-resolve has an expiration of 99999 days\n systemd-bus-proxy has an expiration of 99999 days\n _apt has an expiration of 99999 days\n ntp has an expiration of 99999 days\n syslog has an expiration of 99999 days\n sshd has an expiration of 99999 days\n puppet has an expiration of 99999 days\n devuser has an expiration of 99999 days\n postfix has an expiration of 99999 days\n"
  918. }
  919. ok: [compute01] => {
  920. "msg": "The following user accounts have an existing password with a lifetime of\ngreater than 60 days: root has an expiration of 99999 days\n daemon has an expiration of 99999 days\n bin has an expiration of 99999 days\n sys has an expiration of 99999 days\n sync has an expiration of 99999 days\n games has an expiration of 99999 days\n man has an expiration of 99999 days\n lp has an expiration of 99999 days\n mail has an expiration of 99999 days\n news has an expiration of 99999 days\n uucp has an expiration of 99999 days\n proxy has an expiration of 99999 days\n www-data has an expiration of 99999 days\n backup has an expiration of 99999 days\n list has an expiration of 99999 days\n irc has an expiration of 99999 days\n gnats has an expiration of 99999 days\n nobody has an expiration of 99999 days\n systemd-timesync has an expiration of 99999 days\n systemd-network has an expiration of 99999 days\n systemd-resolve has an expiration of 99999 days\n systemd-bus-proxy has an expiration of 99999 days\n _apt has an expiration of 99999 days\n ntp has an expiration of 99999 days\n syslog has an expiration of 99999 days\n sshd has an expiration of 99999 days\n puppet has an expiration of 99999 days\n devuser has an expiration of 99999 days\n statd has an expiration of 99999 days\n postfix has an expiration of 99999 days\n"
  921. }
  922.  
  923. TASK [openstack-ansible-security : RHEL-07-010260 - The system must not have accounts configured with blank or null passwords] ***
  924. changed: [controller00]
  925. changed: [controller01]
  926. changed: [controller02]
  927. changed: [compute00]
  928. changed: [compute01]
  929.  
  930. TASK [openstack-ansible-security : RHEL-07-010260 - The system must not have accounts configured with blank or null passwords] ***
  931. skipping: [controller02] => (item=auth)
  932. skipping: [compute00] => (item=auth)
  933. skipping: [controller02] => (item=password)
  934. skipping: [compute00] => (item=password)
  935. skipping: [compute01] => (item=auth)
  936. skipping: [controller01] => (item=password)
  937. skipping: [compute01] => (item=password)
  938. skipping: [controller01] => (item=auth)
  939. skipping: [controller00] => (item=password)
  940. skipping: [controller00] => (item=auth)
  941.  
  942. TASK [openstack-ansible-security : RHEL-07-010280 - The operating system must disable account identifiers if the password expires.] ***
  943.  
  944. TASK [openstack-ansible-security : RHEL-07-010371 - If three unsuccessful logon attempts within 15 minutes occur the associated account must be locked.] ***
  945.  
  946. TASK [openstack-ansible-security : Check for 'nopasswd' in sudoers files] ******
  947. ok: [controller00]
  948. ok: [controller01]
  949. ok: [controller02]
  950. ok: [compute00]
  951. ok: [compute01]
  952.  
  953. TASK [openstack-ansible-security : RHEL-07-010380 - Users must provide a password for privilege escalation.] ***
  954. ok: [controller00] => {
  955. "msg": "The 'NOPASSWD' directive was found in the sudoers configuration files. Remove the directive to ensure that all users must provide a password to run commands as the root user.\n"
  956. }
  957. ok: [controller01] => {
  958. "msg": "The 'NOPASSWD' directive was found in the sudoers configuration files. Remove the directive to ensure that all users must provide a password to run commands as the root user.\n"
  959. }
  960. ok: [controller02] => {
  961. "msg": "The 'NOPASSWD' directive was found in the sudoers configuration files. Remove the directive to ensure that all users must provide a password to run commands as the root user.\n"
  962. }
  963. ok: [compute00] => {
  964. "msg": "The 'NOPASSWD' directive was found in the sudoers configuration files. Remove the directive to ensure that all users must provide a password to run commands as the root user.\n"
  965. }
  966. ok: [compute01] => {
  967. "msg": "The 'NOPASSWD' directive was found in the sudoers configuration files. Remove the directive to ensure that all users must provide a password to run commands as the root user.\n"
  968. }
  969.  
  970. TASK [openstack-ansible-security : Check for '!authenticate' in sudoers files] *
  971. ok: [controller00]
  972. ok: [controller01]
  973. ok: [controller02]
  974. ok: [compute00]
  975. ok: [compute01]
  976.  
  977. TASK [openstack-ansible-security : RHEL-07-010381 - Users must re-authenticate for privilege escalation.] ***
  978.  
  979. TASK [openstack-ansible-security : Check if sssd.conf exists] ******************
  980. ok: [controller00]
  981. ok: [controller01]
  982. ok: [controller02]
  983. ok: [compute00]
  984. ok: [compute01]
  985.  
  986. TASK [openstack-ansible-security : RHEL-07-010400 - The operating system must prohibit the use of cached nss authenticators after one day.] ***
  987.  
  988. TASK [openstack-ansible-security : RHEL-07-010401 - The operating system must prohibit the use of cached PAM authenticators after one day.] ***
  989.  
  990. TASK [openstack-ansible-security : Set a GRUB 2 password for single-user/maintenance modes] ***
  991.  
  992. TASK [openstack-ansible-security : Get all accounts with UID 0] ****************
  993. ok: [controller00]
  994. ok: [controller01]
  995. ok: [controller02]
  996. ok: [compute00]
  997. ok: [compute01]
  998.  
  999. TASK [openstack-ansible-security : Check for groups in /etc/passwd that are not in /etc/group] ***
  1000.  
  1001. TASK [openstack-ansible-security : RHEL-07-020310 - The root account must be the only account having unrestricted access to the system] ***
  1002.  
  1003. TASK [openstack-ansible-security : RHEL-07-020620 - All local interactive users must have a home directory assigned in the /etc/passwd file.] ***
  1004.  
  1005. TASK [openstack-ansible-security : Check each user to see if its home directory exists on the filesystem] ***
  1006. ok: [controller00] => (item={u'shell': u'/bin/bash', u'group': {u'passwd': u'x', u'gid': 0, u'name': u'root'}, u'name': u'root', u'gid': 0, u'gecos': u'root', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/root', u'uid': 0})
  1007. ok: [controller01] => (item={u'shell': u'/bin/bash', u'group': {u'passwd': u'x', u'gid': 0, u'name': u'root'}, u'name': u'root', u'gid': 0, u'gecos': u'root', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/root', u'uid': 0})
  1008. ok: [controller02] => (item={u'shell': u'/bin/bash', u'group': {u'passwd': u'x', u'gid': 0, u'name': u'root'}, u'name': u'root', u'gid': 0, u'gecos': u'root', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/root', u'uid': 0})
  1009. ok: [compute00] => (item={u'shell': u'/bin/bash', u'group': {u'passwd': u'x', u'gid': 0, u'name': u'root'}, u'name': u'root', u'gid': 0, u'gecos': u'root', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/root', u'uid': 0})
  1010. ok: [compute01] => (item={u'shell': u'/bin/bash', u'group': {u'passwd': u'x', u'gid': 0, u'name': u'root'}, u'name': u'root', u'gid': 0, u'gecos': u'root', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/root', u'uid': 0})
  1011. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 1, u'name': u'daemon'}, u'name': u'daemon', u'gid': 1, u'gecos': u'daemon', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/usr/sbin', u'uid': 1})
  1012. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 1, u'name': u'daemon'}, u'name': u'daemon', u'gid': 1, u'gecos': u'daemon', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/usr/sbin', u'uid': 1})
  1013. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 1, u'name': u'daemon'}, u'name': u'daemon', u'gid': 1, u'gecos': u'daemon', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/usr/sbin', u'uid': 1})
  1014. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 1, u'name': u'daemon'}, u'name': u'daemon', u'gid': 1, u'gecos': u'daemon', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/usr/sbin', u'uid': 1})
  1015. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 1, u'name': u'daemon'}, u'name': u'daemon', u'gid': 1, u'gecos': u'daemon', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/usr/sbin', u'uid': 1})
  1016. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 2, u'name': u'bin'}, u'name': u'bin', u'gid': 2, u'gecos': u'bin', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 2})
  1017. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 2, u'name': u'bin'}, u'name': u'bin', u'gid': 2, u'gecos': u'bin', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 2})
  1018. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 2, u'name': u'bin'}, u'name': u'bin', u'gid': 2, u'gecos': u'bin', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 2})
  1019. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 2, u'name': u'bin'}, u'name': u'bin', u'gid': 2, u'gecos': u'bin', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 2})
  1020. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 2, u'name': u'bin'}, u'name': u'bin', u'gid': 2, u'gecos': u'bin', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 2})
  1021. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 3, u'name': u'sys'}, u'name': u'sys', u'gid': 3, u'gecos': u'sys', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/dev', u'uid': 3})
  1022. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 3, u'name': u'sys'}, u'name': u'sys', u'gid': 3, u'gecos': u'sys', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/dev', u'uid': 3})
  1023. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 3, u'name': u'sys'}, u'name': u'sys', u'gid': 3, u'gecos': u'sys', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/dev', u'uid': 3})
  1024. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 3, u'name': u'sys'}, u'name': u'sys', u'gid': 3, u'gecos': u'sys', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/dev', u'uid': 3})
  1025. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 3, u'name': u'sys'}, u'name': u'sys', u'gid': 3, u'gecos': u'sys', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/dev', u'uid': 3})
  1026. ok: [controller00] => (item={u'shell': u'/bin/sync', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'sync', u'gid': 65534, u'gecos': u'sync', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 4})
  1027. ok: [controller01] => (item={u'shell': u'/bin/sync', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'sync', u'gid': 65534, u'gecos': u'sync', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 4})
  1028. ok: [controller02] => (item={u'shell': u'/bin/sync', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'sync', u'gid': 65534, u'gecos': u'sync', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 4})
  1029. ok: [compute00] => (item={u'shell': u'/bin/sync', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'sync', u'gid': 65534, u'gecos': u'sync', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 4})
  1030. ok: [compute01] => (item={u'shell': u'/bin/sync', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'sync', u'gid': 65534, u'gecos': u'sync', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 4})
  1031. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 60, u'name': u'games'}, u'name': u'games', u'gid': 60, u'gecos': u'games', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/usr/games', u'uid': 5})
  1032. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 60, u'name': u'games'}, u'name': u'games', u'gid': 60, u'gecos': u'games', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/usr/games', u'uid': 5})
  1033. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 60, u'name': u'games'}, u'name': u'games', u'gid': 60, u'gecos': u'games', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/usr/games', u'uid': 5})
  1034. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 60, u'name': u'games'}, u'name': u'games', u'gid': 60, u'gecos': u'games', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/usr/games', u'uid': 5})
  1035. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 60, u'name': u'games'}, u'name': u'games', u'gid': 60, u'gecos': u'games', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/usr/games', u'uid': 5})
  1036. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 12, u'name': u'man'}, u'name': u'man', u'gid': 12, u'gecos': u'man', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/cache/man', u'uid': 6})
  1037. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 12, u'name': u'man'}, u'name': u'man', u'gid': 12, u'gecos': u'man', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/cache/man', u'uid': 6})
  1038. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 12, u'name': u'man'}, u'name': u'man', u'gid': 12, u'gecos': u'man', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/cache/man', u'uid': 6})
  1039. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 12, u'name': u'man'}, u'name': u'man', u'gid': 12, u'gecos': u'man', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/cache/man', u'uid': 6})
  1040. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 12, u'name': u'man'}, u'name': u'man', u'gid': 12, u'gecos': u'man', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/cache/man', u'uid': 6})
  1041. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 7, u'name': u'lp'}, u'name': u'lp', u'gid': 7, u'gecos': u'lp', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/lpd', u'uid': 7})
  1042. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 7, u'name': u'lp'}, u'name': u'lp', u'gid': 7, u'gecos': u'lp', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/lpd', u'uid': 7})
  1043. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 7, u'name': u'lp'}, u'name': u'lp', u'gid': 7, u'gecos': u'lp', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/lpd', u'uid': 7})
  1044. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 7, u'name': u'lp'}, u'name': u'lp', u'gid': 7, u'gecos': u'lp', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/lpd', u'uid': 7})
  1045. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 7, u'name': u'lp'}, u'name': u'lp', u'gid': 7, u'gecos': u'lp', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/lpd', u'uid': 7})
  1046. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 8, u'name': u'mail'}, u'name': u'mail', u'gid': 8, u'gecos': u'mail', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/mail', u'uid': 8})
  1047. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 8, u'name': u'mail'}, u'name': u'mail', u'gid': 8, u'gecos': u'mail', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/mail', u'uid': 8})
  1048. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 8, u'name': u'mail'}, u'name': u'mail', u'gid': 8, u'gecos': u'mail', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/mail', u'uid': 8})
  1049. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 8, u'name': u'mail'}, u'name': u'mail', u'gid': 8, u'gecos': u'mail', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/mail', u'uid': 8})
  1050. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 8, u'name': u'mail'}, u'name': u'mail', u'gid': 8, u'gecos': u'mail', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/mail', u'uid': 8})
  1051. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 9, u'name': u'news'}, u'name': u'news', u'gid': 9, u'gecos': u'news', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/news', u'uid': 9})
  1052. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 9, u'name': u'news'}, u'name': u'news', u'gid': 9, u'gecos': u'news', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/news', u'uid': 9})
  1053. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 9, u'name': u'news'}, u'name': u'news', u'gid': 9, u'gecos': u'news', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/news', u'uid': 9})
  1054. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 9, u'name': u'news'}, u'name': u'news', u'gid': 9, u'gecos': u'news', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/news', u'uid': 9})
  1055. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 9, u'name': u'news'}, u'name': u'news', u'gid': 9, u'gecos': u'news', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/news', u'uid': 9})
  1056. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 10, u'name': u'uucp'}, u'name': u'uucp', u'gid': 10, u'gecos': u'uucp', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/uucp', u'uid': 10})
  1057. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 10, u'name': u'uucp'}, u'name': u'uucp', u'gid': 10, u'gecos': u'uucp', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/uucp', u'uid': 10})
  1058. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 10, u'name': u'uucp'}, u'name': u'uucp', u'gid': 10, u'gecos': u'uucp', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/uucp', u'uid': 10})
  1059. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 10, u'name': u'uucp'}, u'name': u'uucp', u'gid': 10, u'gecos': u'uucp', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/uucp', u'uid': 10})
  1060. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 10, u'name': u'uucp'}, u'name': u'uucp', u'gid': 10, u'gecos': u'uucp', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/uucp', u'uid': 10})
  1061. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 13, u'name': u'proxy'}, u'name': u'proxy', u'gid': 13, u'gecos': u'proxy', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 13})
  1062. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 13, u'name': u'proxy'}, u'name': u'proxy', u'gid': 13, u'gecos': u'proxy', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 13})
  1063. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 13, u'name': u'proxy'}, u'name': u'proxy', u'gid': 13, u'gecos': u'proxy', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 13})
  1064. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 13, u'name': u'proxy'}, u'name': u'proxy', u'gid': 13, u'gecos': u'proxy', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 13})
  1065. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 13, u'name': u'proxy'}, u'name': u'proxy', u'gid': 13, u'gecos': u'proxy', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/bin', u'uid': 13})
  1066. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 33, u'name': u'www-data'}, u'name': u'www-data', u'gid': 33, u'gecos': u'www-data', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/www', u'uid': 33})
  1067. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 33, u'name': u'www-data'}, u'name': u'www-data', u'gid': 33, u'gecos': u'www-data', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/www', u'uid': 33})
  1068. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 33, u'name': u'www-data'}, u'name': u'www-data', u'gid': 33, u'gecos': u'www-data', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/www', u'uid': 33})
  1069. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 33, u'name': u'www-data'}, u'name': u'www-data', u'gid': 33, u'gecos': u'www-data', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/www', u'uid': 33})
  1070. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 33, u'name': u'www-data'}, u'name': u'www-data', u'gid': 33, u'gecos': u'www-data', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/www', u'uid': 33})
  1071. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 34, u'name': u'backup'}, u'name': u'backup', u'gid': 34, u'gecos': u'backup', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/backups', u'uid': 34})
  1072. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 34, u'name': u'backup'}, u'name': u'backup', u'gid': 34, u'gecos': u'backup', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/backups', u'uid': 34})
  1073. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 34, u'name': u'backup'}, u'name': u'backup', u'gid': 34, u'gecos': u'backup', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/backups', u'uid': 34})
  1074. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 34, u'name': u'backup'}, u'name': u'backup', u'gid': 34, u'gecos': u'backup', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/backups', u'uid': 34})
  1075. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 34, u'name': u'backup'}, u'name': u'backup', u'gid': 34, u'gecos': u'backup', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/backups', u'uid': 34})
  1076. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 38, u'name': u'list'}, u'name': u'list', u'gid': 38, u'gecos': u'Mailing List Manager', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/list', u'uid': 38})
  1077. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 38, u'name': u'list'}, u'name': u'list', u'gid': 38, u'gecos': u'Mailing List Manager', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/list', u'uid': 38})
  1078. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 38, u'name': u'list'}, u'name': u'list', u'gid': 38, u'gecos': u'Mailing List Manager', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/list', u'uid': 38})
  1079. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 38, u'name': u'list'}, u'name': u'list', u'gid': 38, u'gecos': u'Mailing List Manager', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/list', u'uid': 38})
  1080. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 38, u'name': u'list'}, u'name': u'list', u'gid': 38, u'gecos': u'Mailing List Manager', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/list', u'uid': 38})
  1081. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 39, u'name': u'irc'}, u'name': u'irc', u'gid': 39, u'gecos': u'ircd', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/run/ircd', u'uid': 39})
  1082. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 39, u'name': u'irc'}, u'name': u'irc', u'gid': 39, u'gecos': u'ircd', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/run/ircd', u'uid': 39})
  1083. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 39, u'name': u'irc'}, u'name': u'irc', u'gid': 39, u'gecos': u'ircd', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/run/ircd', u'uid': 39})
  1084. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 39, u'name': u'irc'}, u'name': u'irc', u'gid': 39, u'gecos': u'ircd', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/run/ircd', u'uid': 39})
  1085. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 39, u'name': u'irc'}, u'name': u'irc', u'gid': 39, u'gecos': u'ircd', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/run/ircd', u'uid': 39})
  1086. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 41, u'name': u'gnats'}, u'name': u'gnats', u'gid': 41, u'gecos': u'Gnats Bug-Reporting System (admin)', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/gnats', u'uid': 41})
  1087. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 41, u'name': u'gnats'}, u'name': u'gnats', u'gid': 41, u'gecos': u'Gnats Bug-Reporting System (admin)', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/gnats', u'uid': 41})
  1088. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 41, u'name': u'gnats'}, u'name': u'gnats', u'gid': 41, u'gecos': u'Gnats Bug-Reporting System (admin)', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/gnats', u'uid': 41})
  1089. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 41, u'name': u'gnats'}, u'name': u'gnats', u'gid': 41, u'gecos': u'Gnats Bug-Reporting System (admin)', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/gnats', u'uid': 41})
  1090. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 41, u'name': u'gnats'}, u'name': u'gnats', u'gid': 41, u'gecos': u'Gnats Bug-Reporting System (admin)', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/gnats', u'uid': 41})
  1091. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'nobody', u'gid': 65534, u'gecos': u'nobody', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 65534})
  1092. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'nobody', u'gid': 65534, u'gecos': u'nobody', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 65534})
  1093. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'nobody', u'gid': 65534, u'gecos': u'nobody', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 65534})
  1094. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'nobody', u'gid': 65534, u'gecos': u'nobody', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 65534})
  1095. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'nobody', u'gid': 65534, u'gecos': u'nobody', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 65534})
  1096. ok: [compute00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 102, u'name': u'systemd-timesync'}, u'name': u'systemd-timesync', u'gid': 102, u'gecos': u'systemd Time Synchronization,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd', u'uid': 100})
  1097. ok: [controller00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 102, u'name': u'systemd-timesync'}, u'name': u'systemd-timesync', u'gid': 102, u'gecos': u'systemd Time Synchronization,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd', u'uid': 100})
  1098. ok: [controller01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 102, u'name': u'systemd-timesync'}, u'name': u'systemd-timesync', u'gid': 102, u'gecos': u'systemd Time Synchronization,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd', u'uid': 100})
  1099. ok: [compute01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 102, u'name': u'systemd-timesync'}, u'name': u'systemd-timesync', u'gid': 102, u'gecos': u'systemd Time Synchronization,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd', u'uid': 100})
  1100. ok: [controller02] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 102, u'name': u'systemd-timesync'}, u'name': u'systemd-timesync', u'gid': 102, u'gecos': u'systemd Time Synchronization,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd', u'uid': 100})
  1101. ok: [compute00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 103, u'name': u'systemd-network'}, u'name': u'systemd-network', u'gid': 103, u'gecos': u'systemd Network Management,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd/netif', u'uid': 101})
  1102. ok: [controller00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 103, u'name': u'systemd-network'}, u'name': u'systemd-network', u'gid': 103, u'gecos': u'systemd Network Management,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd/netif', u'uid': 101})
  1103. ok: [controller01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 103, u'name': u'systemd-network'}, u'name': u'systemd-network', u'gid': 103, u'gecos': u'systemd Network Management,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd/netif', u'uid': 101})
  1104. ok: [compute01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 103, u'name': u'systemd-network'}, u'name': u'systemd-network', u'gid': 103, u'gecos': u'systemd Network Management,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd/netif', u'uid': 101})
  1105. ok: [controller02] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 103, u'name': u'systemd-network'}, u'name': u'systemd-network', u'gid': 103, u'gecos': u'systemd Network Management,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd/netif', u'uid': 101})
  1106. ok: [compute00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 104, u'name': u'systemd-resolve'}, u'name': u'systemd-resolve', u'gid': 104, u'gecos': u'systemd Resolver,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd/resolve', u'uid': 102})
  1107. ok: [controller00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 104, u'name': u'systemd-resolve'}, u'name': u'systemd-resolve', u'gid': 104, u'gecos': u'systemd Resolver,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd/resolve', u'uid': 102})
  1108. ok: [controller01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 104, u'name': u'systemd-resolve'}, u'name': u'systemd-resolve', u'gid': 104, u'gecos': u'systemd Resolver,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd/resolve', u'uid': 102})
  1109. ok: [compute01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 104, u'name': u'systemd-resolve'}, u'name': u'systemd-resolve', u'gid': 104, u'gecos': u'systemd Resolver,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd/resolve', u'uid': 102})
  1110. ok: [controller02] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 104, u'name': u'systemd-resolve'}, u'name': u'systemd-resolve', u'gid': 104, u'gecos': u'systemd Resolver,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd/resolve', u'uid': 102})
  1111. ok: [compute00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 105, u'name': u'systemd-bus-proxy'}, u'name': u'systemd-bus-proxy', u'gid': 105, u'gecos': u'systemd Bus Proxy,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd', u'uid': 103})
  1112. ok: [controller00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 105, u'name': u'systemd-bus-proxy'}, u'name': u'systemd-bus-proxy', u'gid': 105, u'gecos': u'systemd Bus Proxy,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd', u'uid': 103})
  1113. ok: [controller01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 105, u'name': u'systemd-bus-proxy'}, u'name': u'systemd-bus-proxy', u'gid': 105, u'gecos': u'systemd Bus Proxy,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd', u'uid': 103})
  1114. ok: [compute01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 105, u'name': u'systemd-bus-proxy'}, u'name': u'systemd-bus-proxy', u'gid': 105, u'gecos': u'systemd Bus Proxy,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd', u'uid': 103})
  1115. ok: [controller02] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 105, u'name': u'systemd-bus-proxy'}, u'name': u'systemd-bus-proxy', u'gid': 105, u'gecos': u'systemd Bus Proxy,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/run/systemd', u'uid': 103})
  1116. ok: [compute00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'_apt', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 104})
  1117. ok: [controller00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'_apt', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 104})
  1118. ok: [controller01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'_apt', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 104})
  1119. ok: [compute01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'_apt', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 104})
  1120. ok: [controller02] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'_apt', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 104})
  1121. ok: [compute00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 107, u'name': u'ntp'}, u'name': u'ntp', u'gid': 107, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/ntp', u'uid': 105})
  1122. ok: [controller00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 107, u'name': u'ntp'}, u'name': u'ntp', u'gid': 107, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/ntp', u'uid': 105})
  1123. ok: [controller01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 107, u'name': u'ntp'}, u'name': u'ntp', u'gid': 107, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/ntp', u'uid': 105})
  1124. ok: [compute01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 107, u'name': u'ntp'}, u'name': u'ntp', u'gid': 107, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/ntp', u'uid': 105})
  1125. ok: [controller02] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 107, u'name': u'ntp'}, u'name': u'ntp', u'gid': 107, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/ntp', u'uid': 105})
  1126. ok: [compute00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 109, u'name': u'syslog'}, u'name': u'syslog', u'gid': 109, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/syslog', u'uid': 106})
  1127. ok: [controller00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 109, u'name': u'syslog'}, u'name': u'syslog', u'gid': 109, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/syslog', u'uid': 106})
  1128. ok: [controller01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 109, u'name': u'syslog'}, u'name': u'syslog', u'gid': 109, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/syslog', u'uid': 106})
  1129. ok: [compute01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 109, u'name': u'syslog'}, u'name': u'syslog', u'gid': 109, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/syslog', u'uid': 106})
  1130. ok: [controller02] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 109, u'name': u'syslog'}, u'name': u'syslog', u'gid': 109, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/syslog', u'uid': 106})
  1131. ok: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'sshd', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/run/sshd', u'uid': 107})
  1132. ok: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'sshd', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/run/sshd', u'uid': 107})
  1133. ok: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'sshd', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/run/sshd', u'uid': 107})
  1134. ok: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'sshd', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/run/sshd', u'uid': 107})
  1135. ok: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'sshd', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/run/sshd', u'uid': 107})
  1136. ok: [compute00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 111, u'name': u'puppet'}, u'name': u'puppet', u'gid': 111, u'gecos': u'Puppet configuration management daemon,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/puppet', u'uid': 108})
  1137. ok: [controller00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 111, u'name': u'puppet'}, u'name': u'puppet', u'gid': 111, u'gecos': u'Puppet configuration management daemon,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/puppet', u'uid': 108})
  1138. ok: [controller01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 111, u'name': u'puppet'}, u'name': u'puppet', u'gid': 111, u'gecos': u'Puppet configuration management daemon,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/puppet', u'uid': 108})
  1139. ok: [compute01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 111, u'name': u'puppet'}, u'name': u'puppet', u'gid': 111, u'gecos': u'Puppet configuration management daemon,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/puppet', u'uid': 108})
  1140. ok: [controller02] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 111, u'name': u'puppet'}, u'name': u'puppet', u'gid': 111, u'gecos': u'Puppet configuration management daemon,,,', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/puppet', u'uid': 108})
  1141. ok: [compute00] => (item={u'shell': u'', u'group': {u'passwd': u'x', u'gid': 1000, u'name': u'devuser'}, u'name': u'devuser', u'gid': 1000, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/devuser', u'uid': 1000})
  1142. ok: [controller00] => (item={u'shell': u'', u'group': {u'passwd': u'x', u'gid': 1000, u'name': u'devuser'}, u'name': u'devuser', u'gid': 1000, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/devuser', u'uid': 1000})
  1143. ok: [controller01] => (item={u'shell': u'', u'group': {u'passwd': u'x', u'gid': 1000, u'name': u'devuser'}, u'name': u'devuser', u'gid': 1000, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/devuser', u'uid': 1000})
  1144. ok: [compute01] => (item={u'shell': u'', u'group': {u'passwd': u'x', u'gid': 1000, u'name': u'devuser'}, u'name': u'devuser', u'gid': 1000, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/devuser', u'uid': 1000})
  1145. ok: [controller02] => (item={u'shell': u'', u'group': {u'passwd': u'x', u'gid': 1000, u'name': u'devuser'}, u'name': u'devuser', u'gid': 1000, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/devuser', u'uid': 1000})
  1146. ok: [compute00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 113, u'name': u'postfix'}, u'name': u'postfix', u'gid': 113, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17187, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/postfix', u'uid': 109})
  1147. ok: [controller00] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 113, u'name': u'postfix'}, u'name': u'postfix', u'gid': 113, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17187, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/postfix', u'uid': 109})
  1148. ok: [controller01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 113, u'name': u'postfix'}, u'name': u'postfix', u'gid': 113, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17187, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/postfix', u'uid': 109})
  1149. ok: [compute01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'statd', u'gid': 65534, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17187, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/lib/nfs', u'uid': 109})
  1150. ok: [controller02] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 113, u'name': u'postfix'}, u'name': u'postfix', u'gid': 113, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17187, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/postfix', u'uid': 109})
  1151. ok: [compute01] => (item={u'shell': u'/bin/false', u'group': {u'passwd': u'x', u'gid': 113, u'name': u'postfix'}, u'name': u'postfix', u'gid': 113, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17187, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/var/spool/postfix', u'uid': 110})
  1152.  
  1153. TASK [openstack-ansible-security : RHEL-07-020640 - All local interactive user home directories defined in the /etc/passwd file must exist.] ***
  1154. ok: [controller00] => {
  1155. "msg": "These users have a home directory assigned, but the directory does not exist:\nman (/var/cache/man does not exist)\nlp (/var/spool/lpd does not exist)\nnews (/var/spool/news does not exist)\nuucp (/var/spool/uucp does not exist)\nwww-data (/var/www does not exist)\nlist (/var/list does not exist)\nirc (/var/run/ircd does not exist)\ngnats (/var/lib/gnats does not exist)\nnobody (/nonexistent does not exist)\nsystemd-resolve (/run/systemd/resolve does not exist)\n_apt (/nonexistent does not exist)\nntp (/home/ntp does not exist)\nsyslog (/home/syslog does not exist)\n"
  1156. }
  1157. ok: [controller01] => {
  1158. "msg": "These users have a home directory assigned, but the directory does not exist:\nman (/var/cache/man does not exist)\nlp (/var/spool/lpd does not exist)\nnews (/var/spool/news does not exist)\nuucp (/var/spool/uucp does not exist)\nwww-data (/var/www does not exist)\nlist (/var/list does not exist)\nirc (/var/run/ircd does not exist)\ngnats (/var/lib/gnats does not exist)\nnobody (/nonexistent does not exist)\nsystemd-resolve (/run/systemd/resolve does not exist)\n_apt (/nonexistent does not exist)\nntp (/home/ntp does not exist)\nsyslog (/home/syslog does not exist)\n"
  1159. }
  1160. ok: [controller02] => {
  1161. "msg": "These users have a home directory assigned, but the directory does not exist:\nman (/var/cache/man does not exist)\nlp (/var/spool/lpd does not exist)\nnews (/var/spool/news does not exist)\nuucp (/var/spool/uucp does not exist)\nwww-data (/var/www does not exist)\nlist (/var/list does not exist)\nirc (/var/run/ircd does not exist)\ngnats (/var/lib/gnats does not exist)\nnobody (/nonexistent does not exist)\nsystemd-resolve (/run/systemd/resolve does not exist)\n_apt (/nonexistent does not exist)\nntp (/home/ntp does not exist)\nsyslog (/home/syslog does not exist)\n"
  1162. }
  1163. ok: [compute00] => {
  1164. "msg": "These users have a home directory assigned, but the directory does not exist:\nman (/var/cache/man does not exist)\nlp (/var/spool/lpd does not exist)\nnews (/var/spool/news does not exist)\nuucp (/var/spool/uucp does not exist)\nwww-data (/var/www does not exist)\nlist (/var/list does not exist)\nirc (/var/run/ircd does not exist)\ngnats (/var/lib/gnats does not exist)\nnobody (/nonexistent does not exist)\nsystemd-resolve (/run/systemd/resolve does not exist)\n_apt (/nonexistent does not exist)\nntp (/home/ntp does not exist)\nsyslog (/home/syslog does not exist)\n"
  1165. }
  1166. ok: [compute01] => {
  1167. "msg": "These users have a home directory assigned, but the directory does not exist:\nman (/var/cache/man does not exist)\nlp (/var/spool/lpd does not exist)\nnews (/var/spool/news does not exist)\nuucp (/var/spool/uucp does not exist)\nwww-data (/var/www does not exist)\nlist (/var/list does not exist)\nirc (/var/run/ircd does not exist)\ngnats (/var/lib/gnats does not exist)\nnobody (/nonexistent does not exist)\nsystemd-resolve (/run/systemd/resolve does not exist)\n_apt (/nonexistent does not exist)\nntp (/home/ntp does not exist)\nsyslog (/home/syslog does not exist)\n"
  1168. }
  1169.  
  1170. TASK [openstack-ansible-security : RHEL-07-040010 - The operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.] ***
  1171.  
  1172. TASK [openstack-ansible-security : Check for PAM PKCS 11 authentication configuration] ***
  1173. ok: [controller00]
  1174. ok: [controller01]
  1175. ok: [controller02]
  1176. ok: [compute00]
  1177. ok: [compute01]
  1178.  
  1179. TASK [openstack-ansible-security : Check for ocsp_on in PAM PKCS 11 auth configuration] ***
  1180. skipping: [controller00]
  1181. skipping: [controller01]
  1182. skipping: [controller02]
  1183. skipping: [compute00]
  1184. skipping: [compute01]
  1185.  
  1186. TASK [openstack-ansible-security : RHEL-07-040030 - Must Validate PKI-based auth attempts with OCSP] ***
  1187.  
  1188. TASK [openstack-ansible-security : Check for cackey or coolkey in the PAM PKCS11 auth configuration] ***
  1189. skipping: [controller01]
  1190. skipping: [controller02]
  1191. skipping: [compute00]
  1192. skipping: [controller00]
  1193. skipping: [compute01]
  1194.  
  1195. TASK [openstack-ansible-security : RHEL-07-040040 - Must use cackey/cookey for PKCS 11 auth] ***
  1196.  
  1197. TASK [openstack-ansible-security : Check for pam_lastlog in PAM configuration] *
  1198. ok: [controller00]
  1199. ok: [controller01]
  1200. ok: [controller02]
  1201. ok: [compute00]
  1202. ok: [compute01]
  1203.  
  1204. TASK [openstack-ansible-security : RHEL-07-040300 - Display date/time of last logon after logon] ***
  1205.  
  1206. TASK [openstack-ansible-security : Check for .shosts or shosts.equiv files] ****
  1207. ok: [controller01]
  1208. ok: [controller02]
  1209. ok: [compute00]
  1210. ok: [controller00]
  1211. ok: [compute01]
  1212.  
  1213. TASK [openstack-ansible-security : Remove .shosts or shosts.equiv files] *******
  1214.  
  1215. TASK [openstack-ansible-security : include] ************************************
  1216. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/file_perms.yml for controller00, controller01, controller02, compute00, compute01
  1217.  
  1218. TASK [openstack-ansible-security : RHEL-07-010010 - Get packages with incorrect file permissions or ownership] ***
  1219. skipping: [controller00]
  1220. skipping: [controller01]
  1221. skipping: [controller02]
  1222. skipping: [compute00]
  1223. skipping: [compute01]
  1224.  
  1225. TASK [openstack-ansible-security : RHEL-07-010010 - Reset file permissions/ownership to vendor values] ***
  1226.  
  1227. TASK [openstack-ansible-security : Search for files/directories with an invalid owner] ***
  1228. skipping: [controller00]
  1229. skipping: [controller01]
  1230. skipping: [controller02]
  1231. skipping: [compute00]
  1232. skipping: [compute01]
  1233.  
  1234. TASK [openstack-ansible-security : RHEL-07-020360 - All files and directories must have a valid owner.] ***
  1235.  
  1236. TASK [openstack-ansible-security : Search for files/directories with an invalid group owner] ***
  1237. skipping: [controller01]
  1238. skipping: [controller02]
  1239. skipping: [compute00]
  1240. skipping: [controller00]
  1241. skipping: [compute01]
  1242.  
  1243. TASK [openstack-ansible-security : RHEL-07-020370 - All files and directories must have a valid group owner.] ***
  1244.  
  1245. TASK [openstack-ansible-security : Set proper owner, group owner, and permissions on home directories] ***
  1246. skipping: [controller00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'nobody', u'gid': 65534, u'gecos': u'nobody', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 65534})
  1247. skipping: [controller01] => (item={u'shell': u'', u'group': {u'passwd': u'x', u'gid': 1000, u'name': u'devuser'}, u'name': u'devuser', u'gid': 1000, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/devuser', u'uid': 1000})
  1248. skipping: [controller02] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'nobody', u'gid': 65534, u'gecos': u'nobody', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 65534})
  1249. skipping: [controller02] => (item={u'shell': u'', u'group': {u'passwd': u'x', u'gid': 1000, u'name': u'devuser'}, u'name': u'devuser', u'gid': 1000, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/devuser', u'uid': 1000})
  1250. skipping: [compute00] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'nobody', u'gid': 65534, u'gecos': u'nobody', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 65534})
  1251. skipping: [controller00] => (item={u'shell': u'', u'group': {u'passwd': u'x', u'gid': 1000, u'name': u'devuser'}, u'name': u'devuser', u'gid': 1000, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/devuser', u'uid': 1000})
  1252. skipping: [compute00] => (item={u'shell': u'', u'group': {u'passwd': u'x', u'gid': 1000, u'name': u'devuser'}, u'name': u'devuser', u'gid': 1000, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/devuser', u'uid': 1000})
  1253. skipping: [compute01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'nobody', u'gid': 65534, u'gecos': u'nobody', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 65534})
  1254. skipping: [controller01] => (item={u'shell': u'/usr/sbin/nologin', u'group': {u'passwd': u'x', u'gid': 65534, u'name': u'nogroup'}, u'name': u'nobody', u'gid': 65534, u'gecos': u'nobody', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/nonexistent', u'uid': 65534})
  1255. skipping: [compute01] => (item={u'shell': u'', u'group': {u'passwd': u'x', u'gid': 1000, u'name': u'devuser'}, u'name': u'devuser', u'gid': 1000, u'gecos': u'', u'shadow': {u'expire_days': -1, u'min_days': 0, u'last_changed': 17186, u'max_days': 99999, u'warn_days': 7, u'inact_days': -1}, u'dir': u'/home/devuser', u'uid': 1000})
  1256.  
  1257. TASK [openstack-ansible-security : Find all world-writable directories] ********
  1258. ok: [controller00]
  1259. ok: [controller01]
  1260. ok: [controller02]
  1261. ok: [compute00]
  1262. ok: [compute01]
  1263.  
  1264. TASK [openstack-ansible-security : RHEL-07-021050 - All world-writable directories must be group-owned by root, sys, bin, or an application group.] ***
  1265. ok: [controller00] => {
  1266. "msg": "The group owners on the following world-writable directories should be examined:\n"
  1267. }
  1268. ok: [controller01] => {
  1269. "msg": "The group owners on the following world-writable directories should be examined:\n"
  1270. }
  1271. ok: [controller02] => {
  1272. "msg": "The group owners on the following world-writable directories should be examined:\n"
  1273. }
  1274. ok: [compute00] => {
  1275. "msg": "The group owners on the following world-writable directories should be examined:\n"
  1276. }
  1277. ok: [compute01] => {
  1278. "msg": "The group owners on the following world-writable directories should be examined:\n"
  1279. }
  1280.  
  1281. TASK [openstack-ansible-security : Check if /etc/cron.allow exists] ************
  1282. ok: [controller00]
  1283. ok: [controller01]
  1284. ok: [controller02]
  1285. ok: [compute00]
  1286. ok: [compute01]
  1287.  
  1288. TASK [openstack-ansible-security : Set owner/group owner on /etc/cron.allow] ***
  1289.  
  1290. TASK [openstack-ansible-security : Check if cn_map file is present] ************
  1291. ok: [controller00]
  1292. ok: [controller01]
  1293. ok: [controller02]
  1294. ok: [compute00]
  1295. ok: [compute01]
  1296.  
  1297. TASK [openstack-ansible-security : Set file permissions on cn_map file] ********
  1298.  
  1299. TASK [openstack-ansible-security : include] ************************************
  1300. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/graphical.yml for controller00, controller01, controller02, compute00, compute01
  1301.  
  1302. TASK [openstack-ansible-security : Check if gdm is installed and configured] ***
  1303. ok: [controller00]
  1304. ok: [controller01]
  1305. ok: [controller02]
  1306. ok: [compute00]
  1307. ok: [compute01]
  1308.  
  1309. TASK [openstack-ansible-security : RHEL-07-010430 - The operating system must not allow an unattended or automatic logon to the system via a graphical user interface] ***
  1310.  
  1311. TASK [openstack-ansible-security : RHEL-07-010431 - The operating system must not allow guest logon to the system.] ***
  1312.  
  1313. TASK [openstack-ansible-security : Check for dconf profiles] *******************
  1314. ok: [controller00]
  1315. ok: [controller01]
  1316. ok: [controller02]
  1317. ok: [compute00]
  1318. ok: [compute01]
  1319.  
  1320. TASK [openstack-ansible-security : Create a user profile in dconf] *************
  1321.  
  1322. TASK [openstack-ansible-security : Create dconf directories] *******************
  1323. skipping: [controller00] => (item=/etc/dconf/db/local.d/)
  1324. skipping: [controller00] => (item=/etc/dconf/db/gdm.d/)
  1325. skipping: [controller02] => (item=/etc/dconf/db/local.d/)
  1326. skipping: [controller02] => (item=/etc/dconf/db/local.d/locks)
  1327. skipping: [compute00] => (item=/etc/dconf/db/local.d/)
  1328. skipping: [compute00] => (item=/etc/dconf/db/local.d/locks)
  1329. skipping: [controller02] => (item=/etc/dconf/db/gdm.d/)
  1330. skipping: [controller01] => (item=/etc/dconf/db/gdm.d/)
  1331. skipping: [controller01] => (item=/etc/dconf/db/local.d/locks)
  1332. skipping: [compute00] => (item=/etc/dconf/db/gdm.d/)
  1333. skipping: [compute01] => (item=/etc/dconf/db/local.d/)
  1334. skipping: [controller01] => (item=/etc/dconf/db/local.d/)
  1335. skipping: [compute01] => (item=/etc/dconf/db/local.d/locks)
  1336. skipping: [compute01] => (item=/etc/dconf/db/gdm.d/)
  1337. skipping: [controller00] => (item=/etc/dconf/db/local.d/locks)
  1338.  
  1339. TASK [openstack-ansible-security : Configure graphical session locking] ********
  1340.  
  1341. TASK [openstack-ansible-security : Prevent users from changing graphical session locking configurations] ***
  1342.  
  1343. TASK [openstack-ansible-security : Create a GDM profile for displaying a login banner] ***
  1344.  
  1345. TASK [openstack-ansible-security : Create a GDM keyfile for machine-wide settings] ***
  1346. skipping: [controller00] => (item=/etc/dconf/db/gdm.d/01-banner-message)
  1347. skipping: [controller01] => (item=/etc/dconf/db/gdm.d/01-banner-message)
  1348. skipping: [compute00] => (item=/etc/dconf/db/gdm.d/01-banner-message)
  1349. skipping: [compute00] => (item=/etc/dconf/db/local.d/01-banner-message)
  1350. skipping: [controller02] => (item=/etc/dconf/db/local.d/01-banner-message)
  1351. skipping: [controller02] => (item=/etc/dconf/db/gdm.d/01-banner-message)
  1352. skipping: [compute01] => (item=/etc/dconf/db/gdm.d/01-banner-message)
  1353. skipping: [controller01] => (item=/etc/dconf/db/local.d/01-banner-message)
  1354. skipping: [controller00] => (item=/etc/dconf/db/local.d/01-banner-message)
  1355. skipping: [compute01] => (item=/etc/dconf/db/local.d/01-banner-message)
  1356.  
  1357. TASK [openstack-ansible-security : include] ************************************
  1358. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/kernel.yml for controller00, controller02, controller01, compute00, compute01
  1359.  
  1360. TASK [openstack-ansible-security : RHEL-07-020160 - USB mass storage must be disabled.] ***
  1361. changed: [controller00]
  1362. changed: [controller01]
  1363. changed: [compute00]
  1364. changed: [controller02]
  1365. changed: [compute01]
  1366.  
  1367. TASK [openstack-ansible-security : Set sysctl configurations] ******************
  1368. changed: [controller00] => (item={u'enabled': True, u'name': u'net.ipv4.conf.all.accept_source_route', u'value': 0})
  1369. changed: [controller01] => (item={u'enabled': True, u'name': u'net.ipv4.conf.all.accept_source_route', u'value': 0})
  1370. changed: [controller02] => (item={u'enabled': True, u'name': u'net.ipv4.conf.all.accept_source_route', u'value': 0})
  1371. changed: [compute01] => (item={u'enabled': True, u'name': u'net.ipv4.conf.all.accept_source_route', u'value': 0})
  1372. changed: [compute00] => (item={u'enabled': True, u'name': u'net.ipv4.conf.all.accept_source_route', u'value': 0})
  1373. changed: [controller00] => (item={u'enabled': True, u'name': u'net.ipv4.conf.default.accept_source_route', u'value': 0})
  1374. changed: [controller01] => (item={u'enabled': True, u'name': u'net.ipv4.conf.default.accept_source_route', u'value': 0})
  1375. changed: [controller02] => (item={u'enabled': True, u'name': u'net.ipv4.conf.default.accept_source_route', u'value': 0})
  1376. changed: [compute01] => (item={u'enabled': True, u'name': u'net.ipv4.conf.default.accept_source_route', u'value': 0})
  1377. changed: [compute00] => (item={u'enabled': True, u'name': u'net.ipv4.conf.default.accept_source_route', u'value': 0})
  1378. changed: [controller01] => (item={u'enabled': True, u'name': u'net.ipv4.icmp_echo_ignore_broadcasts', u'value': 1})
  1379. changed: [controller00] => (item={u'enabled': True, u'name': u'net.ipv4.icmp_echo_ignore_broadcasts', u'value': 1})
  1380. changed: [controller02] => (item={u'enabled': True, u'name': u'net.ipv4.icmp_echo_ignore_broadcasts', u'value': 1})
  1381. changed: [compute01] => (item={u'enabled': True, u'name': u'net.ipv4.icmp_echo_ignore_broadcasts', u'value': 1})
  1382. changed: [compute00] => (item={u'enabled': True, u'name': u'net.ipv4.icmp_echo_ignore_broadcasts', u'value': 1})
  1383. changed: [controller01] => (item={u'enabled': True, u'name': u'net.ipv4.conf.all.send_redirects', u'value': 0})
  1384. changed: [controller00] => (item={u'enabled': True, u'name': u'net.ipv4.conf.all.send_redirects', u'value': 0})
  1385. changed: [controller02] => (item={u'enabled': True, u'name': u'net.ipv4.conf.all.send_redirects', u'value': 0})
  1386. changed: [compute01] => (item={u'enabled': True, u'name': u'net.ipv4.conf.all.send_redirects', u'value': 0})
  1387. changed: [compute00] => (item={u'enabled': True, u'name': u'net.ipv4.conf.all.send_redirects', u'value': 0})
  1388. changed: [controller01] => (item={u'enabled': True, u'name': u'net.ipv4.conf.default.send_redirects', u'value': 0})
  1389. changed: [controller00] => (item={u'enabled': True, u'name': u'net.ipv4.conf.default.send_redirects', u'value': 0})
  1390. changed: [controller02] => (item={u'enabled': True, u'name': u'net.ipv4.conf.default.send_redirects', u'value': 0})
  1391. changed: [compute01] => (item={u'enabled': True, u'name': u'net.ipv4.conf.default.send_redirects', u'value': 0})
  1392. changed: [compute00] => (item={u'enabled': True, u'name': u'net.ipv4.conf.default.send_redirects', u'value': 0})
  1393. changed: [controller01] => (item={u'enabled': False, u'name': u'net.ipv4.ip_forward', u'value': 0})
  1394. changed: [controller00] => (item={u'enabled': False, u'name': u'net.ipv4.ip_forward', u'value': 0})
  1395. changed: [controller02] => (item={u'enabled': False, u'name': u'net.ipv4.ip_forward', u'value': 0})
  1396. changed: [compute01] => (item={u'enabled': False, u'name': u'net.ipv4.ip_forward', u'value': 0})
  1397. changed: [compute00] => (item={u'enabled': False, u'name': u'net.ipv4.ip_forward', u'value': 0})
  1398. changed: [controller01] => (item={u'enabled': True, u'name': u'net.ipv6.conf.all.accept_source_route', u'value': 0})
  1399. changed: [controller00] => (item={u'enabled': True, u'name': u'net.ipv6.conf.all.accept_source_route', u'value': 0})
  1400. changed: [compute01] => (item={u'enabled': True, u'name': u'net.ipv6.conf.all.accept_source_route', u'value': 0})
  1401. changed: [controller02] => (item={u'enabled': True, u'name': u'net.ipv6.conf.all.accept_source_route', u'value': 0})
  1402. changed: [compute00] => (item={u'enabled': True, u'name': u'net.ipv6.conf.all.accept_source_route', u'value': 0})
  1403.  
  1404. TASK [openstack-ansible-security : Check kdump service] ************************
  1405. ok: [controller01]
  1406. ok: [controller00]
  1407. ok: [controller02]
  1408. ok: [compute00]
  1409. ok: [compute01]
  1410.  
  1411. TASK [openstack-ansible-security : RHEL-07-021230 - Kernel core dumps must be disabled unless needed.] ***
  1412.  
  1413. TASK [openstack-ansible-security : Check if FIPS is enabled] *******************
  1414. skipping: [controller00]
  1415. skipping: [controller01]
  1416. skipping: [controller02]
  1417. skipping: [compute00]
  1418. skipping: [compute01]
  1419.  
  1420. TASK [openstack-ansible-security : Print a warning if FIPS isn't enabled] ******
  1421.  
  1422. TASK [openstack-ansible-security : include] ************************************
  1423. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/lsm.yml for controller00, controller01, controller02, compute00, compute01
  1424.  
  1425. TASK [openstack-ansible-security : Ensure AppArmor is running] *****************
  1426. changed: [controller01]
  1427. changed: [controller00]
  1428. changed: [controller02]
  1429. changed: [compute00]
  1430. changed: [compute01]
  1431.  
  1432. TASK [openstack-ansible-security : Ensure SELinux is in enforcing mode on the next reboot] ***
  1433. skipping: [controller00]
  1434. skipping: [controller01]
  1435. skipping: [controller02]
  1436. skipping: [compute00]
  1437. skipping: [compute01]
  1438.  
  1439. TASK [openstack-ansible-security : Relabel files on next boot if SELinux mode changed] ***
  1440.  
  1441. TASK [openstack-ansible-security : Check for unlabeled device files] ***********
  1442. skipping: [controller00]
  1443. skipping: [controller01]
  1444. skipping: [controller02]
  1445. skipping: [compute00]
  1446. skipping: [compute01]
  1447.  
  1448. TASK [openstack-ansible-security : RHEL-07-020940 - All system device files must be correctly labeled to prevent unauthorized modification.] ***
  1449.  
  1450. TASK [openstack-ansible-security : include] ************************************
  1451. included: /etc/ansible/roles/openstack-ansible-security/tasks/rhel7stig/misc.yml for controller00, controller01, controller02, compute00, compute01
  1452.  
  1453. TASK [openstack-ansible-security : Check autofs service] ***********************
  1454. ok: [controller00]
  1455. ok: [controller01]
  1456. ok: [controller02]
  1457. ok: [compute00]
  1458. ok: [compute01]
  1459.  
  1460. TASK [openstack-ansible-security : RHEL-07-020161 - File system automounter must be disabled unless required.] ***
  1461.  
  1462. TASK [openstack-ansible-security : Check if ctrl-alt-del.target is already masked] ***
  1463. ok: [controller00]
  1464. ok: [controller01]
  1465. ok: [controller02]
  1466. ok: [compute00]
  1467. ok: [compute01]
  1468.  
  1469. TASK [openstack-ansible-security : RHEL-07-020220 - The x86 Ctrl-Alt-Delete key sequence must be disabled] ***
  1470.  
  1471. TASK [openstack-ansible-security : Check for /home on mounted filesystem] ******
  1472. ok: [controller00] => {
  1473. "msg": "The STIG requires that /home is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1474. }
  1475. ok: [controller01] => {
  1476. "msg": "The STIG requires that /home is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1477. }
  1478. ok: [controller02] => {
  1479. "msg": "The STIG requires that /home is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1480. }
  1481. ok: [compute00] => {
  1482. "msg": "The STIG requires that /home is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1483. }
  1484. ok: [compute01] => {
  1485. "msg": "The STIG requires that /home is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1486. }
  1487.  
  1488. TASK [openstack-ansible-security : Check for /var on mounted filesystem] *******
  1489. ok: [controller00] => {
  1490. "msg": "The STIG requires that /var is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1491. }
  1492. ok: [controller02] => {
  1493. "msg": "The STIG requires that /var is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1494. }
  1495. ok: [compute00] => {
  1496. "msg": "The STIG requires that /var is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1497. }
  1498. ok: [controller01] => {
  1499. "msg": "The STIG requires that /var is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1500. }
  1501. ok: [compute01] => {
  1502. "msg": "The STIG requires that /var is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1503. }
  1504.  
  1505. TASK [openstack-ansible-security : Check for /var/log/audit on mounted filesystem] ***
  1506. ok: [controller00] => {
  1507. "msg": "The STIG requires that /var/log/audit is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1508. }
  1509. ok: [controller01] => {
  1510. "msg": "The STIG requires that /var/log/audit is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1511. }
  1512. ok: [controller02] => {
  1513. "msg": "The STIG requires that /var/log/audit is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1514. }
  1515. ok: [compute00] => {
  1516. "msg": "The STIG requires that /var/log/audit is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1517. }
  1518. ok: [compute01] => {
  1519. "msg": "The STIG requires that /var/log/audit is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1520. }
  1521.  
  1522. TASK [openstack-ansible-security : Check for /tmp on mounted filesystem] *******
  1523. ok: [controller01] => {
  1524. "msg": "The STIG requires that /tmp is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1525. }
  1526. ok: [controller02] => {
  1527. "msg": "The STIG requires that /tmp is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1528. }
  1529. ok: [compute00] => {
  1530. "msg": "The STIG requires that /tmp is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1531. }
  1532. ok: [controller00] => {
  1533. "msg": "The STIG requires that /tmp is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1534. }
  1535. ok: [compute01] => {
  1536. "msg": "The STIG requires that /tmp is on its own filesystem, but this system\ndoes not appear to be following the requirement.\n"
  1537. }
  1538.  
  1539. TASK [openstack-ansible-security : Check if syslog output is being sent to another server] ***
  1540. ok: [controller00]
  1541. ok: [controller01]
  1542. ok: [controller02]
  1543. ok: [compute00]
  1544. ok: [compute01]
  1545.  
  1546. TASK [openstack-ansible-security : RHEL-07-030770 - The system must send rsyslog output to a log aggregation server.] ***
  1547. ok: [controller00] => {
  1548. "msg": "Output from syslog must be sent to another server."
  1549. }
  1550. ok: [controller01] => {
  1551. "msg": "Output from syslog must be sent to another server."
  1552. }
  1553. ok: [controller02] => {
  1554. "msg": "Output from syslog must be sent to another server."
  1555. }
  1556. ok: [compute00] => {
  1557. "msg": "Output from syslog must be sent to another server."
  1558. }
  1559. ok: [compute01] => {
  1560. "msg": "Output from syslog must be sent to another server."
  1561. }
  1562.  
  1563. TASK [openstack-ansible-security : Check if ClamAV is installed] ***************
  1564. ok: [controller00]
  1565. ok: [controller01]
  1566. ok: [controller02]
  1567. ok: [compute00]
  1568. ok: [compute01]
  1569.  
  1570. TASK [openstack-ansible-security : Remove 'Example' line from ClamAV configuration files] ***
  1571. skipping: [controller00] => (item=/etc/freshclam.conf)
  1572. skipping: [controller01] => (item=/etc/freshclam.conf)
  1573. skipping: [controller02] => (item=/etc/clamd.d/scan.conf)
  1574. skipping: [compute00] => (item=/etc/freshclam.conf)
  1575. skipping: [controller02] => (item=/etc/freshclam.conf)
  1576. skipping: [compute00] => (item=/etc/clamd.d/scan.conf)
  1577. skipping: [compute01] => (item=/etc/freshclam.conf)
  1578. skipping: [controller01] => (item=/etc/clamd.d/scan.conf)
  1579. skipping: [controller00] => (item=/etc/clamd.d/scan.conf)
  1580. skipping: [compute01] => (item=/etc/clamd.d/scan.conf)
  1581.  
  1582. TASK [openstack-ansible-security : Set ClamAV server type as socket] ***********
  1583.  
  1584. TASK [openstack-ansible-security : Allow automatic freshclam updates] **********
  1585.  
  1586. TASK [openstack-ansible-security : Update ClamAV database] *********************
  1587.  
  1588. TASK [openstack-ansible-security : Ensure ClamAV is running] *******************
  1589.  
  1590. TASK [openstack-ansible-security : RHEL-07-040160 - Set 10 minute timeout on communication sessions] ***
  1591. changed: [controller00]
  1592. changed: [controller01]
  1593. changed: [controller02]
  1594. changed: [compute00]
  1595. changed: [compute01]
  1596.  
  1597. TASK [openstack-ansible-security : Start and enable chrony] ********************
  1598. fatal: [controller00]: FAILED! => {"changed": false, "failed": true, "msg": "Could not find the requested service chrony: cannot enable"}
  1599. fatal: [controller01]: FAILED! => {"changed": false, "failed": true, "msg": "Could not find the requested service chrony: cannot enable"}
  1600. fatal: [controller02]: FAILED! => {"changed": false, "failed": true, "msg": "Could not find the requested service chrony: cannot enable"}
  1601. fatal: [compute00]: FAILED! => {"changed": false, "failed": true, "msg": "Could not find the requested service chrony: cannot enable"}
  1602. fatal: [compute01]: FAILED! => {"changed": false, "failed": true, "msg": "Could not find the requested service chrony: cannot enable"}
  1603.  
  1604. RUNNING HANDLER [openstack-ansible-security : restart auditd] ******************
  1605. changed: [controller00]
  1606. changed: [controller01]
  1607. changed: [compute00]
  1608. changed: [controller02]
  1609. changed: [compute01]
  1610.  
  1611. RUNNING HANDLER [openstack-ansible-security : generate auditd rules] ***********
  1612. changed: [controller00]
  1613. changed: [controller01]
  1614. changed: [controller02]
  1615. changed: [compute00]
  1616. changed: [compute01]
  1617.  
  1618. PLAY RECAP *********************************************************************
  1619. compute00 : ok=97 changed=28 unreachable=0 failed=1
  1620. compute01 : ok=97 changed=28 unreachable=0 failed=1
  1621. controller00 : ok=101 changed=30 unreachable=0 failed=1
  1622. controller01 : ok=100 changed=29 unreachable=0 failed=1
  1623. controller02 : ok=100 changed=29 unreachable=0 failed=1
  1624.  
  1625. DEBUG MESSAGE RECAP ************************************************************
  1626. DEBUG: [RHEL-07-010020 - The cryptographic hash of system files and commands must match vendor values (apt)]
  1627. The following files have checksums that differ from the checksum provided with their package. Each of these should be verified manually to ensure they have not been modified by an unauthorized user: /sbin/start-stop-daemon, /usr/share/locale-langpack/en/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@boldquot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en@quot/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_AU/LC_MESSAGES/xdiagnose.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/kdesudo.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_CA/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/NetworkManager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apparmor-parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/apt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bfd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/binutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/bzr.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/command-not-found.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/devscripts.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ecryptfs-utils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/elfutils.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/fwupd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gas.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gnupg.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gold.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gprof.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/grub.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gst-plugins-good-1.0.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/gutenprint.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/kbd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/keystone.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/language-selector.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ld.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libidn.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/libvirt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lightdm.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/lxd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/mcs.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/opcodes.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/oxide-qt.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/p11-kit.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/software-properties.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sssd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subdomain_parser.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/subversion.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sudoers.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/sysstat.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/systemd.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/ubuntu-help.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/update-manager.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/upower.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/webbrowser-app.mo, /usr/share/locale-langpack/en_GB/LC_MESSAGES/xdiagnose.mo
  1628.  
  1629.  
  1630. DEBUG: [RHEL-07-010210 - Passwords must be restricted to a 24 hours/1 day minimum lifetime.]
  1631. Accounts were found with a minimum password lifetime limit under 24 hours:
  1632. root, daemon, bin, sys, sync, games, man, lp, mail, news, uucp, proxy, www-data, backup, list, irc, gnats, nobody, systemd-timesync, systemd-network, systemd-resolve, systemd-bus-proxy, _apt, ntp, syslog, sshd, puppet, devuser, statd, postfix
  1633.  
  1634.  
  1635. DEBUG: [RHEL-07-010230 - Existing passwords must be restricted to a 60-day maximum lifetime.]
  1636. The following user accounts have an existing password with a lifetime of
  1637. greater than 60 days: root has an expiration of 99999 days
  1638. daemon has an expiration of 99999 days
  1639. bin has an expiration of 99999 days
  1640. sys has an expiration of 99999 days
  1641. sync has an expiration of 99999 days
  1642. games has an expiration of 99999 days
  1643. man has an expiration of 99999 days
  1644. lp has an expiration of 99999 days
  1645. mail has an expiration of 99999 days
  1646. news has an expiration of 99999 days
  1647. uucp has an expiration of 99999 days
  1648. proxy has an expiration of 99999 days
  1649. www-data has an expiration of 99999 days
  1650. backup has an expiration of 99999 days
  1651. list has an expiration of 99999 days
  1652. irc has an expiration of 99999 days
  1653. gnats has an expiration of 99999 days
  1654. nobody has an expiration of 99999 days
  1655. systemd-timesync has an expiration of 99999 days
  1656. systemd-network has an expiration of 99999 days
  1657. systemd-resolve has an expiration of 99999 days
  1658. systemd-bus-proxy has an expiration of 99999 days
  1659. _apt has an expiration of 99999 days
  1660. ntp has an expiration of 99999 days
  1661. syslog has an expiration of 99999 days
  1662. sshd has an expiration of 99999 days
  1663. puppet has an expiration of 99999 days
  1664. devuser has an expiration of 99999 days
  1665. statd has an expiration of 99999 days
  1666. postfix has an expiration of 99999 days
  1667.  
  1668.  
  1669. DEBUG: [RHEL-07-010380 - Users must provide a password for privilege escalation.]
  1670. The 'NOPASSWD' directive was found in the sudoers configuration files. Remove the directive to ensure that all users must provide a password to run commands as the root user.
  1671.  
  1672.  
  1673. DEBUG: [RHEL-07-020640 - All local interactive user home directories defined in the /etc/passwd file must exist.]
  1674. These users have a home directory assigned, but the directory does not exist:
  1675. man (/var/cache/man does not exist)
  1676. lp (/var/spool/lpd does not exist)
  1677. news (/var/spool/news does not exist)
  1678. uucp (/var/spool/uucp does not exist)
  1679. www-data (/var/www does not exist)
  1680. list (/var/list does not exist)
  1681. irc (/var/run/ircd does not exist)
  1682. gnats (/var/lib/gnats does not exist)
  1683. nobody (/nonexistent does not exist)
  1684. systemd-resolve (/run/systemd/resolve does not exist)
  1685. _apt (/nonexistent does not exist)
  1686. ntp (/home/ntp does not exist)
  1687. syslog (/home/syslog does not exist)
  1688.  
  1689.  
  1690. DEBUG: [RHEL-07-021050 - All world-writable directories must be group-owned by root, sys, bin, or an application group.]
  1691. The group owners on the following world-writable directories should be examined:
  1692.  
  1693.  
  1694. DEBUG: [Check for /home on mounted filesystem] *********************************
  1695. The STIG requires that /home is on its own filesystem, but this system
  1696. does not appear to be following the requirement.
  1697.  
  1698.  
  1699. DEBUG: [Check for /var on mounted filesystem] **********************************
  1700. The STIG requires that /var is on its own filesystem, but this system
  1701. does not appear to be following the requirement.
  1702.  
  1703.  
  1704. DEBUG: [Check for /var/log/audit on mounted filesystem] ************************
  1705. The STIG requires that /var/log/audit is on its own filesystem, but this system
  1706. does not appear to be following the requirement.
  1707.  
  1708.  
  1709. DEBUG: [Check for /tmp on mounted filesystem] **********************************
  1710. The STIG requires that /tmp is on its own filesystem, but this system
  1711. does not appear to be following the requirement.
  1712.  
  1713.  
  1714. DEBUG: [RHEL-07-030770 - The system must send rsyslog output to a log aggregation server.]
  1715. Output from syslog must be sent to another server.
  1716.  
  1717. TASK: openstack_hosts : Install host packages ------------------------- 119.96s
  1718. TASK: openstack-ansible-security : Add or remove packages based on STIG requirements -- 35.14s
  1719. TASK: openstack_hosts : Drop hosts file entries script locally --------- 21.79s
  1720. TASK: openstack-ansible-security : Gather debsums report ---------------- 5.56s
  1721. TASK: openstack_hosts : Adding new system tuning ------------------------ 3.92s
  1722. TASK: openstack-ansible-security : Check each user to see if its home directory exists on the filesystem --- 3.46s
  1723. TASK: openstack_hosts : Ensure kernel module(s) loaded at boot ---------- 3.37s
  1724. TASK: openstack_hosts : Ensure kernel module(s) ------------------------- 3.33s
  1725. TASK: openstack-ansible-security : Check for .shosts or shosts.equiv files --- 3.23s
  1726. TASK: openstack-ansible-security : Ensure debsums is installed ---------- 3.16s
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement