alan-turing-institute / data-safe-haven

https://data-safe-haven.readthedocs.io
BSD 3-Clause "New" or "Revised" License
57 stars 14 forks source link

Release candidate 78c2657 #970

Closed jemrobinson closed 3 years ago

jemrobinson commented 3 years ago

Deployment of SHM 'testa'

Using commit 78c2657f

Code version ```pwsh > git fetch;git pull;git status;git log -1 --pretty="At commit %h (%H)" Already up to date. Current branch master is up to date. On branch master Your branch is up to date with 'origin/master'. nothing to commit, working tree clean At commit 78c2657f (78c2657f6747d16d3fb07035b0a5d132185493ea) ```
Setup_SHM_DNS_Zone ```pwsh > ./Setup_SHM_DNS_Zone.ps1 -shmId testa 2021-03-23 13:25:04 [ INFO]: Ensuring that resource group 'RG_SHM_DNS_TEST' exists... 2021-03-23 13:25:05 [SUCCESS]: [✔] Resource group 'RG_SHM_DNS_TEST' already exists 2021-03-23 13:25:05 [ INFO]: Ensuring that DNS zone 'testa.dsgroupdev.co.uk' exists... 2021-03-23 13:25:08 [SUCCESS]: [✔] DNS Zone 'testa.dsgroupdev.co.uk' already exists 2021-03-23 13:25:08 [ INFO]: Get NS records from the new DNS Zone... 2021-03-23 13:25:08 [ INFO]: Reading NS records '@' for DNS Zone 'testa.dsgroupdev.co.uk'... 2021-03-23 13:25:12 [ INFO]: Add NS records to the parent DNS Zone... 2021-03-23 13:25:14 [SUCCESS]: [✔] DNS record set 'testa' already exists. Will not update! ```
Setup_SHM_AAD_Domain ```pwsh > pwsh { ./Setup_SHM_AAD_Domain.ps1 -shmId testa -tenantId a87e65e6-8b21-4286-861a-2f2acea304d9 } WARNING: /Users/jrobinson/.local/share/powershell/Modules/AzureAD.Standard.Preview/0.1.599.7 WARNING: AzureAD.Standard.Preview WARNING: /Users/jrobinson/.local/share/powershell/Modules/AzureAD.Standard.Preview/0.1.599.7/net471 WARNING: Loading module in coreclr folder: 'netstandard2.0' ... Connecting to Azure AD 'a87e65e6-8b21-4286-861a-2f2acea304d9'... WARNING: To sign in, use a web browser to open the page https://microsoft.com/devicelogin and enter the code CGKLY7FTF to authenticate. 2021-03-23 13:30:19 [ INFO]: Adding SHM domain to AAD... 2021-03-23 13:30:19 [SUCCESS]: [✔] 'testa.dsgroupdev.co.uk' already present as custom domain on SHM AAD. 2021-03-23 13:30:19 [ INFO]: Verifying domain on SHM AAD... 2021-03-23 13:30:19 [SUCCESS]: [✔] 'testa.dsgroupdev.co.uk' already verified on SHM AAD. 2021-03-23 13:30:19 [ INFO]: Ensuring 'testa.dsgroupdev.co.uk' is primary domain on SHM AAD. 2021-03-23 13:30:19 [SUCCESS]: [✔] 'testa.dsgroupdev.co.uk' is already primary domain on SHM AAD. ```
Setup_SHM_Key_Vault_And_Emergency_Admin ```pwsh > pwsh { ./Setup_SHM_Key_Vault_And_Emergency_Admin.ps1 -shmId testa -tenantId a87e65e6-8b21-4286-861a-2f2acea304d9 } WARNING: /Users/jrobinson/.local/share/powershell/Modules/AzureAD.Standard.Preview/0.1.599.7 WARNING: AzureAD.Standard.Preview WARNING: /Users/jrobinson/.local/share/powershell/Modules/AzureAD.Standard.Preview/0.1.599.7/net471 WARNING: Loading module in coreclr folder: 'netstandard2.0' ... Connecting to Azure AD 'a87e65e6-8b21-4286-861a-2f2acea304d9'... WARNING: To sign in, use a web browser to open the page https://microsoft.com/devicelogin and enter the code C86GXZPCF to authenticate. 2021-03-23 13:38:46 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SECRETS' exists... 2021-03-23 13:38:47 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SECRETS' 2021-03-23 13:38:48 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SECRETS' 2021-03-23 13:38:48 [ INFO]: Ensuring that key vault 'kv-shm-testa' exists... 2021-03-23 13:39:25 [ INFO]: Purging a soft-deleted key vault 'kv-shm-testa' in uksouth 2021-03-23 13:39:31 [SUCCESS]: [✔] Purged key vault 'kv-shm-testa' 2021-03-23 13:39:50 [ INFO]: [ ] Creating key vault 'kv-shm-testa' 2021-03-23 13:40:24 [SUCCESS]: [✔] Created key vault 'kv-shm-testa' 2021-03-23 13:40:24 [ INFO]: Giving group 'Safe Haven Test Admins' access to key vault 'kv-shm-testa'... 2021-03-23 13:40:29 [SUCCESS]: [✔] Set correct access policies for key vault 'kv-shm-testa' 2021-03-23 13:40:29 [ INFO]: Ensuring that secrets exist in Key Vault 'kv-shm-testa'... 2021-03-23 13:40:43 [SUCCESS]: [✔] AAD emergency administrator account username exists 2021-03-23 13:40:57 [SUCCESS]: [✔] AAD emergency administrator account password exists 2021-03-23 13:41:37 [SUCCESS]: [✔] Ensured that SHM admin usernames exist 2021-03-23 13:44:14 [SUCCESS]: [✔] Ensured that SHM VM admin passwords exist 2021-03-23 13:45:19 [SUCCESS]: [✔] Ensured that domain joining passwords exist 2021-03-23 13:45:31 [SUCCESS]: [✔] Ensured that service account passwords exist 2021-03-23 13:45:34 [ INFO]: Ensuring AAD emergency administrator account exists... 2021-03-23 13:45:35 [SUCCESS]: [✔] Existing AAD emergency administrator account updated. 2021-03-23 13:45:35 [ INFO]: Ensuring that self-signed CA certificate exists in the 'kv-shm-testa' Key Vault... 2021-03-23 13:45:35 [ INFO]: Creating new self-signed CA certificate... 2021-03-23 13:45:35 [ INFO]: [ ] Generating self-signed certificate locally Generating a 2048 bit RSA private key ....................+++ .......................+++ writing new private key to '/var/folders/q7/nl3w6z854711jwsdy0hj7sxhwypcgh/T/tmpa7SjVJ.tmp.certificates/SHM-TESTA-P2S-CA.key' ----- 2021-03-23 13:45:48 [SUCCESS]: [✔] Generating self-signed certificate succeeded 2021-03-23 13:45:48 [ INFO]: [ ] Uploading CA private key + certificate bundle as certificate shm-testa-vpn-ca-cert (includes private key) 2021-03-23 13:45:49 [SUCCESS]: [✔] Uploading the full CA certificate succeeded 2021-03-23 13:45:49 [ INFO]: [ ] Uploading the plain CA certificate as secret shm-testa-vpn-ca-cert-plain (without private key) 2021-03-23 13:45:50 [SUCCESS]: [✔] Uploading the plain CA certificate succeeded 2021-03-23 13:45:50 [ INFO]: Ensuring that client certificate exists in the 'kv-shm-testa' Key Vault... 2021-03-23 13:45:51 [ INFO]: Creating new client certificate... 2021-03-23 13:45:51 [ INFO]: [ ] Loading CA private key from Key Vault... MAC verified OK 2021-03-23 13:45:53 [SUCCESS]: [✔] Loading CA private key succeeded 2021-03-23 13:45:53 [ INFO]: [ ] Retrieving CA plain certificate... 2021-03-23 13:45:54 [SUCCESS]: [✔] Validated CA certificate retrieval using MD5 2021-03-23 13:45:54 [ INFO]: [ ] Creating new certificate signing request to be signed by the CA certificate... 2021-03-23 13:45:56 [SUCCESS]: [✔] CSR creation succeeded 2021-03-23 13:45:56 [ INFO]: [ ] Signing the CSR and merging into the 'shm-testa-vpn-client-cert' certificate... Signature ok subject=/CN=SHM-TESTA-P2S-CLIENT Getting CA Private Key 2021-03-23 13:46:10 [SUCCESS]: [✔] Importing the signed client certificate succeeded ```
Setup_SHM_Networking ```pwsh > ./Setup_SHM_Networking.ps1 -shmId testa 2021-03-23 14:03:58 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_NETWORKING' exists... 2021-03-23 14:03:59 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_NETWORKING' 2021-03-23 14:04:00 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_NETWORKING' 2021-03-23 14:04:00 [ INFO]: Deploying VNet gateway from template... VERBOSE: Performing the operation "Creating Deployment" on target "RG_SHM_TESTA_NETWORKING". WARNING: The DeploymentDebug setting has been enabled. This can potentially log secrets like passwords used in resource property or listKeys operations when you retrieve the deployment operations through Get-AzResourceGroupDeploymentOperation VERBOSE: 14:04:03 - Template is valid. VERBOSE: 14:04:03 - Create template deployment 'shm-vnet-template' VERBOSE: 14:04:03 - Checking deployment status in 5 seconds VERBOSE: 14:04:08 - Resource Microsoft.Network/virtualNetworks 'VNET_SHM_TESTA' provisioning status is running VERBOSE: 14:04:08 - Resource Microsoft.Network/networkSecurityGroups 'NSG_SHM_TESTA_IDENTITY' provisioning status is succeeded VERBOSE: 14:04:08 - Resource Microsoft.Network/publicIPAddresses 'VNET_SHM_TESTA_GW_PIP' provisioning status is succeeded VERBOSE: 14:04:08 - Checking deployment status in 14 seconds VERBOSE: 14:04:22 - Resource Microsoft.Network/virtualNetworkGateways 'VNET_SHM_TESTA_GW' provisioning status is running VERBOSE: 14:04:22 - Resource Microsoft.Network/virtualNetworks/subnets 'VNET_SHM_TESTA/IdentitySubnet' provisioning status is succeeded VERBOSE: 14:04:22 - Resource Microsoft.Network/virtualNetworks/subnets 'VNET_SHM_TESTA/GatewaySubnet' provisioning status is succeeded VERBOSE: 14:04:22 - Resource Microsoft.Network/virtualNetworks/subnets 'VNET_SHM_TESTA/AzureFirewallSubnet' provisioning status is succeeded VERBOSE: 14:04:22 - Resource Microsoft.Network/virtualNetworks 'VNET_SHM_TESTA' provisioning status is succeeded VERBOSE: 14:04:22 - Checking deployment status in 5 seconds VERBOSE: 14:04:27 - Checking deployment status in 5 seconds VERBOSE: 14:04:32 - Checking deployment status in 5 seconds VERBOSE: 14:04:38 - Checking deployment status in 5 seconds VERBOSE: 14:04:43 - Checking deployment status in 5 seconds VERBOSE: 14:04:48 - Checking deployment status in 5 seconds VERBOSE: 14:04:53 - Checking deployment status in 5 seconds VERBOSE: 14:04:58 - Checking deployment status in 5 seconds VERBOSE: 14:05:03 - Checking deployment status in 5 seconds VERBOSE: 14:05:08 - Checking deployment status in 5 seconds VERBOSE: 14:05:13 - Checking deployment status in 5 seconds VERBOSE: 14:05:18 - Checking deployment status in 5 seconds VERBOSE: 14:05:23 - Checking deployment status in 5 seconds VERBOSE: 14:05:29 - Checking deployment status in 5 seconds VERBOSE: 14:05:34 - Checking deployment status in 5 seconds VERBOSE: 14:05:39 - Checking deployment status in 5 seconds VERBOSE: 14:05:44 - Checking deployment status in 5 seconds VERBOSE: 14:05:49 - Checking deployment status in 5 seconds VERBOSE: 14:05:54 - Checking deployment status in 5 seconds VERBOSE: 14:05:59 - Checking deployment status in 5 seconds VERBOSE: 14:06:05 - Checking deployment status in 5 seconds VERBOSE: 14:06:10 - Checking deployment status in 5 seconds VERBOSE: 14:06:15 - Checking deployment status in 11 seconds VERBOSE: 14:06:26 - Checking deployment status in 5 seconds VERBOSE: 14:06:31 - Checking deployment status in 5 seconds VERBOSE: 14:06:36 - Checking deployment status in 5 seconds VERBOSE: 14:06:41 - Checking deployment status in 5 seconds VERBOSE: 14:06:46 - Checking deployment status in 5 seconds VERBOSE: 14:06:51 - Checking deployment status in 5 seconds VERBOSE: 14:06:56 - Checking deployment status in 5 seconds VERBOSE: 14:07:02 - Checking deployment status in 5 seconds VERBOSE: 14:07:07 - Checking deployment status in 5 seconds VERBOSE: 14:07:12 - Checking deployment status in 5 seconds VERBOSE: 14:07:17 - Checking deployment status in 5 seconds VERBOSE: 14:07:22 - Checking deployment status in 5 seconds VERBOSE: 14:07:27 - Checking deployment status in 5 seconds VERBOSE: 14:07:32 - Checking deployment status in 5 seconds VERBOSE: 14:07:37 - Checking deployment status in 5 seconds VERBOSE: 14:07:42 - Checking deployment status in 5 seconds VERBOSE: 14:07:47 - Checking deployment status in 5 seconds VERBOSE: 14:07:52 - Checking deployment status in 5 seconds VERBOSE: 14:07:58 - Checking deployment status in 5 seconds VERBOSE: 14:08:03 - Checking deployment status in 5 seconds VERBOSE: 14:08:08 - Checking deployment status in 5 seconds VERBOSE: 14:08:13 - Checking deployment status in 14 seconds VERBOSE: 14:08:27 - Checking deployment status in 5 seconds VERBOSE: 14:08:32 - Checking deployment status in 5 seconds VERBOSE: 14:08:37 - Checking deployment status in 5 seconds VERBOSE: 14:08:42 - Checking deployment status in 5 seconds VERBOSE: 14:08:47 - Checking deployment status in 5 seconds VERBOSE: 14:08:52 - Checking deployment status in 5 seconds VERBOSE: 14:08:57 - Checking deployment status in 5 seconds VERBOSE: 14:09:03 - Checking deployment status in 5 seconds VERBOSE: 14:09:08 - Checking deployment status in 5 seconds VERBOSE: 14:09:13 - Checking deployment status in 5 seconds VERBOSE: 14:09:18 - Checking deployment status in 5 seconds VERBOSE: 14:09:23 - Checking deployment status in 5 seconds VERBOSE: 14:09:28 - Checking deployment status in 5 seconds VERBOSE: 14:09:33 - Checking deployment status in 5 seconds VERBOSE: 14:09:38 - Checking deployment status in 5 seconds VERBOSE: 14:09:43 - Checking deployment status in 5 seconds VERBOSE: 14:09:48 - Checking deployment status in 5 seconds VERBOSE: 14:09:53 - Checking deployment status in 5 seconds VERBOSE: 14:09:59 - Checking deployment status in 5 seconds VERBOSE: 14:10:04 - Checking deployment status in 5 seconds VERBOSE: 14:10:09 - Checking deployment status in 5 seconds VERBOSE: 14:10:14 - Checking deployment status in 14 seconds VERBOSE: 14:10:28 - Checking deployment status in 5 seconds VERBOSE: 14:10:33 - Checking deployment status in 5 seconds VERBOSE: 14:10:38 - Checking deployment status in 5 seconds VERBOSE: 14:10:43 - Checking deployment status in 5 seconds VERBOSE: 14:10:48 - Checking deployment status in 5 seconds VERBOSE: 14:10:53 - Checking deployment status in 5 seconds VERBOSE: 14:10:58 - Checking deployment status in 5 seconds VERBOSE: 14:11:04 - Checking deployment status in 5 seconds VERBOSE: 14:11:09 - Checking deployment status in 5 seconds VERBOSE: 14:11:14 - Checking deployment status in 5 seconds VERBOSE: 14:11:19 - Checking deployment status in 5 seconds VERBOSE: 14:11:24 - Checking deployment status in 5 seconds VERBOSE: 14:11:29 - Checking deployment status in 5 seconds VERBOSE: 14:11:34 - Checking deployment status in 5 seconds VERBOSE: 14:11:39 - Checking deployment status in 5 seconds VERBOSE: 14:11:44 - Checking deployment status in 5 seconds VERBOSE: 14:11:49 - Checking deployment status in 5 seconds VERBOSE: 14:11:54 - Checking deployment status in 5 seconds VERBOSE: 14:11:59 - Checking deployment status in 5 seconds VERBOSE: 14:12:05 - Checking deployment status in 5 seconds VERBOSE: 14:12:10 - Checking deployment status in 5 seconds VERBOSE: 14:12:15 - Checking deployment status in 13 seconds VERBOSE: 14:12:28 - Checking deployment status in 5 seconds VERBOSE: 14:12:33 - Checking deployment status in 5 seconds VERBOSE: 14:12:38 - Checking deployment status in 5 seconds VERBOSE: 14:12:43 - Checking deployment status in 5 seconds VERBOSE: 14:12:48 - Checking deployment status in 5 seconds VERBOSE: 14:12:53 - Checking deployment status in 5 seconds VERBOSE: 14:12:59 - Checking deployment status in 5 seconds VERBOSE: 14:13:04 - Checking deployment status in 5 seconds VERBOSE: 14:13:09 - Checking deployment status in 5 seconds VERBOSE: 14:13:14 - Checking deployment status in 5 seconds VERBOSE: 14:13:19 - Checking deployment status in 5 seconds VERBOSE: 14:13:24 - Checking deployment status in 5 seconds VERBOSE: 14:13:29 - Checking deployment status in 5 seconds VERBOSE: 14:13:34 - Checking deployment status in 5 seconds VERBOSE: 14:13:39 - Checking deployment status in 5 seconds VERBOSE: 14:13:44 - Checking deployment status in 5 seconds VERBOSE: 14:13:49 - Checking deployment status in 5 seconds VERBOSE: 14:13:55 - Checking deployment status in 5 seconds VERBOSE: 14:14:00 - Checking deployment status in 5 seconds VERBOSE: 14:14:05 - Checking deployment status in 5 seconds VERBOSE: 14:14:10 - Checking deployment status in 5 seconds VERBOSE: 14:14:15 - Checking deployment status in 14 seconds VERBOSE: 14:14:29 - Checking deployment status in 5 seconds VERBOSE: 14:14:34 - Checking deployment status in 5 seconds VERBOSE: 14:14:39 - Checking deployment status in 5 seconds VERBOSE: 14:14:44 - Checking deployment status in 5 seconds VERBOSE: 14:14:49 - Checking deployment status in 5 seconds VERBOSE: 14:14:55 - Checking deployment status in 5 seconds VERBOSE: 14:15:00 - Checking deployment status in 5 seconds VERBOSE: 14:15:05 - Checking deployment status in 5 seconds VERBOSE: 14:15:10 - Checking deployment status in 5 seconds VERBOSE: 14:15:15 - Checking deployment status in 5 seconds VERBOSE: 14:15:20 - Checking deployment status in 5 seconds VERBOSE: 14:15:25 - Checking deployment status in 5 seconds VERBOSE: 14:15:30 - Checking deployment status in 5 seconds VERBOSE: 14:15:35 - Checking deployment status in 5 seconds VERBOSE: 14:15:40 - Checking deployment status in 5 seconds VERBOSE: 14:15:45 - Checking deployment status in 5 seconds VERBOSE: 14:15:51 - Checking deployment status in 5 seconds VERBOSE: 14:15:56 - Checking deployment status in 5 seconds VERBOSE: 14:16:01 - Checking deployment status in 5 seconds VERBOSE: 14:16:06 - Checking deployment status in 5 seconds VERBOSE: 14:16:11 - Checking deployment status in 5 seconds VERBOSE: 14:16:16 - Checking deployment status in 14 seconds VERBOSE: 14:16:30 - Checking deployment status in 5 seconds VERBOSE: 14:16:35 - Checking deployment status in 5 seconds VERBOSE: 14:16:40 - Checking deployment status in 5 seconds VERBOSE: 14:16:45 - Checking deployment status in 5 seconds VERBOSE: 14:16:50 - Checking deployment status in 5 seconds VERBOSE: 14:16:56 - Checking deployment status in 5 seconds VERBOSE: 14:17:01 - Checking deployment status in 5 seconds VERBOSE: 14:17:06 - Checking deployment status in 5 seconds VERBOSE: 14:17:11 - Checking deployment status in 5 seconds VERBOSE: 14:17:16 - Checking deployment status in 5 seconds VERBOSE: 14:17:21 - Checking deployment status in 5 seconds VERBOSE: 14:17:26 - Checking deployment status in 5 seconds VERBOSE: 14:17:31 - Checking deployment status in 5 seconds VERBOSE: 14:17:36 - Checking deployment status in 5 seconds VERBOSE: 14:17:41 - Checking deployment status in 5 seconds VERBOSE: 14:17:46 - Checking deployment status in 5 seconds VERBOSE: 14:17:52 - Checking deployment status in 5 seconds VERBOSE: 14:17:57 - Checking deployment status in 5 seconds VERBOSE: 14:18:02 - Checking deployment status in 5 seconds VERBOSE: 14:18:07 - Checking deployment status in 5 seconds VERBOSE: 14:18:12 - Checking deployment status in 5 seconds VERBOSE: 14:18:17 - Checking deployment status in 13 seconds VERBOSE: 14:18:30 - Checking deployment status in 5 seconds VERBOSE: 14:18:35 - Checking deployment status in 5 seconds VERBOSE: 14:18:41 - Checking deployment status in 5 seconds VERBOSE: 14:18:46 - Checking deployment status in 5 seconds VERBOSE: 14:18:51 - Checking deployment status in 5 seconds VERBOSE: 14:18:56 - Checking deployment status in 5 seconds VERBOSE: 14:19:01 - Checking deployment status in 5 seconds VERBOSE: 14:19:06 - Checking deployment status in 5 seconds VERBOSE: 14:19:11 - Checking deployment status in 5 seconds VERBOSE: 14:19:16 - Checking deployment status in 5 seconds VERBOSE: 14:19:21 - Checking deployment status in 5 seconds VERBOSE: 14:19:26 - Checking deployment status in 5 seconds VERBOSE: 14:19:32 - Checking deployment status in 5 seconds VERBOSE: 14:19:37 - Checking deployment status in 5 seconds VERBOSE: 14:19:42 - Checking deployment status in 5 seconds VERBOSE: 14:19:47 - Checking deployment status in 5 seconds VERBOSE: 14:19:52 - Checking deployment status in 5 seconds VERBOSE: 14:19:57 - Checking deployment status in 5 seconds VERBOSE: 14:20:02 - Checking deployment status in 5 seconds VERBOSE: 14:20:07 - Checking deployment status in 5 seconds VERBOSE: 14:20:12 - Checking deployment status in 5 seconds VERBOSE: 14:20:17 - Checking deployment status in 13 seconds VERBOSE: 14:20:30 - Checking deployment status in 5 seconds VERBOSE: 14:20:35 - Checking deployment status in 5 seconds VERBOSE: 14:20:41 - Checking deployment status in 5 seconds VERBOSE: 14:20:46 - Checking deployment status in 5 seconds VERBOSE: 14:20:51 - Checking deployment status in 5 seconds VERBOSE: 14:20:56 - Checking deployment status in 5 seconds VERBOSE: 14:21:01 - Checking deployment status in 5 seconds VERBOSE: 14:21:06 - Checking deployment status in 5 seconds VERBOSE: 14:21:11 - Checking deployment status in 5 seconds VERBOSE: 14:21:16 - Checking deployment status in 5 seconds VERBOSE: 14:21:21 - Checking deployment status in 5 seconds VERBOSE: 14:21:26 - Checking deployment status in 5 seconds VERBOSE: 14:21:31 - Checking deployment status in 5 seconds VERBOSE: 14:21:37 - Checking deployment status in 5 seconds VERBOSE: 14:21:42 - Checking deployment status in 5 seconds VERBOSE: 14:21:47 - Checking deployment status in 5 seconds VERBOSE: 14:21:52 - Checking deployment status in 5 seconds VERBOSE: 14:21:57 - Checking deployment status in 5 seconds VERBOSE: 14:22:02 - Checking deployment status in 5 seconds VERBOSE: 14:22:07 - Checking deployment status in 5 seconds VERBOSE: 14:22:12 - Checking deployment status in 5 seconds VERBOSE: 14:22:17 - Checking deployment status in 16 seconds VERBOSE: 14:22:34 - Checking deployment status in 5 seconds VERBOSE: 14:22:39 - Checking deployment status in 5 seconds VERBOSE: 14:22:44 - Checking deployment status in 5 seconds VERBOSE: 14:22:49 - Checking deployment status in 5 seconds VERBOSE: 14:22:54 - Checking deployment status in 5 seconds VERBOSE: 14:22:59 - Checking deployment status in 5 seconds VERBOSE: 14:23:04 - Checking deployment status in 5 seconds VERBOSE: 14:23:09 - Checking deployment status in 5 seconds VERBOSE: 14:23:14 - Checking deployment status in 5 seconds VERBOSE: 14:23:20 - Checking deployment status in 5 seconds VERBOSE: 14:23:25 - Checking deployment status in 5 seconds VERBOSE: 14:23:30 - Checking deployment status in 5 seconds VERBOSE: 14:23:35 - Checking deployment status in 5 seconds VERBOSE: 14:23:40 - Checking deployment status in 5 seconds VERBOSE: 14:23:45 - Checking deployment status in 5 seconds VERBOSE: 14:23:50 - Checking deployment status in 5 seconds VERBOSE: 14:23:55 - Checking deployment status in 5 seconds VERBOSE: 14:24:00 - Checking deployment status in 5 seconds VERBOSE: 14:24:05 - Checking deployment status in 5 seconds VERBOSE: 14:24:10 - Checking deployment status in 5 seconds VERBOSE: 14:24:15 - Checking deployment status in 5 seconds VERBOSE: 14:24:21 - Checking deployment status in 13 seconds VERBOSE: 14:24:34 - Checking deployment status in 5 seconds VERBOSE: 14:24:39 - Checking deployment status in 5 seconds VERBOSE: 14:24:44 - Checking deployment status in 5 seconds VERBOSE: 14:24:49 - Checking deployment status in 5 seconds VERBOSE: 14:24:54 - Checking deployment status in 5 seconds VERBOSE: 14:24:59 - Checking deployment status in 5 seconds VERBOSE: 14:25:04 - Checking deployment status in 5 seconds VERBOSE: 14:25:09 - Checking deployment status in 5 seconds VERBOSE: 14:25:14 - Checking deployment status in 5 seconds VERBOSE: 14:25:20 - Checking deployment status in 5 seconds VERBOSE: 14:25:25 - Checking deployment status in 5 seconds VERBOSE: 14:25:30 - Checking deployment status in 5 seconds VERBOSE: 14:25:35 - Checking deployment status in 5 seconds VERBOSE: 14:25:40 - Checking deployment status in 5 seconds VERBOSE: 14:25:45 - Checking deployment status in 5 seconds VERBOSE: 14:25:50 - Checking deployment status in 5 seconds VERBOSE: 14:25:55 - Checking deployment status in 5 seconds VERBOSE: 14:26:00 - Checking deployment status in 5 seconds VERBOSE: 14:26:05 - Checking deployment status in 5 seconds VERBOSE: 14:26:10 - Checking deployment status in 5 seconds VERBOSE: 14:26:16 - Checking deployment status in 5 seconds VERBOSE: 14:26:21 - Checking deployment status in 14 seconds VERBOSE: 14:26:35 - Resource Microsoft.Network/virtualNetworkGateways 'VNET_SHM_TESTA_GW' provisioning status is succeeded DeploymentName : shm-vnet-template ResourceGroupName : RG_SHM_TESTA_NETWORKING ProvisioningState : Succeeded Timestamp : 23/03/2021 14:26:26 Mode : Incremental TemplateLink : Parameters : Name Type Value ========================= ========================= ========== ipAddresses_ExternalNTP Array [ "216.239.35.0", "216.239.35.4", "216.239.35.8", "216.239.35.12" ] nsG_Identity_Name String NSG_SHM_TESTA_IDENTITY p2S_VPN_Certificate String MIICsjCCAZoCCQCOwGtHmd1q1jANBgkqhkiG9w0BAQsFADAbMRkwFwYDVQQDDBBT SE0tVEVTVEEtUDJTLUNBMB4XDTIxMDMxNjEzNDU0OFoXDTIzMDYxNjEzNDU0OFow GzEZMBcGA1UEAwwQU0hNLVRFU1RBLVAyUy1DQTCCASIwDQYJKoZIhvcNAQEBBQAD ggEPADCCAQoCggEBAKqtI8kHqN5e840lxkI3hrt9RGkiVszIHQ8h9hk2muikY/Er UdbDLh1ETq9z80TBY5q6K86bz7mOWlTpk7nu5Rv8v7AIdK+AYMjRmWgyrsAcp7BZ 8JTf9HppQuA5ZtrmHiSe2yw0pJ8bFql93usPgO2ID7ZYgWk+hr1tAPCFjuzQKRrG qvJaQyoV6x+QxMIakcMZblFQX1KbVYmN4XllZ5vEfxfRo+qfdNSFcWfHOHoVYWbe 26avUIVyrU3AFTRpJwm5dyU2oipJ+B+Kylb3AXd8nLrzZJj2RB32WunLNzx3xZQZ t8s/Wa7E9vEIW4068ubx0iby9hqa74xGG8UqxqUCAwEAATANBgkqhkiG9w0BAQsF AAOCAQEADS/nYNURW3/3VhjDoD+avT8aRYLA+aITKQS8peHRIRHNaXIcGLvopJBI ayLenPS+2ri1UYXlrPQsiBMbQT0KyvYYdNLp+g+SEva9ZA/OxPCC8YyEUd6Mlhf9 mg2FgW6yY+QoXHE027kGSOnLyTtx0RCCVui73+rlFJysLlBq4+ZgYg/L7Lw72inn hMBmu507oC3rIPI6AILSYXBREJeif7Z2iM3vyiAVp3o1UDr0FWI26u4rRNPezra6 ziXCrvj1v3K20sP66MZRtkU5oMosPvRkjeDUZESJn7WFrec3gNiScm6fQ3t8YchJ FSCJHHZ8y6EJQ7fuHdxPmxLixCBzcA== shm_Id String testa subnet_Identity_Name String IdentitySubnet subnet_Identity_CIDR String 10.0.0.0/24 subnet_Firewall_Name String AzureFirewallSubnet subnet_Firewall_CIDR String 10.0.2.0/24 subnet_Gateway_Name String GatewaySubnet subnet_Gateway_CIDR String 10.0.7.0/24 virtual_Network_Name String VNET_SHM_TESTA vneT_CIDR String 10.0.0.0/21 vneT_DNS_DC1 String 10.0.0.4 vneT_DNS_DC2 String 10.0.0.5 vpN_CIDR String 172.16.201.0/24 Outputs : DeploymentDebugLogLevel : ResponseContent 2021-03-23 14:26:36 [SUCCESS]: [✔] Template deployment 'shm-vnet-template' succeeded ```
Setup_SHM_DC ```pwsh > ./Setup_SHM_DC.ps1 -shmId testa 2021-03-23 14:27:13 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_ARTIFACTS' exists... 2021-03-23 14:27:14 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_ARTIFACTS' already exists 2021-03-23 14:27:14 [ INFO]: Ensuring that storage account 'shmtestabootdiagslubiehy' exists in 'RG_SHM_TESTA_ARTIFACTS'... 2021-03-23 14:27:14 [ INFO]: [ ] Creating storage account 'shmtestabootdiagslubiehy' 2021-03-23 14:27:24 [SUCCESS]: [✔] Created storage account 'shmtestabootdiagslubiehy' 2021-03-23 14:27:24 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_ARTIFACTS' exists... 2021-03-23 14:27:25 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_ARTIFACTS' already exists 2021-03-23 14:27:25 [ INFO]: Ensuring that storage account 'shmtestaartifactslubiehy' exists in 'RG_SHM_TESTA_ARTIFACTS'... 2021-03-23 14:27:25 [ INFO]: [ ] Creating storage account 'shmtestaartifactslubiehy' 2021-03-23 14:27:35 [SUCCESS]: [✔] Created storage account 'shmtestaartifactslubiehy' 2021-03-23 14:27:35 [ INFO]: Ensuring that blob storage containers exist... 2021-03-23 14:27:35 [ INFO]: Ensuring that storage container 'shm-dsc-dc' exists... 2021-03-23 14:27:36 [SUCCESS]: [✔] Storage container 'shm-dsc-dc' already exists in storage account 'shmtestaartifactslubiehy' 2021-03-23 14:27:36 [ INFO]: Ensuring that storage container 'shm-configuration-dc' exists... 2021-03-23 14:27:37 [SUCCESS]: [✔] Storage container 'shm-configuration-dc' already exists in storage account 'shmtestaartifactslubiehy' 2021-03-23 14:27:37 [ INFO]: Ensuring that storage container 'sre-rds-sh-packages' exists... 2021-03-23 14:27:37 [SUCCESS]: [✔] Storage container 'sre-rds-sh-packages' already exists in storage account 'shmtestaartifactslubiehy' 2021-03-23 14:27:37 [ INFO]: Uploading artifacts to storage account 'shmtestaartifactslubiehy'... 2021-03-23 14:27:37 [ INFO]: [ ] Uploading desired state configuration (DSC) files to blob storage 2021-03-23 14:27:37 [SUCCESS]: [✔] Uploaded desired state configuration (DSC) files 2021-03-23 14:27:37 [ INFO]: [ ] Uploading domain controller (DC) configuration files to blob storage 2021-03-23 14:27:38 [SUCCESS]: [✔] Uploaded domain controller (DC) configuration files 2021-03-23 14:27:38 [ INFO]: [ ] Uploading Windows package installers to blob storage AccountName: shmtestaartifactslubiehy, ContainerName: sre-rds-sh-packages Name BlobType Length ContentType LastModified AccessTier SnapshotTime IsDeleted VersionId ---- -------- ------ ----------- ------------ ---------- ------------ --------- --------- GoogleChrome_x64.msi BlockBlob 74534912 application/octet-stream 2021-03-23 14:27:38Z Hot False PuTTY_x64.msi BlockBlob 2843648 application/x-msi 2021-03-23 14:27:38Z Hot False 2021-03-23 14:27:38 [SUCCESS]: [✔] Uploaded Windows package installers 2021-03-23 14:27:38 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_DC' exists... 2021-03-23 14:27:39 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_DC' 2021-03-23 14:27:40 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_DC' 2021-03-23 14:27:40 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-shm-testa'... 2021-03-23 14:27:44 [ INFO]: Deploying domain controller (DC) from template... VERBOSE: Performing the operation "Creating Deployment" on target "RG_SHM_TESTA_DC". WARNING: The DeploymentDebug setting has been enabled. This can potentially log secrets like passwords used in resource property or listKeys operations when you retrieve the deployment operations through Get-AzResourceGroupDeploymentOperation VERBOSE: 14:27:52 - Template is valid. VERBOSE: 14:27:52 - Create template deployment 'shm-dc-template' VERBOSE: 14:27:52 - Checking deployment status in 5 seconds VERBOSE: 14:27:58 - Resource Microsoft.Compute/virtualMachines 'DC1-SHM-TESTA' provisioning status is running VERBOSE: 14:27:58 - Resource Microsoft.Compute/virtualMachines 'DC2-SHM-TESTA' provisioning status is running VERBOSE: 14:27:58 - Resource Microsoft.Network/networkInterfaces 'DC2-SHM-TESTA-NIC' provisioning status is succeeded VERBOSE: 14:27:58 - Resource Microsoft.Network/networkInterfaces 'DC1-SHM-TESTA-NIC' provisioning status is succeeded VERBOSE: 14:27:58 - Resource Microsoft.Compute/availabilitySets 'AVSET-SHM-TESTA-VM-DC' provisioning status is succeeded VERBOSE: 14:27:58 - Checking deployment status in 13 seconds VERBOSE: 14:28:11 - Checking deployment status in 5 seconds VERBOSE: 14:28:16 - Checking deployment status in 5 seconds VERBOSE: 14:28:21 - Checking deployment status in 5 seconds VERBOSE: 14:28:26 - Checking deployment status in 5 seconds VERBOSE: 14:28:31 - Checking deployment status in 5 seconds VERBOSE: 14:28:36 - Checking deployment status in 5 seconds VERBOSE: 14:28:41 - Checking deployment status in 5 seconds VERBOSE: 14:28:46 - Checking deployment status in 5 seconds VERBOSE: 14:28:51 - Checking deployment status in 5 seconds VERBOSE: 14:28:56 - Checking deployment status in 5 seconds VERBOSE: 14:29:01 - Checking deployment status in 5 seconds VERBOSE: 14:29:07 - Checking deployment status in 5 seconds VERBOSE: 14:29:12 - Checking deployment status in 5 seconds VERBOSE: 14:29:17 - Checking deployment status in 5 seconds VERBOSE: 14:29:22 - Checking deployment status in 5 seconds VERBOSE: 14:29:27 - Checking deployment status in 5 seconds VERBOSE: 14:29:32 - Checking deployment status in 5 seconds VERBOSE: 14:29:37 - Checking deployment status in 5 seconds VERBOSE: 14:29:42 - Checking deployment status in 5 seconds VERBOSE: 14:29:47 - Checking deployment status in 5 seconds VERBOSE: 14:29:52 - Checking deployment status in 5 seconds VERBOSE: 14:29:57 - Checking deployment status in 14 seconds VERBOSE: 14:30:11 - Resource Microsoft.Compute/virtualMachines/extensions 'DC1-SHM-TESTA/bginfo' provisioning status is running VERBOSE: 14:30:11 - Resource Microsoft.Compute/virtualMachines/extensions 'DC1-SHM-TESTA/CreateADForest' provisioning status is running VERBOSE: 14:30:11 - Resource Microsoft.Compute/virtualMachines 'DC1-SHM-TESTA' provisioning status is succeeded VERBOSE: 14:30:12 - Checking deployment status in 15 seconds VERBOSE: 14:30:27 - Resource Microsoft.Compute/virtualMachines/extensions 'DC2-SHM-TESTA/bginfo' provisioning status is running VERBOSE: 14:30:27 - Resource Microsoft.Compute/virtualMachines 'DC2-SHM-TESTA' provisioning status is succeeded VERBOSE: 14:30:27 - Checking deployment status in 5 seconds VERBOSE: 14:30:32 - Checking deployment status in 5 seconds VERBOSE: 14:30:37 - Checking deployment status in 5 seconds VERBOSE: 14:30:42 - Checking deployment status in 5 seconds VERBOSE: 14:30:47 - Checking deployment status in 5 seconds VERBOSE: 14:30:52 - Checking deployment status in 5 seconds VERBOSE: 14:30:57 - Checking deployment status in 5 seconds VERBOSE: 14:31:02 - Checking deployment status in 5 seconds VERBOSE: 14:31:07 - Checking deployment status in 5 seconds VERBOSE: 14:31:13 - Checking deployment status in 5 seconds VERBOSE: 14:31:18 - Checking deployment status in 5 seconds VERBOSE: 14:31:23 - Checking deployment status in 5 seconds VERBOSE: 14:31:28 - Checking deployment status in 5 seconds VERBOSE: 14:31:33 - Checking deployment status in 5 seconds VERBOSE: 14:31:38 - Checking deployment status in 5 seconds VERBOSE: 14:31:43 - Checking deployment status in 5 seconds VERBOSE: 14:31:48 - Checking deployment status in 5 seconds VERBOSE: 14:31:53 - Checking deployment status in 5 seconds VERBOSE: 14:31:58 - Checking deployment status in 5 seconds VERBOSE: 14:32:03 - Checking deployment status in 5 seconds VERBOSE: 14:32:08 - Checking deployment status in 5 seconds VERBOSE: 14:32:14 - Checking deployment status in 14 seconds VERBOSE: 14:32:28 - Checking deployment status in 5 seconds VERBOSE: 14:32:33 - Checking deployment status in 5 seconds VERBOSE: 14:32:38 - Checking deployment status in 5 seconds VERBOSE: 14:32:43 - Checking deployment status in 5 seconds VERBOSE: 14:32:48 - Checking deployment status in 5 seconds VERBOSE: 14:32:53 - Resource Microsoft.Compute/virtualMachines/extensions 'DC2-SHM-TESTA/bginfo' provisioning status is succeeded VERBOSE: 14:32:53 - Checking deployment status in 5 seconds VERBOSE: 14:32:58 - Checking deployment status in 5 seconds VERBOSE: 14:33:03 - Checking deployment status in 5 seconds VERBOSE: 14:33:09 - Checking deployment status in 5 seconds VERBOSE: 14:33:14 - Checking deployment status in 5 seconds VERBOSE: 14:33:19 - Checking deployment status in 5 seconds VERBOSE: 14:33:24 - Checking deployment status in 5 seconds VERBOSE: 14:33:29 - Checking deployment status in 5 seconds VERBOSE: 14:33:34 - Checking deployment status in 5 seconds VERBOSE: 14:33:39 - Checking deployment status in 5 seconds VERBOSE: 14:33:44 - Checking deployment status in 5 seconds VERBOSE: 14:33:49 - Checking deployment status in 5 seconds VERBOSE: 14:33:54 - Checking deployment status in 5 seconds VERBOSE: 14:33:59 - Checking deployment status in 5 seconds VERBOSE: 14:34:04 - Checking deployment status in 5 seconds VERBOSE: 14:34:09 - Checking deployment status in 5 seconds VERBOSE: 14:34:15 - Checking deployment status in 14 seconds VERBOSE: 14:34:29 - Checking deployment status in 5 seconds VERBOSE: 14:34:34 - Checking deployment status in 5 seconds VERBOSE: 14:34:39 - Checking deployment status in 5 seconds VERBOSE: 14:34:44 - Checking deployment status in 5 seconds VERBOSE: 14:34:49 - Checking deployment status in 5 seconds VERBOSE: 14:34:54 - Checking deployment status in 5 seconds VERBOSE: 14:34:59 - Checking deployment status in 5 seconds VERBOSE: 14:35:04 - Checking deployment status in 5 seconds VERBOSE: 14:35:10 - Checking deployment status in 5 seconds VERBOSE: 14:35:15 - Checking deployment status in 5 seconds VERBOSE: 14:35:20 - Checking deployment status in 5 seconds VERBOSE: 14:35:25 - Checking deployment status in 5 seconds VERBOSE: 14:35:30 - Checking deployment status in 5 seconds VERBOSE: 14:35:35 - Checking deployment status in 5 seconds VERBOSE: 14:35:40 - Checking deployment status in 5 seconds VERBOSE: 14:35:45 - Checking deployment status in 5 seconds VERBOSE: 14:35:50 - Checking deployment status in 5 seconds VERBOSE: 14:35:55 - Checking deployment status in 5 seconds VERBOSE: 14:36:00 - Checking deployment status in 5 seconds VERBOSE: 14:36:05 - Checking deployment status in 5 seconds VERBOSE: 14:36:11 - Checking deployment status in 5 seconds VERBOSE: 14:36:16 - Checking deployment status in 14 seconds VERBOSE: 14:36:30 - Checking deployment status in 5 seconds VERBOSE: 14:36:35 - Checking deployment status in 5 seconds VERBOSE: 14:36:40 - Checking deployment status in 5 seconds VERBOSE: 14:36:45 - Checking deployment status in 5 seconds VERBOSE: 14:36:50 - Checking deployment status in 5 seconds VERBOSE: 14:36:55 - Checking deployment status in 5 seconds VERBOSE: 14:37:00 - Checking deployment status in 5 seconds VERBOSE: 14:37:05 - Checking deployment status in 5 seconds VERBOSE: 14:37:11 - Checking deployment status in 5 seconds VERBOSE: 14:37:16 - Checking deployment status in 5 seconds VERBOSE: 14:37:21 - Checking deployment status in 5 seconds VERBOSE: 14:37:26 - Checking deployment status in 5 seconds VERBOSE: 14:37:31 - Checking deployment status in 5 seconds VERBOSE: 14:37:36 - Checking deployment status in 5 seconds VERBOSE: 14:37:41 - Checking deployment status in 5 seconds VERBOSE: 14:37:46 - Checking deployment status in 5 seconds VERBOSE: 14:37:51 - Checking deployment status in 5 seconds VERBOSE: 14:37:56 - Checking deployment status in 5 seconds VERBOSE: 14:38:01 - Checking deployment status in 5 seconds VERBOSE: 14:38:06 - Checking deployment status in 5 seconds VERBOSE: 14:38:12 - Checking deployment status in 5 seconds VERBOSE: 14:38:17 - Checking deployment status in 13 seconds VERBOSE: 14:38:30 - Checking deployment status in 5 seconds VERBOSE: 14:38:35 - Checking deployment status in 5 seconds VERBOSE: 14:38:40 - Checking deployment status in 5 seconds VERBOSE: 14:38:45 - Checking deployment status in 5 seconds VERBOSE: 14:38:50 - Checking deployment status in 5 seconds VERBOSE: 14:38:55 - Checking deployment status in 5 seconds VERBOSE: 14:39:00 - Checking deployment status in 5 seconds VERBOSE: 14:39:05 - Checking deployment status in 5 seconds VERBOSE: 14:39:10 - Checking deployment status in 5 seconds VERBOSE: 14:39:15 - Checking deployment status in 5 seconds VERBOSE: 14:39:21 - Checking deployment status in 5 seconds VERBOSE: 14:39:26 - Checking deployment status in 5 seconds VERBOSE: 14:39:31 - Checking deployment status in 5 seconds VERBOSE: 14:39:36 - Checking deployment status in 5 seconds VERBOSE: 14:39:41 - Checking deployment status in 5 seconds VERBOSE: 14:39:46 - Checking deployment status in 5 seconds VERBOSE: 14:39:51 - Checking deployment status in 5 seconds VERBOSE: 14:39:56 - Checking deployment status in 5 seconds VERBOSE: 14:40:01 - Checking deployment status in 5 seconds VERBOSE: 14:40:06 - Checking deployment status in 5 seconds VERBOSE: 14:40:11 - Checking deployment status in 5 seconds VERBOSE: 14:40:17 - Checking deployment status in 14 seconds VERBOSE: 14:40:31 - Checking deployment status in 5 seconds VERBOSE: 14:40:36 - Checking deployment status in 5 seconds VERBOSE: 14:40:41 - Checking deployment status in 5 seconds VERBOSE: 14:40:46 - Checking deployment status in 5 seconds VERBOSE: 14:40:51 - Checking deployment status in 5 seconds VERBOSE: 14:40:56 - Checking deployment status in 5 seconds VERBOSE: 14:41:01 - Checking deployment status in 5 seconds VERBOSE: 14:41:06 - Checking deployment status in 5 seconds VERBOSE: 14:41:11 - Checking deployment status in 5 seconds VERBOSE: 14:41:16 - Checking deployment status in 5 seconds VERBOSE: 14:41:22 - Checking deployment status in 5 seconds VERBOSE: 14:41:27 - Checking deployment status in 5 seconds VERBOSE: 14:41:32 - Checking deployment status in 5 seconds VERBOSE: 14:41:37 - Checking deployment status in 5 seconds VERBOSE: 14:41:42 - Checking deployment status in 5 seconds VERBOSE: 14:41:47 - Checking deployment status in 5 seconds VERBOSE: 14:41:52 - Checking deployment status in 5 seconds VERBOSE: 14:41:57 - Checking deployment status in 5 seconds VERBOSE: 14:42:02 - Checking deployment status in 5 seconds VERBOSE: 14:42:07 - Checking deployment status in 5 seconds VERBOSE: 14:42:12 - Checking deployment status in 5 seconds VERBOSE: 14:42:17 - Checking deployment status in 13 seconds VERBOSE: 14:42:30 - Checking deployment status in 5 seconds VERBOSE: 14:42:36 - Checking deployment status in 5 seconds VERBOSE: 14:42:41 - Checking deployment status in 5 seconds VERBOSE: 14:42:46 - Checking deployment status in 5 seconds VERBOSE: 14:42:51 - Checking deployment status in 5 seconds VERBOSE: 14:42:56 - Checking deployment status in 5 seconds VERBOSE: 14:43:01 - Checking deployment status in 5 seconds VERBOSE: 14:43:06 - Checking deployment status in 5 seconds VERBOSE: 14:43:11 - Checking deployment status in 5 seconds VERBOSE: 14:43:16 - Checking deployment status in 5 seconds VERBOSE: 14:43:21 - Checking deployment status in 5 seconds VERBOSE: 14:43:26 - Checking deployment status in 5 seconds VERBOSE: 14:43:32 - Checking deployment status in 5 seconds VERBOSE: 14:43:37 - Checking deployment status in 5 seconds VERBOSE: 14:43:42 - Checking deployment status in 5 seconds VERBOSE: 14:43:47 - Checking deployment status in 5 seconds VERBOSE: 14:43:52 - Checking deployment status in 5 seconds VERBOSE: 14:43:57 - Checking deployment status in 5 seconds VERBOSE: 14:44:02 - Checking deployment status in 5 seconds VERBOSE: 14:44:07 - Checking deployment status in 5 seconds VERBOSE: 14:44:12 - Checking deployment status in 5 seconds VERBOSE: 14:44:17 - Checking deployment status in 14 seconds VERBOSE: 14:44:31 - Checking deployment status in 5 seconds VERBOSE: 14:44:36 - Checking deployment status in 5 seconds VERBOSE: 14:44:42 - Checking deployment status in 5 seconds VERBOSE: 14:44:47 - Checking deployment status in 5 seconds VERBOSE: 14:44:52 - Checking deployment status in 5 seconds VERBOSE: 14:44:57 - Checking deployment status in 5 seconds VERBOSE: 14:45:02 - Checking deployment status in 5 seconds VERBOSE: 14:45:07 - Checking deployment status in 5 seconds VERBOSE: 14:45:12 - Checking deployment status in 5 seconds VERBOSE: 14:45:17 - Checking deployment status in 5 seconds VERBOSE: 14:45:22 - Checking deployment status in 5 seconds VERBOSE: 14:45:27 - Checking deployment status in 5 seconds VERBOSE: 14:45:32 - Checking deployment status in 5 seconds VERBOSE: 14:45:38 - Checking deployment status in 5 seconds VERBOSE: 14:45:43 - Checking deployment status in 5 seconds VERBOSE: 14:45:48 - Checking deployment status in 5 seconds VERBOSE: 14:45:53 - Checking deployment status in 5 seconds VERBOSE: 14:45:58 - Checking deployment status in 5 seconds VERBOSE: 14:46:03 - Checking deployment status in 5 seconds VERBOSE: 14:46:08 - Checking deployment status in 5 seconds VERBOSE: 14:46:13 - Checking deployment status in 5 seconds VERBOSE: 14:46:18 - Checking deployment status in 13 seconds VERBOSE: 14:46:31 - Checking deployment status in 5 seconds VERBOSE: 14:46:37 - Checking deployment status in 5 seconds VERBOSE: 14:46:42 - Checking deployment status in 5 seconds VERBOSE: 14:46:47 - Checking deployment status in 5 seconds VERBOSE: 14:46:52 - Checking deployment status in 5 seconds VERBOSE: 14:46:57 - Checking deployment status in 5 seconds VERBOSE: 14:47:02 - Checking deployment status in 5 seconds VERBOSE: 14:47:07 - Checking deployment status in 5 seconds VERBOSE: 14:47:12 - Checking deployment status in 5 seconds VERBOSE: 14:47:17 - Checking deployment status in 5 seconds VERBOSE: 14:47:22 - Checking deployment status in 5 seconds VERBOSE: 14:47:27 - Checking deployment status in 5 seconds VERBOSE: 14:47:33 - Checking deployment status in 5 seconds VERBOSE: 14:47:38 - Checking deployment status in 5 seconds VERBOSE: 14:47:43 - Checking deployment status in 5 seconds VERBOSE: 14:47:48 - Checking deployment status in 5 seconds VERBOSE: 14:47:53 - Checking deployment status in 5 seconds VERBOSE: 14:47:58 - Checking deployment status in 5 seconds VERBOSE: 14:48:03 - Checking deployment status in 5 seconds VERBOSE: 14:48:08 - Checking deployment status in 5 seconds VERBOSE: 14:48:13 - Checking deployment status in 5 seconds VERBOSE: 14:48:18 - Checking deployment status in 13 seconds VERBOSE: 14:48:31 - Checking deployment status in 5 seconds VERBOSE: 14:48:37 - Resource Microsoft.Compute/virtualMachines/extensions 'DC2-SHM-TESTA/CreateADBDC' provisioning status is running VERBOSE: 14:48:37 - Resource Microsoft.Compute/virtualMachines/extensions 'DC1-SHM-TESTA/bginfo' provisioning status is succeeded VERBOSE: 14:48:37 - Resource Microsoft.Compute/virtualMachines/extensions 'DC1-SHM-TESTA/CreateADForest' provisioning status is succeeded VERBOSE: 14:48:37 - Checking deployment status in 14 seconds VERBOSE: 14:48:51 - Checking deployment status in 5 seconds VERBOSE: 14:48:56 - Checking deployment status in 5 seconds VERBOSE: 14:49:01 - Checking deployment status in 5 seconds VERBOSE: 14:49:06 - Checking deployment status in 5 seconds VERBOSE: 14:49:11 - Checking deployment status in 5 seconds VERBOSE: 14:49:16 - Checking deployment status in 5 seconds VERBOSE: 14:49:21 - Checking deployment status in 5 seconds VERBOSE: 14:49:27 - Checking deployment status in 5 seconds VERBOSE: 14:49:32 - Checking deployment status in 5 seconds VERBOSE: 14:49:37 - Checking deployment status in 5 seconds VERBOSE: 14:49:42 - Checking deployment status in 5 seconds VERBOSE: 14:49:47 - Checking deployment status in 5 seconds VERBOSE: 14:49:52 - Checking deployment status in 5 seconds VERBOSE: 14:49:57 - Checking deployment status in 5 seconds VERBOSE: 14:50:02 - Checking deployment status in 5 seconds VERBOSE: 14:50:07 - Checking deployment status in 5 seconds VERBOSE: 14:50:12 - Checking deployment status in 5 seconds VERBOSE: 14:50:17 - Checking deployment status in 5 seconds VERBOSE: 14:50:22 - Checking deployment status in 5 seconds VERBOSE: 14:50:28 - Checking deployment status in 5 seconds VERBOSE: 14:50:33 - Checking deployment status in 5 seconds VERBOSE: 14:50:38 - Checking deployment status in 13 seconds VERBOSE: 14:50:51 - Checking deployment status in 5 seconds VERBOSE: 14:50:56 - Checking deployment status in 5 seconds VERBOSE: 14:51:01 - Checking deployment status in 5 seconds VERBOSE: 14:51:07 - Checking deployment status in 5 seconds VERBOSE: 14:51:12 - Checking deployment status in 5 seconds VERBOSE: 14:51:17 - Checking deployment status in 5 seconds VERBOSE: 14:51:22 - Checking deployment status in 5 seconds VERBOSE: 14:51:27 - Checking deployment status in 5 seconds VERBOSE: 14:51:32 - Checking deployment status in 5 seconds VERBOSE: 14:51:37 - Checking deployment status in 5 seconds VERBOSE: 14:51:42 - Checking deployment status in 5 seconds VERBOSE: 14:51:47 - Checking deployment status in 5 seconds VERBOSE: 14:51:52 - Checking deployment status in 5 seconds VERBOSE: 14:51:57 - Checking deployment status in 5 seconds VERBOSE: 14:52:03 - Checking deployment status in 5 seconds VERBOSE: 14:52:08 - Checking deployment status in 5 seconds VERBOSE: 14:52:13 - Checking deployment status in 5 seconds VERBOSE: 14:52:18 - Checking deployment status in 5 seconds VERBOSE: 14:52:23 - Checking deployment status in 5 seconds VERBOSE: 14:52:28 - Checking deployment status in 5 seconds VERBOSE: 14:52:33 - Checking deployment status in 5 seconds VERBOSE: 14:52:38 - Checking deployment status in 13 seconds VERBOSE: 14:52:51 - Checking deployment status in 5 seconds VERBOSE: 14:52:56 - Checking deployment status in 5 seconds VERBOSE: 14:53:02 - Checking deployment status in 5 seconds VERBOSE: 14:53:07 - Checking deployment status in 5 seconds VERBOSE: 14:53:12 - Checking deployment status in 5 seconds VERBOSE: 14:53:17 - Checking deployment status in 5 seconds VERBOSE: 14:53:22 - Checking deployment status in 5 seconds VERBOSE: 14:53:27 - Checking deployment status in 5 seconds VERBOSE: 14:53:32 - Checking deployment status in 5 seconds VERBOSE: 14:53:37 - Checking deployment status in 5 seconds VERBOSE: 14:53:42 - Checking deployment status in 5 seconds VERBOSE: 14:53:48 - Checking deployment status in 5 seconds VERBOSE: 14:53:53 - Checking deployment status in 5 seconds VERBOSE: 14:53:58 - Checking deployment status in 5 seconds VERBOSE: 14:54:03 - Checking deployment status in 5 seconds VERBOSE: 14:54:08 - Checking deployment status in 5 seconds VERBOSE: 14:54:13 - Checking deployment status in 5 seconds VERBOSE: 14:54:18 - Checking deployment status in 5 seconds VERBOSE: 14:54:23 - Checking deployment status in 5 seconds VERBOSE: 14:54:28 - Checking deployment status in 5 seconds VERBOSE: 14:54:33 - Checking deployment status in 5 seconds VERBOSE: 14:54:38 - Checking deployment status in 14 seconds VERBOSE: 14:54:53 - Checking deployment status in 5 seconds VERBOSE: 14:54:58 - Checking deployment status in 5 seconds VERBOSE: 14:55:03 - Checking deployment status in 5 seconds VERBOSE: 14:55:08 - Checking deployment status in 5 seconds VERBOSE: 14:55:13 - Checking deployment status in 5 seconds VERBOSE: 14:55:18 - Checking deployment status in 5 seconds VERBOSE: 14:55:23 - Checking deployment status in 5 seconds VERBOSE: 14:55:28 - Checking deployment status in 5 seconds VERBOSE: 14:55:33 - Checking deployment status in 5 seconds VERBOSE: 14:55:38 - Checking deployment status in 5 seconds VERBOSE: 14:55:44 - Checking deployment status in 5 seconds VERBOSE: 14:55:49 - Checking deployment status in 5 seconds VERBOSE: 14:55:54 - Checking deployment status in 5 seconds VERBOSE: 14:55:59 - Checking deployment status in 5 seconds VERBOSE: 14:56:04 - Checking deployment status in 5 seconds VERBOSE: 14:56:09 - Checking deployment status in 5 seconds VERBOSE: 14:56:14 - Checking deployment status in 5 seconds VERBOSE: 14:56:19 - Checking deployment status in 5 seconds VERBOSE: 14:56:24 - Checking deployment status in 5 seconds VERBOSE: 14:56:29 - Checking deployment status in 5 seconds VERBOSE: 14:56:35 - Checking deployment status in 5 seconds VERBOSE: 14:56:40 - Checking deployment status in 14 seconds VERBOSE: 14:56:54 - Checking deployment status in 5 seconds VERBOSE: 14:56:59 - Checking deployment status in 5 seconds VERBOSE: 14:57:04 - Checking deployment status in 5 seconds VERBOSE: 14:57:09 - Checking deployment status in 5 seconds VERBOSE: 14:57:14 - Checking deployment status in 5 seconds VERBOSE: 14:57:19 - Checking deployment status in 5 seconds VERBOSE: 14:57:24 - Checking deployment status in 5 seconds VERBOSE: 14:57:29 - Checking deployment status in 5 seconds VERBOSE: 14:57:35 - Checking deployment status in 5 seconds VERBOSE: 14:57:40 - Checking deployment status in 5 seconds VERBOSE: 14:57:45 - Checking deployment status in 5 seconds VERBOSE: 14:57:50 - Checking deployment status in 5 seconds VERBOSE: 14:57:55 - Checking deployment status in 5 seconds VERBOSE: 14:58:00 - Checking deployment status in 5 seconds VERBOSE: 14:58:05 - Checking deployment status in 5 seconds VERBOSE: 14:58:10 - Resource Microsoft.Compute/virtualMachines/extensions 'DC2-SHM-TESTA/CreateADBDC' provisioning status is succeeded ResourceGroupName : RG_SHM_TESTA_DC OnErrorDeployment : DeploymentName : shm-dc-template CorrelationId : a51a51de-2dab-4301-80d0-007f8a49dfd7 ProvisioningState : Succeeded Timestamp : 23/03/2021 14:58:08 Mode : Incremental TemplateLink : TemplateLinkString : DeploymentDebugLogLevel : ResponseContent Parameters : {[administrator_Password, Microsoft.Azure.Commands.ResourceManager.Cmdlets.SdkModels.DeploymentVariable], [administrator_User, Microsoft.Azure.Commands.ResourceManager.Cmdlets.SdkModels.DeploymentVariable], [artifacts_Location, Microsoft.Azure.Commands.ResourceManager.Cmdlets.SdkModels.DeploymentVariable], [artifacts_Location_SAS_Token, Microsoft.Azure.Commands.ResourceManager.Cmdlets.SdkModels.DeploymentVariable]…} Tags : ParametersString : Name Type Value ================================ ========================= ========== administrator_Password SecureString administrator_User String domaintestaadmin artifacts_Location String https://shmtestaartifactslubiehy.blob.core.windows.net artifacts_Location_SAS_Token SecureString bootDiagnostics_Account_Name String shmtestabootdiagslubiehy dC1_Data_Disk_Size_GB Int 20 dC1_Data_Disk_Type String Standard_LRS dC1_Host_Name String DC1-SHM-TESTA dC1_IP_Address String 10.0.0.4 dC1_Os_Disk_Size_GB Int 128 dC1_Os_Disk_Type String Standard_LRS dC1_VM_Name String DC1-SHM-TESTA dC1_VM_Size String Standard_D2s_v3 dC2_Data_Disk_Size_GB Int 20 dC2_Data_Disk_Type String Standard_LRS dC2_Host_Name String DC2-SHM-TESTA dC2_IP_Address String 10.0.0.5 dC2_Os_Disk_Size_GB Int 128 dC2_Os_Disk_Type String Standard_LRS dC2_VM_Name String DC2-SHM-TESTA dC2_VM_Size String Standard_D2s_v3 domain_Name String testa.dsgroupdev.co.uk domain_NetBIOS_Name String TESTA external_DNS_Resolver String 168.63.129.16 safeMode_Password SecureString shm_Id String testa virtual_Network_Name String VNET_SHM_TESTA virtual_Network_Resource_Group String RG_SHM_TESTA_NETWORKING virtual_Network_Subnet String IdentitySubnet Outputs : OutputsString : 2021-03-23 14:58:11 [SUCCESS]: [✔] Template deployment 'shm-dc-template' succeeded 2021-03-23 14:58:11 [ INFO]: Importing configuration artifacts for: DC1-SHM-TESTA... 2021-03-23 15:01:20 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Clearing all pre-existing files and folders from 'C:\Installation' Directory: C:\ Mode LastWriteTime Length Name ---- ------------- ------ ---- d----- 3/17/2021 11:39 AM Installation Downloading 7 files to 'C:\Installation'... [ ] Fetching https://shmtestaartifactslubiehy.blob.core.windows.net/shm-configuration-dc/CreateUsers.ps1?sv=2019-07-07&sig=LabNHXSV%2B%2FAIMHtJlFR1DUcSdO7%2BgTmjWOcH7bNWI1M%3D&se=2021-03-23T14%3A58%3A18Z&srt=sco&ss=bf&sp=rl... [o] Succeeded [ ] Fetching https://shmtestaartifactslubiehy.blob.core.windows.net/shm-configuration-dc/Disconnect_AD.ps1?sv=2019-07-07&sig=LabNHXSV%2B%2FAIMHtJlFR1DUcSdO7%2BgTmjWOcH7bNWI1M%3D&se=2021-03-23T14%3A58%3A18Z&srt=sco&ss=bf&sp=rl... [o] Succeeded [ ] Fetching https://shmtestaartifactslubiehy.blob.core.windows.net/shm-configuration-dc/GPOs.zip?sv=2019-07-07&sig=LabNHXSV%2B%2FAIMHtJlFR1DUcSdO7%2BgTmjWOcH7bNWI1M%3D&se=2021-03-23T14%3A58%3A18Z&srt=sco&ss=bf&sp=rl... [o] Succeeded [ ] Fetching https://shmtestaartifactslubiehy.blob.core.windows.net/shm-configuration-dc/Run_ADSync.ps1?sv=2019-07-07&sig=LabNHXSV%2B%2FAIMHtJlFR1DUcSdO7%2BgTmjWOcH7bNWI1M%3D&se=2021-03-23T14%3A58%3A18Z&srt=sco&ss=bf&sp=rl... [o] Succeeded [ ] Fetching https://shmtestaartifactslubiehy.blob.core.windows.net/shm-configuration-dc/StartMenuLayoutModification.xml?sv=2019-07-07&sig=LabNHXSV%2B%2FAIMHtJlFR1DUcSdO7%2BgTmjWOcH7bNWI1M%3D&se=2021-03-23T14%3A58%3A18Z&srt=sco&ss=bf&sp=rl... [o] Succeeded [ ] Fetching https://shmtestaartifactslubiehy.blob.core.windows.net/shm-configuration-dc/UpdateAADSyncRule.ps1?sv=2019-07-07&sig=LabNHXSV%2B%2FAIMHtJlFR1DUcSdO7%2BgTmjWOcH7bNWI1M%3D&se=2021-03-23T14%3A58%3A18Z&srt=sco&ss=bf&sp=rl... [o] Succeeded [ ] Fetching https://shmtestaartifactslubiehy.blob.core.windows.net/shm-configuration-dc/user_details_template.csv?sv=2019-07-07&sig=LabNHXSV%2B%2FAIMHtJlFR1DUcSdO7%2BgTmjWOcH7bNWI1M%3D&se=2021-03-23T14%3A58%3A18Z&srt=sco&ss=bf&sp=rl... [o] Succeeded Downloading AzureADConnect to 'C:\Installation'... [o] Completed Extracting zip files... [o] Completed Contents of 'C:\Installation' are: Directory: C:\Installation Mode LastWriteTime Length Name ---- ------------- ------ ---- d----- 3/23/2021 15:00 PM GPOs -a---- 3/23/2021 15:00 PM 101257216 AzureADConnect.msi -a---- 3/23/2021 14:59 PM 2227 CreateUsers.ps1 -a---- 3/23/2021 14:59 PM 1824 Disconnect_AD.ps1 -a---- 3/23/2021 14:59 PM 36260 GPOs.zip -a---- 3/23/2021 14:59 PM 307 Run_ADSync.ps1 -a---- 3/23/2021 14:59 PM 1730 StartMenuLayoutModification.xml -a---- 3/23/2021 14:59 PM 1946 UpdateAADSyncRule.ps1 -a---- 3/23/2021 14:59 PM 149 user_details_template.csv Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:01:20 [ INFO]: Configuring Active Directory for: DC1-SHM-TESTA... 2021-03-23 15:03:31 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : in joining account testadatabasesrvrs... [o] Account 'TESTA Database Servers Manager' (testadatabasesrvrs) created successfully Creating TESTA Identity Servers Manager domain joining account testaidentitysrvrs... [o] Account 'TESTA Identity Servers Manager' (testaidentitysrvrs) created successfully Creating TESTA Linux Servers Manager domain joining account testalinuxsrvrs... [o] Account 'TESTA Linux Servers Manager' (testalinuxsrvrs) created successfully Creating TESTA RDS Gateway Manager domain joining account testagatewaysrvrs... [o] Account 'TESTA RDS Gateway Manager' (testagatewaysrvrs) created successfully Creating TESTA RDS Session Servers Manager domain joining account testasessionsrvrs... [o] Account 'TESTA RDS Session Servers Manager' (testasessionsrvrs) created successfully Creating TESTA Local AD Sync Administrator domain joining account testalocaladsync... [o] Account 'TESTA Local AD Sync Administrator' (testalocaladsync) already exists Adding users to security groups... [ ] Adding 'domaintestaadmin' user to group 'SG Safe Haven Server Administrators' [o] User 'domaintestaadmin' was added to 'SG Safe Haven Server Administrators' Importing GPOs... [o] Importing '0AF343A0-248D-4CA5-B19E-5FA46DAE9F9C' to 'All servers - Local Administrators' succeeded [o] Importing 'EE9EF278-1F3F-461C-9F7A-97F2B82C04B4' to 'All Servers - Windows Update' succeeded [o] Importing '742211F9-1482-4D06-A8DE-BA66101933EB' to 'All Servers - Windows Services' succeeded [o] Importing 'B0A14FC3-292E-4A23-B280-9CC172D92FD5' to 'Session Servers - Remote Desktop Control' succeeded Linking GPOs to OUs... [o] Linking GPO 'All servers - Local Administrators' to 'Secure Research Environment Database Servers' succeeded [o] Linking GPO 'All servers - Local Administrators' to 'Safe Haven Identity Servers' succeeded [o] Linking GPO 'All servers - Local Administrators' to 'Secure Research Environment RDS Session Servers' succeeded [o] Linking GPO 'All servers - Local Administrators' to 'Secure Research Environment RDS Gateway Servers' succeeded [o] Linking GPO 'All Servers - Windows Services' to 'Domain Controllers' succeeded [o] Linking GPO 'All Servers - Windows Services' to 'Secure Research Environment Database Servers' succeeded [o] Linking GPO 'All Servers - Windows Services' to 'Safe Haven Identity Servers' succeeded [o] Linking GPO 'All Servers - Windows Services' to 'Secure Research Environment RDS Session Servers' succeeded [o] Linking GPO 'All Servers - Windows Services' to 'Secure Research Environment RDS Gateway Servers' succeeded [o] Linking GPO 'All Servers - Windows Update' to 'Domain Controllers' succeeded [o] Linking GPO 'All Servers - Windows Update' to 'Secure Research Environment Database Servers' succeeded [o] Linking GPO 'All Servers - Windows Update' to 'Safe Haven Identity Servers' succeeded [o] Linking GPO 'All Servers - Windows Update' to 'Secure Research Environment RDS Session Servers' succeeded [o] Linking GPO 'All Servers - Windows Update' to 'Secure Research Environment RDS Gateway Servers' succeeded [o] Linking GPO 'Session Servers - Remote Desktop Control' to 'Secure Research Environment RDS Session Servers' succeeded Setting AAD sync permissions for AD Sync Service account (testalocaladsync)... [o] Successfully updated ACL permissions for AD Sync Service account 'testalocaladsync' Delegating Active Directory registration permissions to service users... [o] Successfully delegated permissions on the 'Secure Research Environment Database Servers' container to 'TESTA\testadatabasesrvrs' [o] Successfully delegated permissions on the 'Safe Haven Identity Servers' container to 'TESTA\testaidentitysrvrs' [o] Successfully delegated permissions on the 'Secure Research Environment Linux Servers' container to 'TESTA\testalinuxsrvrs' [o] Successfully delegated permissions on the 'Secure Research Environment RDS Gateway Servers' container to 'TESTA\testagatewaysrvrs' [o] Successfully delegated permissions on the 'Secure Research Environment RDS Session Servers' container to 'TESTA\testasessionsrvrs' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:03:31 [ INFO]: Configuring group policies for: DC1-SHM-TESTA... 2021-03-23 15:05:01 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Found the 'Local Administrators' group: S-1-5-32-544 Ensuring that members of 'SG Safe Haven Server Administrators' are local administrators [o] Successfully set group policies for 'Local Administrators' Setting the layout file for the Remote Desktop servers... [o] Succeeded Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:06:03 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Forward external DNS requests to Microsoft Azure DNS server... UseRootHint : True Timeout(s) : 3 EnableReordering : True IPAddress : 168.63.129.16 ReorderedIPAddress : 168.63.129.16 [o] Successfully created/updated DNS forwarding [ ] Creating reverse-lookup zone for '10.0.0.0/24'... [o] Successfully created reverse-lookup zone for '10.0.0.0/24' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:07:16 [ INFO]: Updating DC VM 'DC1-SHM-TESTA'... 2021-03-23 15:07:16 [ INFO]: [ ] Installing core Powershell modules on 'DC1-SHM-TESTA' 2021-03-23 15:10:17 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing NuGet... [o] NuGet 2.8.5.208 is installed Installing PackageManagement... [o] PackageManagement 1.4.7 is installed Installing PowerShellGet... [o] PowerShellGet 2.2.5 is installed Installing PSWindowsUpdate... [o] PSWindowsUpdate 2.2.0.2 is installed Newly installed modules: ... PSWindowsUpdate Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:10:17 [ INFO]: [ ] Installing additional Powershell modules on 'DC1-SHM-TESTA' 2021-03-23 15:12:18 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing MSOnline... [o] MSOnline 1.1.183.57 is installed Newly installed modules: ... MSOnline Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:12:18 [ INFO]: [ ] Setting time/locale and installing updates on 'DC1-SHM-TESTA' 2021-03-23 15:16:49 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Setting locale... [o] Setting locale to 'en-GB' succeeded [ ] Setting time zone... [o] Setting time zone to 'GMT Standard Time' succeeded [ ] Setting NTP server... [o] Setting NTP server to 'time.google.com' succeeded [ ] Found 4 Windows updates to install: ... Microsoft Silverlight (KB4481252) ... 2020-10 Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems (KB4580325) ... Security Update for Windows Server 2019 for x64-based Systems (KB4535680) ... Windows Malicious Software Removal Tool x64 - v5.86 (KB890830) [o] Installing Windows updates succeeded. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:16:51 [ INFO]: [ ] Restarting VM 'DC1-SHM-TESTA' 2021-03-23 15:17:22 [SUCCESS]: [✔] VM 'DC1-SHM-TESTA' successfully restarted. 2021-03-23 15:19:53 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Forward external DNS requests to Microsoft Azure DNS server... UseRootHint : True Timeout(s) : 3 EnableReordering : True IPAddress : {168.63.129.16, 10.0.0.4} ReorderedIPAddress : {168.63.129.16, 10.0.0.4} [o] Successfully created/updated DNS forwarding Reverse-lookup zone for '10.0.0.0/24' already exists Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:21:07 [ INFO]: Updating DC VM 'DC2-SHM-TESTA'... 2021-03-23 15:21:07 [ INFO]: [ ] Installing core Powershell modules on 'DC2-SHM-TESTA' 2021-03-23 15:24:38 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing NuGet... [o] NuGet 2.8.5.208 is installed Installing PackageManagement... [o] PackageManagement 1.4.7 is installed Installing PowerShellGet... [o] PowerShellGet 2.2.5 is installed Installing PSWindowsUpdate... [o] PSWindowsUpdate 2.2.0.2 is installed Newly installed modules: ... PSWindowsUpdate Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:24:38 [ INFO]: [ ] Installing additional Powershell modules on 'DC2-SHM-TESTA' 2021-03-23 15:27:09 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing MSOnline... [o] MSOnline 1.1.183.57 is installed Newly installed modules: ... MSOnline Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:27:09 [ INFO]: [ ] Setting time/locale and installing updates on 'DC2-SHM-TESTA' 2021-03-23 15:31:41 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Setting locale... [o] Setting locale to 'en-GB' succeeded [ ] Setting time zone... [o] Setting time zone to 'GMT Standard Time' succeeded [ ] Setting NTP server... [o] Setting NTP server to 'time.google.com' succeeded [ ] Found 4 Windows updates to install: ... Microsoft Silverlight (KB4481252) ... 2020-10 Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems (KB4580325) ... Security Update for Windows Server 2019 for x64-based Systems (KB4535680) ... Windows Malicious Software Removal Tool x64 - v5.86 (KB890830) [o] Installing Windows updates succeeded. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:31:44 [ INFO]: [ ] Restarting VM 'DC2-SHM-TESTA' 2021-03-23 15:32:14 [SUCCESS]: [✔] VM 'DC2-SHM-TESTA' successfully restarted. ```
Setup_SHM_NPS ```pwsh > ./Setup_SHM_NPS.ps1 -shmId testa 2021-03-23 15:36:54 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_NPS' exists... 2021-03-23 15:36:54 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_NPS' 2021-03-23 15:36:55 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_NPS' 2021-03-23 15:36:55 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-shm-testa'... 2021-03-23 15:37:00 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_ARTIFACTS' exists... 2021-03-23 15:37:01 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_ARTIFACTS' already exists 2021-03-23 15:37:01 [ INFO]: Ensuring that storage account 'shmtestaartifactslubiehy' exists in 'RG_SHM_TESTA_ARTIFACTS'... 2021-03-23 15:37:01 [SUCCESS]: [✔] Storage account 'shmtestaartifactslubiehy' already exists 2021-03-23 15:37:01 [ INFO]: Ensuring that storage container 'shm-configuration-nps' exists... 2021-03-23 15:37:02 [ INFO]: [ ] Creating storage container 'shm-configuration-nps' in storage account 'shmtestaartifactslubiehy' 2021-03-23 15:37:03 [SUCCESS]: [✔] Created storage container 'shm-configuration-nps' in storage account 'shmtestaartifactslubiehy 2021-03-23 15:37:03 [ INFO]: Uploading artifacts to storage account 'shmtestaartifactslubiehy'... 2021-03-23 15:37:03 [ INFO]: [ ] Uploading network policy server (NPS) configuration files to blob storage 2021-03-23 15:37:03 [SUCCESS]: [✔] Uploaded NPS configuration files 2021-03-23 15:37:03 [ INFO]: Deploying network policy server (NPS) from template... VERBOSE: Performing the operation "Creating Deployment" on target "RG_SHM_TESTA_NPS". WARNING: The DeploymentDebug setting has been enabled. This can potentially log secrets like passwords used in resource property or listKeys operations when you retrieve the deployment operations through Get-AzResourceGroupDeploymentOperation VERBOSE: 15:37:04 - Template is valid. VERBOSE: 15:37:05 - Create template deployment 'shm-nps-template' VERBOSE: 15:37:05 - Checking deployment status in 5 seconds VERBOSE: 15:37:10 - Resource Microsoft.Compute/virtualMachines 'NPS-SHM-TESTA' provisioning status is running VERBOSE: 15:37:10 - Resource Microsoft.Network/networkInterfaces 'NPS-SHM-TESTA-NIC' provisioning status is succeeded VERBOSE: 15:37:10 - Checking deployment status in 15 seconds VERBOSE: 15:37:25 - Checking deployment status in 5 seconds VERBOSE: 15:37:30 - Checking deployment status in 5 seconds VERBOSE: 15:37:35 - Checking deployment status in 5 seconds VERBOSE: 15:37:40 - Checking deployment status in 5 seconds VERBOSE: 15:37:45 - Checking deployment status in 5 seconds VERBOSE: 15:37:50 - Checking deployment status in 5 seconds VERBOSE: 15:37:55 - Checking deployment status in 5 seconds VERBOSE: 15:38:00 - Checking deployment status in 5 seconds VERBOSE: 15:38:05 - Checking deployment status in 5 seconds VERBOSE: 15:38:11 - Checking deployment status in 5 seconds VERBOSE: 15:38:16 - Checking deployment status in 5 seconds VERBOSE: 15:38:21 - Checking deployment status in 5 seconds VERBOSE: 15:38:26 - Checking deployment status in 5 seconds VERBOSE: 15:38:31 - Checking deployment status in 5 seconds VERBOSE: 15:38:36 - Checking deployment status in 5 seconds VERBOSE: 15:38:41 - Checking deployment status in 5 seconds VERBOSE: 15:38:46 - Checking deployment status in 5 seconds VERBOSE: 15:38:51 - Checking deployment status in 5 seconds VERBOSE: 15:38:56 - Checking deployment status in 5 seconds VERBOSE: 15:39:01 - Checking deployment status in 5 seconds VERBOSE: 15:39:06 - Checking deployment status in 5 seconds VERBOSE: 15:39:12 - Resource Microsoft.Compute/virtualMachines/extensions 'NPS-SHM-TESTA/bginfo' provisioning status is running VERBOSE: 15:39:12 - Resource Microsoft.Compute/virtualMachines 'NPS-SHM-TESTA' provisioning status is succeeded VERBOSE: 15:39:12 - Checking deployment status in 16 seconds VERBOSE: 15:39:28 - Checking deployment status in 5 seconds VERBOSE: 15:39:33 - Checking deployment status in 5 seconds VERBOSE: 15:39:38 - Checking deployment status in 5 seconds VERBOSE: 15:39:43 - Checking deployment status in 5 seconds VERBOSE: 15:39:48 - Checking deployment status in 5 seconds VERBOSE: 15:39:53 - Checking deployment status in 5 seconds VERBOSE: 15:39:58 - Checking deployment status in 5 seconds VERBOSE: 15:40:03 - Checking deployment status in 5 seconds VERBOSE: 15:40:09 - Checking deployment status in 5 seconds VERBOSE: 15:40:14 - Checking deployment status in 5 seconds VERBOSE: 15:40:19 - Checking deployment status in 5 seconds VERBOSE: 15:40:24 - Checking deployment status in 5 seconds VERBOSE: 15:40:29 - Checking deployment status in 5 seconds VERBOSE: 15:40:34 - Checking deployment status in 5 seconds VERBOSE: 15:40:39 - Checking deployment status in 5 seconds VERBOSE: 15:40:44 - Checking deployment status in 5 seconds VERBOSE: 15:40:49 - Checking deployment status in 5 seconds VERBOSE: 15:40:54 - Checking deployment status in 5 seconds VERBOSE: 15:41:00 - Checking deployment status in 5 seconds VERBOSE: 15:41:05 - Checking deployment status in 5 seconds VERBOSE: 15:41:10 - Checking deployment status in 5 seconds VERBOSE: 15:41:15 - Checking deployment status in 13 seconds VERBOSE: 15:41:28 - Resource Microsoft.Compute/virtualMachines/extensions 'NPS-SHM-TESTA/joindomain' provisioning status is running VERBOSE: 15:41:28 - Resource Microsoft.Compute/virtualMachines/extensions 'NPS-SHM-TESTA/bginfo' provisioning status is succeeded VERBOSE: 15:41:28 - Checking deployment status in 6 seconds VERBOSE: 15:41:34 - Checking deployment status in 5 seconds VERBOSE: 15:41:39 - Checking deployment status in 5 seconds VERBOSE: 15:41:44 - Checking deployment status in 5 seconds VERBOSE: 15:41:49 - Checking deployment status in 5 seconds VERBOSE: 15:41:54 - Checking deployment status in 5 seconds VERBOSE: 15:41:59 - Checking deployment status in 5 seconds VERBOSE: 15:42:05 - Checking deployment status in 5 seconds VERBOSE: 15:42:10 - Checking deployment status in 5 seconds VERBOSE: 15:42:15 - Checking deployment status in 5 seconds VERBOSE: 15:42:20 - Checking deployment status in 5 seconds VERBOSE: 15:42:25 - Checking deployment status in 5 seconds VERBOSE: 15:42:30 - Resource Microsoft.Compute/virtualMachines/extensions 'NPS-SHM-TESTA/joindomain' provisioning status is succeeded DeploymentName : shm-nps-template ResourceGroupName : RG_SHM_TESTA_NPS ProvisioningState : Succeeded Timestamp : 23/03/2021 15:42:28 Mode : Incremental TemplateLink : Parameters : Name Type Value ================================ ========================= ========== administrator_User String shmtestaadmin administrator_Password SecureString bootDiagnostics_Account_Name String shmtestabootdiagslubiehy domain_Join_Password SecureString domain_Join_User String testaidentitysrvrs domain_Name String testa.dsgroupdev.co.uk npS_Data_Disk_Size_GB Int 20 npS_Data_Disk_Type String Standard_LRS npS_Host_Name String NPS-SHM-TESTA npS_IP_Address String 10.0.0.6 npS_Os_Disk_Size_GB Int 128 npS_Os_Disk_Type String Standard_LRS npS_VM_Name String NPS-SHM-TESTA npS_VM_Size String Standard_D2s_v3 oU_Path String OU=Safe Haven Identity Servers,DC=testa,DC=dsgroupdev,DC=co,DC=uk virtual_Network_Name String VNET_SHM_TESTA virtual_Network_Resource_Group String RG_SHM_TESTA_NETWORKING virtual_Network_Subnet String IdentitySubnet Outputs : DeploymentDebugLogLevel : ResponseContent 2021-03-23 15:42:31 [SUCCESS]: [✔] Template deployment 'shm-nps-template' succeeded 2021-03-23 15:42:31 [ INFO]: Configuring NPS server 'NPS-SHM-TESTA'... 2021-03-23 15:45:02 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Clearing all pre-existing files and folders from 'C:\Installation' Installing NPAS feature... Success Restart Needed Exit Code Feature Result ------- -------------- --------- -------------- True No Success {Network Policy and Access Services, Remot... [o] Successfully installed NPAS Setting SQL Firewall rules... [o] Set inbound rule [o] Set outbound rule Formatting data drive... [o] Completed Downloading NPS extension to 'C:\Installation'... [o] Successfully downloaded NPS extension Installing NPS extension... [o] Successfully installed NPS extension Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:45:02 [ INFO]: Importing NPS configuration 'NPS-SHM-TESTA'... 2021-03-23 15:46:15 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Downloading 2 files to 'C:\Installation'... Importing NPS configuration for RDG_CAP policy... Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:46:15 [ INFO]: Updating NPS VM 'NPS-SHM-TESTA'... 2021-03-23 15:46:15 [ INFO]: [ ] Installing core Powershell modules on 'NPS-SHM-TESTA' 2021-03-23 15:49:16 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing NuGet... [o] NuGet 2.8.5.208 is installed Installing PackageManagement... [o] PackageManagement 1.4.7 is installed Installing PowerShellGet... [o] PowerShellGet 2.2.5 is installed Installing PSWindowsUpdate... [o] PSWindowsUpdate 2.2.0.2 is installed Newly installed modules: ... PSWindowsUpdate Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:49:16 [ INFO]: [ ] Setting time/locale and installing updates on 'NPS-SHM-TESTA' 2021-03-23 15:53:17 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Setting locale... [o] Setting locale to 'en-GB' succeeded [ ] Setting time zone... [o] Setting time zone to 'GMT Standard Time' succeeded [ ] Setting NTP server... [o] Setting NTP server to 'time.google.com' succeeded [ ] Found 5 Windows updates to install: ... Microsoft Silverlight (KB4481252) ... 2020-10 Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems (KB4580325) ... Security Update for Windows Server 2019 for x64-based Systems (KB4535680) ... Windows Malicious Software Removal Tool x64 - v5.86 (KB890830) ... Update for Microsoft Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2102.4) [o] Installing Windows updates succeeded. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 15:53:19 [ INFO]: [ ] Restarting VM 'NPS-SHM-TESTA' 2021-03-23 15:53:49 [SUCCESS]: [✔] VM 'NPS-SHM-TESTA' successfully restarted. ```
Setup_SHM_Firewall ```pwsh > ./Setup_SHM_Firewall.ps1 -shmId testa 2021-03-23 15:58:33 [ INFO]: Ensuring that subnet 'AzureFirewallSubnet' exists... 2021-03-23 15:58:34 [SUCCESS]: [✔] Subnet 'AzureFirewallSubnet' already exists 2021-03-23 15:58:34 [ INFO]: Ensuring that public IP address 'FIREWALL-SHM-TESTA-PIP' exists... 2021-03-23 15:58:35 [ INFO]: [ ] Creating public IP address 'FIREWALL-SHM-TESTA-PIP' 2021-03-23 15:58:38 [SUCCESS]: [✔] Created public IP address 'FIREWALL-SHM-TESTA-PIP' 2021-03-23 15:58:38 [ INFO]: Ensuring that firewall 'FIREWALL-SHM-TESTA' exists... 2021-03-23 15:58:38 [ INFO]: [ ] Creating firewall 'FIREWALL-SHM-TESTA' 2021-03-23 16:02:20 [SUCCESS]: [✔] Created firewall 'FIREWALL-SHM-TESTA' 2021-03-23 16:02:20 [ INFO]: Ensuring that firewall 'FIREWALL-SHM-TESTA' is running... 2021-03-23 16:02:22 [SUCCESS]: [✔] Firewall 'FIREWALL-SHM-TESTA' is already running. 2021-03-23 16:02:22 [ INFO]: Enable logging for this firewall 2021-03-23 16:02:22 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_LOGGING' exists... 2021-03-23 16:02:23 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_LOGGING' 2021-03-23 16:02:24 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_LOGGING' 2021-03-23 16:02:24 [ INFO]: Ensuring that log analytics workspace 'shmtestaloganalytics' exists... 2021-03-23 16:02:25 [ INFO]: [ ] Creating log analytics workspace 'shmtestaloganalytics' 2021-03-23 16:02:46 [SUCCESS]: [✔] Created log analytics workspace 'shmtestaloganalytics' 2021-03-23 16:02:55 [SUCCESS]: [✔] Enabled logging to workspace 'shmtestaloganalytics' 2021-03-23 16:02:55 [ INFO]: [ ] Ensuring that route table 'ROUTE-TABLE-SHM-TESTA' exists... 2021-03-23 16:02:55 [ INFO]: [ ] Creating route table 'ROUTE-TABLE-SHM-TESTA' 2021-03-23 16:03:07 [SUCCESS]: [✔] Created route table 'ROUTE-TABLE-SHM-TESTA' 2021-03-23 16:03:08 [ INFO]: Setting firewall rules from template... 2021-03-23 16:03:09 [ INFO]: [ ] Ensuring that route 'ViaFirewall' exists... 2021-03-23 16:03:09 [ INFO]: [ ] Creating route 'ViaFirewall' 2021-03-23 16:03:22 [SUCCESS]: [✔] Created route 'ViaFirewall' 2021-03-23 16:03:22 [ INFO]: [ ] Ensuring that route 'ViaVpn' exists... 2021-03-23 16:03:23 [ INFO]: [ ] Creating route 'ViaVpn' 2021-03-23 16:03:35 [SUCCESS]: [✔] Created route 'ViaVpn' 2021-03-23 16:03:56 [ INFO]: Setting rules for application rule collection 'shm-testa-allow'... 2021-03-23 16:03:56 [ INFO]: [ ] Ensuring that application rule 'AllowWindowsUpdate' exists... 2021-03-23 16:03:57 [SUCCESS]: [✔] Added application rule 'AllowWindowsUpdate' to set of rules to update on remote firewall. 2021-03-23 16:03:57 [ INFO]: [ ] Ensuring that application rule 'AllowUbuntuUpdate' exists... 2021-03-23 16:03:57 [SUCCESS]: [✔] Added application rule 'AllowUbuntuUpdate' to set of rules to update on remote firewall. 2021-03-23 16:03:57 [ INFO]: [ ] Ensuring that application rule 'AllowDocker' exists... 2021-03-23 16:03:58 [SUCCESS]: [✔] Added application rule 'AllowDocker' to set of rules to update on remote firewall. 2021-03-23 16:03:58 [ INFO]: [ ] Ensuring that application rule 'AllowCertificateStatusCheck' exists... 2021-03-23 16:03:58 [SUCCESS]: [✔] Added application rule 'AllowCertificateStatusCheck' to set of rules to update on remote firewall. 2021-03-23 16:03:58 [ INFO]: [ ] Ensuring that application rule 'AllowNTP' exists... 2021-03-23 16:03:59 [SUCCESS]: [✔] Added application rule 'AllowNTP' to set of rules to update on remote firewall. 2021-03-23 16:03:59 [ INFO]: [ ] Ensuring that application rule 'AllowLogAnalytics' exists... 2021-03-23 16:03:59 [SUCCESS]: [✔] Added application rule 'AllowLogAnalytics' to set of rules to update on remote firewall. 2021-03-23 16:03:59 [ INFO]: [ ] Ensuring that application rule 'AllowPyPIPackageInstallation' exists... 2021-03-23 16:03:59 [SUCCESS]: [✔] Added application rule 'AllowPyPIPackageInstallation' to set of rules to update on remote firewall. 2021-03-23 16:03:59 [ INFO]: [ ] Ensuring that application rule 'AllowCRANPackageInstallation' exists... 2021-03-23 16:04:00 [SUCCESS]: [✔] Added application rule 'AllowCRANPackageInstallation' to set of rules to update on remote firewall. 2021-03-23 16:04:00 [ INFO]: [ ] Ensuring that application rule 'AllowAzureADLogin' exists... 2021-03-23 16:04:01 [SUCCESS]: [✔] Added application rule 'AllowAzureADLogin' to set of rules to update on remote firewall. 2021-03-23 16:04:01 [ INFO]: [ ] Ensuring that application rule 'AllowAzureMFAConnectOperations' exists... 2021-03-23 16:04:01 [SUCCESS]: [✔] Added application rule 'AllowAzureMFAConnectOperations' to set of rules to update on remote firewall. 2021-03-23 16:04:01 [ INFO]: [ ] Ensuring that application rule 'AllowADConnectOperations' exists... 2021-03-23 16:04:02 [SUCCESS]: [✔] Added application rule 'AllowADConnectOperations' to set of rules to update on remote firewall. 2021-03-23 16:04:02 [ INFO]: [ ] Ensuring that application rule 'AllowMSOnlinePSModule' exists... 2021-03-23 16:04:02 [SUCCESS]: [✔] Added application rule 'AllowMSOnlinePSModule' to set of rules to update on remote firewall. 2021-03-23 16:04:02 [ INFO]: [ ] Ensuring that application rule 'AllowPowershellModuleInstallation' exists... 2021-03-23 16:04:03 [SUCCESS]: [✔] Added application rule 'AllowPowershellModuleInstallation' to set of rules to update on remote firewall. 2021-03-23 16:04:03 [ INFO]: [ ] Ensuring that application rule 'AllowADConnectSetup' exists... 2021-03-23 16:04:03 [SUCCESS]: [✔] Added application rule 'AllowADConnectSetup' to set of rules to update on remote firewall. 2021-03-23 16:04:03 [ INFO]: [ ] Ensuring that application rule 'AllowAzureADLoginForADConnectAndMFAConnectSetup' exists... 2021-03-23 16:04:04 [SUCCESS]: [✔] Added application rule 'AllowAzureADLoginForADConnectAndMFAConnectSetup' to set of rules to update on remote firewall. 2021-03-23 16:04:04 [ INFO]: Setting firewall network rules... 2021-03-23 16:04:04 [ INFO]: Setting rules for network rule collection 'shm-testa-allow'... 2021-03-23 16:04:04 [ INFO]: [ ] Ensuring that traffic from '*' to '216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12' on port '123' over UDP is set on FIREWALL-SHM-TESTA... 2021-03-23 16:04:05 [SUCCESS]: [✔] Added network rule 'AllowNTP' to set of rules to update on remote firewall. 2021-03-23 16:04:05 [ INFO]: [ ] Updating remote firewall with rule changes... 2021-03-23 16:05:48 [SUCCESS]: [✔] Updated remote firewall with rule changes. 2021-03-23 16:05:52 [ INFO]: [ ] Restarting VM 'DC1-SHM-TESTA' 2021-03-23 16:06:23 [SUCCESS]: [✔] VM 'DC1-SHM-TESTA' successfully restarted. ```
Setup_SHM_Nexus ```pwsh > ./Setup_SHM_Nexus.ps1 -shmId testa -tier 2 2021-03-23 16:10:09 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-shm-testa'... 2021-03-23 16:10:21 [ INFO]: Ensuring that storage account 'shmtestabootdiagslubiehy' exists in 'RG_SHM_TESTA_ARTIFACTS'... 2021-03-23 16:10:22 [SUCCESS]: [✔] Storage account 'shmtestabootdiagslubiehy' already exists 2021-03-23 16:10:23 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_NEXUS_REPOSITORIES' exists... 2021-03-23 16:10:24 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_NEXUS_REPOSITORIES' 2021-03-23 16:10:25 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_NEXUS_REPOSITORIES' 2021-03-23 16:10:25 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_NETWORKING' exists... 2021-03-23 16:10:26 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_NETWORKING' already exists 2021-03-23 16:10:26 [ INFO]: Ensuring that virtual network 'VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' exists... 2021-03-23 16:10:26 [ INFO]: [ ] Creating virtual network 'VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' 2021-03-23 16:10:31 [SUCCESS]: [✔] Created virtual network 'VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' 2021-03-23 16:10:31 [ INFO]: Ensuring that subnet 'RepositorySubnet' exists... 2021-03-23 16:10:31 [ INFO]: [ ] Creating subnet 'RepositorySubnet' 2021-03-23 16:10:36 [SUCCESS]: [✔] Created subnet 'RepositorySubnet' 2021-03-23 16:10:37 [ INFO]: [ ] Attaching repository subnet to SHM route table 2021-03-23 16:10:43 [SUCCESS]: [✔] Attached subnet 'RepositorySubnet' to SHM route table. 2021-03-23 16:10:43 [ INFO]: Peering repository virtual network to SHM virtual network 2021-03-23 16:10:43 [ INFO]: Peering virtual networks VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2 and VNET_SHM_TESTA. 2021-03-23 16:10:59 [ INFO]: [ ] Adding peering 'PEER_VNET_SHM_TESTA' to virtual network VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2. 2021-03-23 16:11:10 [SUCCESS]: [✔] Adding peering 'PEER_VNET_SHM_TESTA' succeeded 2021-03-23 16:11:12 [ INFO]: [ ] Adding peering 'PEER_VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' to virtual network VNET_SHM_TESTA. 2021-03-23 16:11:33 [SUCCESS]: [✔] Adding peering 'PEER_VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' succeeded 2021-03-23 16:11:33 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' exists... 2021-03-23 16:11:34 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' 2021-03-23 16:11:39 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' 2021-03-23 16:11:39 [ INFO]: [ ] Setting 4 rules for Network Security Group 'NSG_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' 2021-03-23 16:11:46 [SUCCESS]: [✔] Set AllowRepositoryAccessInbound rule to Allow connections from VirtualNetwork to ports 80 on 10.30.1.0/24. 2021-03-23 16:11:46 [SUCCESS]: [✔] Set IgnoreRulesBelowHereInbound rule to Deny connections from any source to any port on any destination. 2021-03-23 16:11:46 [SUCCESS]: [✔] Set AllowPackageFetchingFromInternetOutbound rule to Allow connections from 10.30.1.0/24 to ports 80 443 on Internet. 2021-03-23 16:11:46 [SUCCESS]: [✔] Set IgnoreRulesBelowHereOutbound rule to Deny connections from any source to any port on any destination. 2021-03-23 16:11:49 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' is attached to subnet 'RepositorySubnet'... 2021-03-23 16:11:55 [SUCCESS]: [✔] Set network security group on 'RepositorySubnet' 2021-03-23 16:11:55 [ INFO]: Ensuring that VM network card 'NEXUS-REPOSITORY-TIER-2-NIC' exists... 2021-03-23 16:11:56 [ INFO]: [ ] Creating VM network card 'NEXUS-REPOSITORY-TIER-2-NIC' 2021-03-23 16:11:57 [SUCCESS]: [✔] Created VM network card 'NEXUS-REPOSITORY-TIER-2-NIC' 2021-03-23 16:11:58 [ INFO]: Ensuring that virtual machine 'NEXUS-REPOSITORY-TIER-2' exists... 2021-03-23 16:12:02 [ INFO]: [ ] Creating virtual machine 'NEXUS-REPOSITORY-TIER-2' 2021-03-23 16:12:25 [SUCCESS]: [✔] Created virtual machine 'NEXUS-REPOSITORY-TIER-2' 2021-03-23 16:12:55 [ INFO]: Waiting for cloud-init provisioning to finish for NEXUS-REPOSITORY-TIER-2... 2021-03-23 16:20:04 [SUCCESS]: [✔] Cloud-init provisioning is finished for NEXUS-REPOSITORY-TIER-2 2021-03-23 16:20:07 [ INFO]: [ ] Starting VM 'NEXUS-REPOSITORY-TIER-2' 2021-03-23 16:20:18 [SUCCESS]: [✔] VM 'NEXUS-REPOSITORY-TIER-2' successfully started. ```
Setup_SHM_Package_Mirrors ```pwsh > ./Setup_SHM_Package_Mirrors.ps1 -shmId testa 2021-03-23 16:23:49 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_PKG_MIRRORS' exists... 2021-03-23 16:23:50 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_PKG_MIRRORS' 2021-03-23 16:23:50 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_PKG_MIRRORS' 2021-03-23 16:23:50 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_NETWORKING' exists... 2021-03-23 16:23:51 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_NETWORKING' already exists 2021-03-23 16:23:51 [ INFO]: Ensuring that virtual network 'VNET_SHM_TESTA_PACKAGE_MIRRORS_TIER3' exists... 2021-03-23 16:23:52 [ INFO]: [ ] Creating virtual network 'VNET_SHM_TESTA_PACKAGE_MIRRORS_TIER3' 2021-03-23 16:23:56 [SUCCESS]: [✔] Created virtual network 'VNET_SHM_TESTA_PACKAGE_MIRRORS_TIER3' 2021-03-23 16:23:56 [ INFO]: Ensuring that subnet 'ExternalPackageMirrorsTier3Subnet' exists... 2021-03-23 16:23:57 [ INFO]: [ ] Creating subnet 'ExternalPackageMirrorsTier3Subnet' 2021-03-23 16:24:01 [SUCCESS]: [✔] Created subnet 'ExternalPackageMirrorsTier3Subnet' 2021-03-23 16:24:02 [ INFO]: Ensuring that subnet 'InternalPackageMirrorsTier3Subnet' exists... 2021-03-23 16:24:02 [ INFO]: [ ] Creating subnet 'InternalPackageMirrorsTier3Subnet' 2021-03-23 16:24:08 [SUCCESS]: [✔] Created subnet 'InternalPackageMirrorsTier3Subnet' 2021-03-23 16:24:09 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_EXTERNAL_PACKAGE_MIRRORS_TIER3' exists... 2021-03-23 16:24:09 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_EXTERNAL_PACKAGE_MIRRORS_TIER3' 2021-03-23 16:24:14 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_EXTERNAL_PACKAGE_MIRRORS_TIER3' 2021-03-23 16:24:28 [ INFO]: Ensuring that NSG rule 'RsyncToInternal' exists on 'NSG_SHM_TESTA_EXTERNAL_PACKAGE_MIRRORS_TIER3'... 2021-03-23 16:24:29 [ INFO]: [ ] Creating NSG rule 'RsyncToInternal' 2021-03-23 16:24:33 [SUCCESS]: [✔] Created NSG rule 'RsyncToInternal' 2021-03-23 16:24:33 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_EXTERNAL_PACKAGE_MIRRORS_TIER3' is attached to subnet 'ExternalPackageMirrorsTier3Subnet'... 2021-03-23 16:24:39 [SUCCESS]: [✔] Set network security group on 'ExternalPackageMirrorsTier3Subnet' 2021-03-23 16:24:39 [SUCCESS]: [✔] Configuring NSG 'NSG_SHM_TESTA_EXTERNAL_PACKAGE_MIRRORS_TIER3' succeeded 2021-03-23 16:24:39 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_INTERNAL_PACKAGE_MIRRORS_TIER3' exists... 2021-03-23 16:24:39 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_INTERNAL_PACKAGE_MIRRORS_TIER3' 2021-03-23 16:24:44 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_INTERNAL_PACKAGE_MIRRORS_TIER3' 2021-03-23 16:25:06 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_INTERNAL_PACKAGE_MIRRORS_TIER3' is attached to subnet 'InternalPackageMirrorsTier3Subnet'... 2021-03-23 16:25:11 [SUCCESS]: [✔] Set network security group on 'InternalPackageMirrorsTier3Subnet' 2021-03-23 16:25:11 [SUCCESS]: [✔] Configuring NSG '' succeeded 2021-03-23 16:25:11 [ INFO]: Ensuring that storage account 'shmtestabootdiagslubiehy' exists in 'RG_SHM_TESTA_ARTIFACTS'... 2021-03-23 16:25:12 [SUCCESS]: [✔] Storage account 'shmtestabootdiagslubiehy' already exists 2021-03-23 16:25:16 [ INFO]: Ensuring that VM network card 'CRAN-EXTERNAL-MIRROR-TIER-3-NIC' exists... 2021-03-23 16:25:17 [ INFO]: [ ] Creating VM network card 'CRAN-EXTERNAL-MIRROR-TIER-3-NIC' 2021-03-23 16:25:20 [SUCCESS]: [✔] Created VM network card 'CRAN-EXTERNAL-MIRROR-TIER-3-NIC' 2021-03-23 16:25:20 [ INFO]: Ensuring that managed disk 'CRAN-EXTERNAL-MIRROR-TIER-3-DATA-DISK' exists... 2021-03-23 16:25:22 [ INFO]: [ ] Creating 32 GB managed disk 'CRAN-EXTERNAL-MIRROR-TIER-3-DATA-DISK' 2021-03-23 16:25:26 [SUCCESS]: [✔] Created managed disk 'CRAN-EXTERNAL-MIRROR-TIER-3-DATA-DISK' 2021-03-23 16:25:27 [ INFO]: Temporarily allowing outbound internet access from 10.20.3.5 on ports 80, 443 and 3128 2021-03-23 16:25:40 [ INFO]: Ensuring that virtual machine 'CRAN-EXTERNAL-MIRROR-TIER-3' exists... 2021-03-23 16:25:46 [ INFO]: [ ] Creating virtual machine 'CRAN-EXTERNAL-MIRROR-TIER-3' 2021-03-23 16:26:07 [SUCCESS]: [✔] Created virtual machine 'CRAN-EXTERNAL-MIRROR-TIER-3' 2021-03-23 16:26:37 [ INFO]: Waiting for cloud-init provisioning to finish for CRAN-EXTERNAL-MIRROR-TIER-3... 2021-03-23 16:27:21 [SUCCESS]: [✔] Cloud-init provisioning is finished for CRAN-EXTERNAL-MIRROR-TIER-3 2021-03-23 16:27:22 [ INFO]: Disabling outbound internet access from 10.20.3.5 and restarting VM: 'CRAN-EXTERNAL-MIRROR-TIER-3'... 2021-03-23 16:27:28 [SUCCESS]: [✔] Configuring VM 'CRAN-EXTERNAL-MIRROR-TIER-3' succeeded 2021-03-23 16:27:32 [ INFO]: [ ] Starting VM 'CRAN-EXTERNAL-MIRROR-TIER-3' 2021-03-23 16:27:43 [SUCCESS]: [✔] VM 'CRAN-EXTERNAL-MIRROR-TIER-3' successfully started. 2021-03-23 16:28:16 [SUCCESS]: [✔] Remote script execution succeeded 2021-03-23 16:28:16 [SUCCESS]: [✔] Fetching ssh key from external package mirror succeeded 2021-03-23 16:28:17 [ INFO]: Ensuring that VM network card 'CRAN-INTERNAL-MIRROR-TIER-3-NIC' exists... 2021-03-23 16:28:18 [ INFO]: [ ] Creating VM network card 'CRAN-INTERNAL-MIRROR-TIER-3-NIC' 2021-03-23 16:28:19 [SUCCESS]: [✔] Created VM network card 'CRAN-INTERNAL-MIRROR-TIER-3-NIC' 2021-03-23 16:28:19 [ INFO]: Ensuring that managed disk 'CRAN-INTERNAL-MIRROR-TIER-3-DATA-DISK' exists... 2021-03-23 16:28:20 [ INFO]: [ ] Creating 32 GB managed disk 'CRAN-INTERNAL-MIRROR-TIER-3-DATA-DISK' 2021-03-23 16:28:25 [SUCCESS]: [✔] Created managed disk 'CRAN-INTERNAL-MIRROR-TIER-3-DATA-DISK' 2021-03-23 16:28:26 [ INFO]: Temporarily allowing outbound internet access from 10.20.3.21 on ports 80, 443 and 3128 2021-03-23 16:28:39 [ INFO]: Ensuring that virtual machine 'CRAN-INTERNAL-MIRROR-TIER-3' exists... 2021-03-23 16:28:45 [ INFO]: [ ] Creating virtual machine 'CRAN-INTERNAL-MIRROR-TIER-3' 2021-03-23 16:29:02 [SUCCESS]: [✔] Created virtual machine 'CRAN-INTERNAL-MIRROR-TIER-3' 2021-03-23 16:29:32 [ INFO]: Waiting for cloud-init provisioning to finish for CRAN-INTERNAL-MIRROR-TIER-3... 2021-03-23 16:30:36 [SUCCESS]: [✔] Cloud-init provisioning is finished for CRAN-INTERNAL-MIRROR-TIER-3 2021-03-23 16:30:36 [ INFO]: Disabling outbound internet access from 10.20.3.21 and restarting VM: 'CRAN-INTERNAL-MIRROR-TIER-3'... 2021-03-23 16:30:41 [SUCCESS]: [✔] Configuring VM 'CRAN-INTERNAL-MIRROR-TIER-3' succeeded 2021-03-23 16:30:44 [ INFO]: [ ] Starting VM 'CRAN-INTERNAL-MIRROR-TIER-3' 2021-03-23 16:30:54 [SUCCESS]: [✔] VM 'CRAN-INTERNAL-MIRROR-TIER-3' successfully started. 2021-03-23 16:30:54 [ INFO]: Ensuring that 'CRAN-INTERNAL-MIRROR-TIER-3' can accept connections from the external mirror... 2021-03-23 16:30:54 [ INFO]: Retrieving public key for 'CRAN-INTERNAL-MIRROR-TIER-3'... 2021-03-23 16:31:26 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] 127.0.0.1 ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDDMqX0GLdDNcSbKREm2pWnjQHODQMftc0ph9cT/MfW5/Hdauk3RTSyPU8VTe06XtxufGhXvADD6phlHwNqjlkW3/p1qg2JfHbs9WBjrw7MrmZD7uTt6TFXZMiCG3mZK+azkjDgiNnVvqvcm7YqNM4CcI3Picd27x0PPTMRNq0jbbQGs2EvzDWenKXMk/QSyOzhpThlEQpmv7z8NFdzKjgNO1HEl6i97qmdCreIESBIQY+jSbvgyJM1lYZ+9Qo9w+zl9O7dR+GpTyar20qLGOoDVr1bULSLTkm2zelopg6snOjCBGd0RHd40gcralzMFTTs8XJUiWHy0qRy7EIwjyqf 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDqgFSICIWYQJGA3BM1TjwlE6x+5hfUHwGkjD5iJXN41AcmCksC9ZVxJTadeKg5+qYd77PKwQ3aWxO6V1gk+M/Y= 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIEKKas9akjuioScxm4sgcgDQDtHqSZegu4twPUSszmsn [stderr] Time : 2021-03-23 16:31:26 [ INFO]: Uploading 'CRAN-INTERNAL-MIRROR-TIER-3' public key to 'CRAN-EXTERNAL-MIRROR-TIER-3'... 2021-03-23 16:32:06 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Update known hosts on the external server to allow connections to the internal server... WARNING: /home/mirrordaemon/.ssh/known_hosts.old contains unhashed entries Delete this file to ensure privacy of hostnames /home/mirrordaemon/.ssh/known_hosts updated. Original contents retained as /home/mirrordaemon/.ssh/known_hosts.old |1|GwktnwdWdrZ4VPqEnhIL/TVP1po=|8ORDv2PZFO88bXHxiVD36hIHFZo= ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDDMqX0GLdDNcSbKREm2pWnjQHODQMftc0ph9cT/MfW5/Hdauk3RTSyPU8VTe06XtxufGhXvADD6phlHwNqjlkW3/p1qg2JfHbs9WBjrw7MrmZD7uTt6TFXZMiCG3mZK+azkjDgiNnVvqvcm7YqNM4CcI3Picd27x0PPTMRNq0jbbQGs2EvzDWenKXMk/QSyOzhpThlEQpmv7z8NFdzKjgNO1HEl6i97qmdCreIESBIQY+jSbvgyJM1lYZ+9Qo9w+zl9O7dR+GpTyar20qLGOoDVr1bULSLTkm2zelopg6snOjCBGd0RHd40gcralzMFTTs8XJUiWHy0qRy7EIwjyqf 10.20.3.21 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDqgFSICIWYQJGA3BM1TjwlE6x+5hfUHwGkjD5iJXN41AcmCksC9ZVxJTadeKg5+qYd77PKwQ3aWxO6V1gk+M/Y= 10.20.3.21 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIEKKas9akjuioScxm4sgcgDQDtHqSZegu4twPUSszmsn total 20K drwxr-xr-x 2 mirrordaemon mirrordaemon 4.0K Mar 23 14:11 . drwxr-xr-x 3 mirrordaemon mirrordaemon 4.0K Mar 23 14:06 .. -rw------- 1 mirrordaemon mirrordaemon 1.7K Mar 23 14:06 id_rsa -rw-r--r-- 1 mirrordaemon mirrordaemon 422 Mar 23 14:06 id_rsa.pub -rw------- 1 mirrordaemon mirrordaemon 706 Mar 23 14:11 known_hosts Update known IP addresses on the external server to schedule pushing to the internal server... 10.20.3.21 total 40K drwxr-xr-x 3 mirrordaemon mirrordaemon 4.0K Mar 23 14:11 . drwxr-xr-x 5 root root 4.0K Mar 23 14:10 .. -rw------- 1 mirrordaemon mirrordaemon 11 Mar 23 14:11 internal_mirror_ip_addresses.txt -rw------- 1 mirrordaemon mirrordaemon 8.8K Mar 23 14:06 package_whitelist.txt -rwx------ 1 mirrordaemon mirrordaemon 3.0K Mar 23 14:06 pull_from_internet.sh -rwx------ 1 mirrordaemon mirrordaemon 105 Mar 23 14:06 pull_then_push.sh -rwx------ 1 mirrordaemon mirrordaemon 1.2K Mar 23 14:06 push_to_internal_mirrors.sh drwxr-xr-x 2 mirrordaemon mirrordaemon 4.0K Mar 23 14:11 .ssh [stderr] Time : 2021-03-23 16:32:07 [ INFO]: Ensuring that VM network card 'PYPI-EXTERNAL-MIRROR-TIER-3-NIC' exists... 2021-03-23 16:32:08 [ INFO]: [ ] Creating VM network card 'PYPI-EXTERNAL-MIRROR-TIER-3-NIC' 2021-03-23 16:32:09 [SUCCESS]: [✔] Created VM network card 'PYPI-EXTERNAL-MIRROR-TIER-3-NIC' 2021-03-23 16:32:09 [ INFO]: Ensuring that managed disk 'PYPI-EXTERNAL-MIRROR-TIER-3-DATA-DISK' exists... 2021-03-23 16:32:10 [ INFO]: [ ] Creating 512 GB managed disk 'PYPI-EXTERNAL-MIRROR-TIER-3-DATA-DISK' 2021-03-23 16:32:14 [SUCCESS]: [✔] Created managed disk 'PYPI-EXTERNAL-MIRROR-TIER-3-DATA-DISK' 2021-03-23 16:32:15 [ INFO]: Temporarily allowing outbound internet access from 10.20.3.4 on ports 80, 443 and 3128 2021-03-23 16:32:27 [ INFO]: Ensuring that virtual machine 'PYPI-EXTERNAL-MIRROR-TIER-3' exists... 2021-03-23 16:32:32 [ INFO]: [ ] Creating virtual machine 'PYPI-EXTERNAL-MIRROR-TIER-3' 2021-03-23 16:32:52 [SUCCESS]: [✔] Created virtual machine 'PYPI-EXTERNAL-MIRROR-TIER-3' 2021-03-23 16:33:22 [ INFO]: Waiting for cloud-init provisioning to finish for PYPI-EXTERNAL-MIRROR-TIER-3... 2021-03-23 16:36:08 [SUCCESS]: [✔] Cloud-init provisioning is finished for PYPI-EXTERNAL-MIRROR-TIER-3 2021-03-23 16:36:09 [ INFO]: Disabling outbound internet access from 10.20.3.4 and restarting VM: 'PYPI-EXTERNAL-MIRROR-TIER-3'... 2021-03-23 16:36:14 [SUCCESS]: [✔] Configuring VM 'PYPI-EXTERNAL-MIRROR-TIER-3' succeeded 2021-03-23 16:36:17 [ INFO]: [ ] Starting VM 'PYPI-EXTERNAL-MIRROR-TIER-3' 2021-03-23 16:36:28 [SUCCESS]: [✔] VM 'PYPI-EXTERNAL-MIRROR-TIER-3' successfully started. 2021-03-23 16:36:59 [SUCCESS]: [✔] Remote script execution succeeded 2021-03-23 16:36:59 [SUCCESS]: [✔] Fetching ssh key from external package mirror succeeded 2021-03-23 16:37:00 [ INFO]: Ensuring that VM network card 'PYPI-INTERNAL-MIRROR-TIER-3-NIC' exists... 2021-03-23 16:37:01 [ INFO]: [ ] Creating VM network card 'PYPI-INTERNAL-MIRROR-TIER-3-NIC' 2021-03-23 16:37:02 [SUCCESS]: [✔] Created VM network card 'PYPI-INTERNAL-MIRROR-TIER-3-NIC' 2021-03-23 16:37:02 [ INFO]: Ensuring that managed disk 'PYPI-INTERNAL-MIRROR-TIER-3-DATA-DISK' exists... 2021-03-23 16:37:03 [ INFO]: [ ] Creating 512 GB managed disk 'PYPI-INTERNAL-MIRROR-TIER-3-DATA-DISK' 2021-03-23 16:37:07 [SUCCESS]: [✔] Created managed disk 'PYPI-INTERNAL-MIRROR-TIER-3-DATA-DISK' 2021-03-23 16:37:08 [ INFO]: Temporarily allowing outbound internet access from 10.20.3.20 on ports 80, 443 and 3128 2021-03-23 16:37:20 [ INFO]: Ensuring that virtual machine 'PYPI-INTERNAL-MIRROR-TIER-3' exists... 2021-03-23 16:37:25 [ INFO]: [ ] Creating virtual machine 'PYPI-INTERNAL-MIRROR-TIER-3' 2021-03-23 16:37:42 [SUCCESS]: [✔] Created virtual machine 'PYPI-INTERNAL-MIRROR-TIER-3' 2021-03-23 16:38:12 [ INFO]: Waiting for cloud-init provisioning to finish for PYPI-INTERNAL-MIRROR-TIER-3... 2021-03-23 16:40:31 [SUCCESS]: [✔] Cloud-init provisioning is finished for PYPI-INTERNAL-MIRROR-TIER-3 2021-03-23 16:40:32 [ INFO]: Disabling outbound internet access from 10.20.3.20 and restarting VM: 'PYPI-INTERNAL-MIRROR-TIER-3'... 2021-03-23 16:40:38 [SUCCESS]: [✔] Configuring VM 'PYPI-INTERNAL-MIRROR-TIER-3' succeeded 2021-03-23 16:40:40 [ INFO]: [ ] Starting VM 'PYPI-INTERNAL-MIRROR-TIER-3' 2021-03-23 16:40:51 [SUCCESS]: [✔] VM 'PYPI-INTERNAL-MIRROR-TIER-3' successfully started. 2021-03-23 16:40:51 [ INFO]: Ensuring that 'PYPI-INTERNAL-MIRROR-TIER-3' can accept connections from the external mirror... 2021-03-23 16:40:51 [ INFO]: Retrieving public key for 'PYPI-INTERNAL-MIRROR-TIER-3'... 2021-03-23 16:42:52 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] 127.0.0.1 ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLdHMM7OWaGfbpSC4o5Y/SjshLVm8RGCPXpnrvKdWL57RlqRN+SPxiR5fn/yal1Kzh0Cr1M8tomekXWV95J6bq5KEDaOzG3wTjtGaWtrq1MHOBDYc/j3yu55sm3dV1mV3fxSLktlsQ8wPian+C3EN6UxdD3qpeuqnCHkDFcmojH4Bs0/3wE4hqXI/SxBKRqNZaQ8MUueJxa/Q+TMJma5Wh+I92O831nXkiV8ByWs1QDw0nHNowPQr6Ab8vZym1eD6XF+OU85bF95f/EdfcLt+pzVLcKwZb8AmTr7WyfNmkdNfhXss1T68cemU7gJ2E/ztsQ2PrMs4N2WaZ5xbgmBVD 127.0.0.1 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGW6RQa0XfK5ZlIZzyuaGbPyOmJUZF+04BJ9ceoqwA2QiuLpoIJixv+vcEfjcK9jCfPjAGsDIZM9Xa8MDmUr1R4= 127.0.0.1 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIGs4qSAzHMNdAHCUMKbNYltUobfbdEQ2NbraT9Gu/4FF [stderr] Time : 2021-03-23 16:42:52 [ INFO]: Uploading 'PYPI-INTERNAL-MIRROR-TIER-3' public key to 'PYPI-EXTERNAL-MIRROR-TIER-3'... 2021-03-23 16:45:50 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Update known hosts on the external server to allow connections to the internal server... WARNING: /home/mirrordaemon/.ssh/known_hosts.old contains unhashed entries Delete this file to ensure privacy of hostnames /home/mirrordaemon/.ssh/known_hosts updated. Original contents retained as /home/mirrordaemon/.ssh/known_hosts.old |1|GO+3FH0+QEw767D+S/EEcXDLl2Q=|e+d+LEXU8Z8J0gI/hqY/WVTT2+Y= ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLdHMM7OWaGfbpSC4o5Y/SjshLVm8RGCPXpnrvKdWL57RlqRN+SPxiR5fn/yal1Kzh0Cr1M8tomekXWV95J6bq5KEDaOzG3wTjtGaWtrq1MHOBDYc/j3yu55sm3dV1mV3fxSLktlsQ8wPian+C3EN6UxdD3qpeuqnCHkDFcmojH4Bs0/3wE4hqXI/SxBKRqNZaQ8MUueJxa/Q+TMJma5Wh+I92O831nXkiV8ByWs1QDw0nHNowPQr6Ab8vZym1eD6XF+OU85bF95f/EdfcLt+pzVLcKwZb8AmTr7WyfNmkdNfhXss1T68cemU7gJ2E/ztsQ2PrMs4N2WaZ5xbgmBVD 10.20.3.20 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGW6RQa0XfK5ZlIZzyuaGbPyOmJUZF+04BJ9ceoqwA2QiuLpoIJixv+vcEfjcK9jCfPjAGsDIZM9Xa8MDmUr1R4= 10.20.3.20 ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIGs4qSAzHMNdAHCUMKbNYltUobfbdEQ2NbraT9Gu/4FF total 20K drwxr-xr-x 2 mirrordaemon mirrordaemon 4.0K Mar 23 14:25 . drwxr-xr-x 3 mirrordaemon mirrordaemon 4.0K Mar 23 14:15 .. -rw------- 1 mirrordaemon mirrordaemon 1.7K Mar 23 14:15 id_rsa -rw-r--r-- 1 mirrordaemon mirrordaemon 422 Mar 23 14:15 id_rsa.pub -rw------- 1 mirrordaemon mirrordaemon 706 Mar 23 14:25 known_hosts Update known IP addresses on the external server to schedule pushing to the internal server... 10.20.3.20 total 40K drwxr-xr-x 3 mirrordaemon mirrordaemon 4.0K Mar 23 14:25 . drwxr-xr-x 5 root root 4.0K Mar 23 14:22 .. -rw------- 1 mirrordaemon mirrordaemon 11 Mar 23 14:25 internal_mirror_ip_addresses.txt -rw------- 1 mirrordaemon mirrordaemon 4.1K Mar 23 14:12 package_whitelist.txt -rwx------ 1 mirrordaemon mirrordaemon 1.1K Mar 23 14:12 pull_from_internet.sh -rwx------ 1 mirrordaemon mirrordaemon 105 Mar 23 14:12 pull_then_push.sh -rwx------ 1 mirrordaemon mirrordaemon 1.2K Mar 23 14:12 push_to_internal_mirrors.sh drwxr-xr-x 2 mirrordaemon mirrordaemon 4.0K Mar 23 14:25 .ssh -r-------- 1 mirrordaemon mirrordaemon 1.8K Mar 23 14:12 update_bandersnatch_config.py [stderr] Time : ```
Setup_SHM_Logging ```pwsh > ./Setup_SHM_Logging.ps1 -shmId testa 2021-03-23 16:51:31 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_LOGGING' exists... 2021-03-23 16:51:31 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_LOGGING' already exists 2021-03-23 16:51:36 [ INFO]: [ ] Ensuring extension 'MicrosoftMonitoringAgent' is installed on VM 'DC1-SHM-TESTA'. 2021-03-23 16:51:36 [SUCCESS]: [✔] Extension 'MicrosoftMonitoringAgent' is already installed on VM 'DC1-SHM-TESTA'. 2021-03-23 16:51:36 [ INFO]: [ ] Ensuring extension 'DependencyAgentWindows' is installed on VM 'DC1-SHM-TESTA'. 2021-03-23 16:53:39 [SUCCESS]: [✔] Installed extension 'DependencyAgentWindows' on VM 'DC1-SHM-TESTA'. 2021-03-23 16:53:39 [ INFO]: [ ] Ensuring extension 'MicrosoftMonitoringAgent' is installed on VM 'DC2-SHM-TESTA'. 2021-03-23 16:53:39 [SUCCESS]: [✔] Extension 'MicrosoftMonitoringAgent' is already installed on VM 'DC2-SHM-TESTA'. 2021-03-23 16:53:39 [ INFO]: [ ] Ensuring extension 'DependencyAgentWindows' is installed on VM 'DC2-SHM-TESTA'. 2021-03-23 16:55:41 [SUCCESS]: [✔] Installed extension 'DependencyAgentWindows' on VM 'DC2-SHM-TESTA'. 2021-03-23 16:55:42 [ INFO]: [ ] Ensuring extension 'MicrosoftMonitoringAgent' is installed on VM 'NPS-SHM-TESTA'. 2021-03-23 16:55:43 [SUCCESS]: [✔] Extension 'MicrosoftMonitoringAgent' is already installed on VM 'NPS-SHM-TESTA'. 2021-03-23 16:55:43 [ INFO]: [ ] Ensuring extension 'DependencyAgentWindows' is installed on VM 'NPS-SHM-TESTA'. 2021-03-23 16:57:45 [SUCCESS]: [✔] Installed extension 'DependencyAgentWindows' on VM 'NPS-SHM-TESTA'. 2021-03-23 16:57:47 [ INFO]: [ ] Ensuring extension 'OmsAgentForLinux' is installed on VM 'NEXUS-REPOSITORY-TIER-2'. 2021-03-23 16:57:47 [SUCCESS]: [✔] Extension 'OmsAgentForLinux' is already installed on VM 'NEXUS-REPOSITORY-TIER-2'. 2021-03-23 16:57:47 [ INFO]: [ ] Ensuring extension 'DependencyAgentLinux' is installed on VM 'NEXUS-REPOSITORY-TIER-2'. 2021-03-23 16:58:20 [SUCCESS]: [✔] Installed extension 'DependencyAgentLinux' on VM 'NEXUS-REPOSITORY-TIER-2'. 2021-03-23 16:58:21 [ INFO]: [ ] Ensuring extension 'OmsAgentForLinux' is installed on VM 'CRAN-EXTERNAL-MIRROR-TIER-3'. 2021-03-23 16:58:22 [SUCCESS]: [✔] Extension 'OmsAgentForLinux' is already installed on VM 'CRAN-EXTERNAL-MIRROR-TIER-3'. 2021-03-23 16:58:22 [ INFO]: [ ] Ensuring extension 'DependencyAgentLinux' is installed on VM 'CRAN-EXTERNAL-MIRROR-TIER-3'. 2021-03-23 16:59:24 [SUCCESS]: [✔] Installed extension 'DependencyAgentLinux' on VM 'CRAN-EXTERNAL-MIRROR-TIER-3'. 2021-03-23 16:59:24 [ INFO]: [ ] Ensuring extension 'OmsAgentForLinux' is installed on VM 'CRAN-INTERNAL-MIRROR-TIER-3'. 2021-03-23 16:59:25 [SUCCESS]: [✔] Extension 'OmsAgentForLinux' is already installed on VM 'CRAN-INTERNAL-MIRROR-TIER-3'. 2021-03-23 16:59:25 [ INFO]: [ ] Ensuring extension 'DependencyAgentLinux' is installed on VM 'CRAN-INTERNAL-MIRROR-TIER-3'. 2021-03-23 17:02:27 [SUCCESS]: [✔] Installed extension 'DependencyAgentLinux' on VM 'CRAN-INTERNAL-MIRROR-TIER-3'. 2021-03-23 17:02:27 [ INFO]: [ ] Ensuring extension 'OmsAgentForLinux' is installed on VM 'PYPI-EXTERNAL-MIRROR-TIER-3'. 2021-03-23 17:02:28 [SUCCESS]: [✔] Extension 'OmsAgentForLinux' is already installed on VM 'PYPI-EXTERNAL-MIRROR-TIER-3'. 2021-03-23 17:02:28 [ INFO]: [ ] Ensuring extension 'DependencyAgentLinux' is installed on VM 'PYPI-EXTERNAL-MIRROR-TIER-3'. 2021-03-23 17:04:01 [SUCCESS]: [✔] Installed extension 'DependencyAgentLinux' on VM 'PYPI-EXTERNAL-MIRROR-TIER-3'. 2021-03-23 17:04:01 [ INFO]: [ ] Ensuring extension 'OmsAgentForLinux' is installed on VM 'PYPI-INTERNAL-MIRROR-TIER-3'. 2021-03-23 17:04:02 [SUCCESS]: [✔] Extension 'OmsAgentForLinux' is already installed on VM 'PYPI-INTERNAL-MIRROR-TIER-3'. 2021-03-23 17:04:02 [ INFO]: [ ] Ensuring extension 'DependencyAgentLinux' is installed on VM 'PYPI-INTERNAL-MIRROR-TIER-3'. 2021-03-23 17:07:06 [SUCCESS]: [✔] Installed extension 'DependencyAgentLinux' on VM 'PYPI-INTERNAL-MIRROR-TIER-3'. 2021-03-23 17:07:06 [ INFO]: Ensuring required Windows event logs are being collected...' 2021-03-23 17:07:07 [SUCCESS]: [✔] Logging already active for 'Active Directory Web Services'. 2021-03-23 17:07:08 [SUCCESS]: [✔] Logging already active for 'Directory Service'. 2021-03-23 17:07:08 [SUCCESS]: [✔] Logging already active for 'DFS Replication'. 2021-03-23 17:07:09 [SUCCESS]: [✔] Logging already active for 'DNS Server'. 2021-03-23 17:07:10 [SUCCESS]: [✔] Logging already active for 'Microsoft-Windows-Security-Netlogon/Operational'. 2021-03-23 17:07:11 [SUCCESS]: [✔] Logging already active for 'Microsoft-Windows-Winlogon/Operational'. 2021-03-23 17:07:12 [SUCCESS]: [✔] Logging already active for 'System'. 2021-03-23 17:07:12 [ INFO]: Ensuring required Windows performance counters are being collected...' 2021-03-23 17:07:13 [SUCCESS]: [✔] Logging already active for 'LogicalDisk/Avg. Disk sec/Read' 2021-03-23 17:07:14 [SUCCESS]: [✔] Logging already active for 'LogicalDisk/Avg. Disk sec/Write' 2021-03-23 17:07:14 [SUCCESS]: [✔] Logging already active for 'LogicalDisk/Current Disk Queue Length' 2021-03-23 17:07:15 [SUCCESS]: [✔] Logging already active for 'LogicalDisk/Disk Reads/sec' 2021-03-23 17:07:16 [SUCCESS]: [✔] Logging already active for 'LogicalDisk/Disk Transfers/sec' 2021-03-23 17:07:16 [SUCCESS]: [✔] Logging already active for 'LogicalDisk/Disk Writes/sec' 2021-03-23 17:07:17 [SUCCESS]: [✔] Logging already active for 'LogicalDisk/Free Megabytes' 2021-03-23 17:07:17 [SUCCESS]: [✔] Logging already active for 'Memory/Available MBytes' 2021-03-23 17:07:18 [SUCCESS]: [✔] Logging already active for 'Memory/% Committed Bytes In Use' 2021-03-23 17:07:19 [SUCCESS]: [✔] Logging already active for 'LogicalDisk/% Free Space' 2021-03-23 17:07:20 [SUCCESS]: [✔] Logging already active for 'Processor/% Processor Time' 2021-03-23 17:07:21 [SUCCESS]: [✔] Logging already active for 'System/Processor Queue Length' 2021-03-23 17:07:21 [ INFO]: Ensuring required Log Analytics Intelligence Packs are enabled...' 2021-03-23 17:07:22 [SUCCESS]: [✔] 'AgentHealthAssessment' Intelligence Pack already enabled. 2021-03-23 17:07:22 [SUCCESS]: [✔] 'AzureActivity' Intelligence Pack already enabled. 2021-03-23 17:07:23 [SUCCESS]: [✔] 'AzureNetworking' Intelligence Pack already enabled. 2021-03-23 17:07:24 [SUCCESS]: [✔] 'AntiMalware' Intelligence Pack already enabled. 2021-03-23 17:07:25 [SUCCESS]: [✔] 'CapacityPerformance' Intelligence Pack already enabled. 2021-03-23 17:07:25 [SUCCESS]: [✔] 'ChangeTracking' Intelligence Pack already enabled. 2021-03-23 17:07:26 [SUCCESS]: [✔] 'DnsAnalytics' Intelligence Pack already enabled. 2021-03-23 17:07:27 [SUCCESS]: [✔] 'InternalWindowsEvent' Intelligence Pack already enabled. 2021-03-23 17:07:27 [SUCCESS]: [✔] 'NetFlow' Intelligence Pack already enabled. 2021-03-23 17:07:28 [SUCCESS]: [✔] 'NetworkMonitoring' Intelligence Pack already enabled. 2021-03-23 17:07:28 [SUCCESS]: [✔] 'ServiceMap' Intelligence Pack already enabled. 2021-03-23 17:07:29 [SUCCESS]: [✔] 'Updates' Intelligence Pack already enabled. 2021-03-23 17:07:29 [SUCCESS]: [✔] 'VMInsights' Intelligence Pack already enabled. 2021-03-23 17:07:30 [SUCCESS]: [✔] 'WindowsDefenderATP' Intelligence Pack already enabled. 2021-03-23 17:07:31 [SUCCESS]: [✔] 'WindowsFirewall' Intelligence Pack already enabled. 2021-03-23 17:07:31 [SUCCESS]: [✔] 'WinLog' Intelligence Pack already enabled. ```
jemrobinson commented 3 years ago

Deployment of SRE 'sandbox' (tier 2)

Using commit 78c2657f

Code version ```pwsh > git fetch;git pull;git status;git log -1 --pretty="At commit %h (%H)" Already up to date. Current branch master is up to date. On branch master Your branch is up to date with 'origin/master'. nothing to commit, working tree clean At commit 78c2657f (78c2657f6747d16d3fb07035b0a5d132185493ea) ```
Setup_SRE_Key_Vault_And_Users ```pwsh > ./Setup_SRE_Key_Vault_And_Users.ps1 -shmId testa -sreId sandbox 2021-03-23 17:13:02 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_SANDBOX_SECRETS' exists... 2021-03-23 17:13:03 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_SANDBOX_SECRETS' 2021-03-23 17:13:04 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_SANDBOX_SECRETS' 2021-03-23 17:13:04 [ INFO]: Ensuring that key vault 'kv-testa-sre-sandbox' exists... 2021-03-23 17:13:40 [ INFO]: Purging a soft-deleted key vault 'kv-testa-sre-sandbox' in uksouth 2021-03-23 17:13:46 [SUCCESS]: [✔] Purged key vault 'kv-testa-sre-sandbox' 2021-03-23 17:14:05 [ INFO]: [ ] Creating key vault 'kv-testa-sre-sandbox' 2021-03-23 17:14:40 [SUCCESS]: [✔] Created key vault 'kv-testa-sre-sandbox' 2021-03-23 17:14:40 [ INFO]: Giving group 'Safe Haven Test Admins' access to key vault 'kv-testa-sre-sandbox'... 2021-03-23 17:14:46 [SUCCESS]: [✔] Set correct access policies for key vault 'kv-testa-sre-sandbox' 2021-03-23 17:14:47 [ INFO]: Ensuring that secrets exist in Key Vault 'kv-testa-sre-sandbox'... 2021-03-23 17:15:00 [SUCCESS]: [✔] Ensured that SRE admin usernames exist 2021-03-23 17:16:06 [SUCCESS]: [✔] Ensured that SRE VM admin passwords exist 2021-03-23 17:17:24 [SUCCESS]: [✔] Ensured that SRE database secrets exist 2021-03-23 17:17:49 [SUCCESS]: [✔] Ensured that other SRE secrets exist 2021-03-23 17:17:49 [ INFO]: Loading secrets for SRE users and groups... 2021-03-23 17:18:16 [ INFO]: [ ] Adding SRE users and groups to SHM... 2021-03-23 17:20:19 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Creating group 'SG SANDBOX Data Administrators' in OU 'OU=Safe Haven Security Groups,DC=testa,DC=dsgroupdev,DC=co,DC=uk'... [o] Group 'SG SANDBOX Data Administrators' created [ ] Creating group 'SG SANDBOX Research Users' in OU 'OU=Safe Haven Security Groups,DC=testa,DC=dsgroupdev,DC=co,DC=uk'... [o] Group 'SG SANDBOX Research Users' created [ ] Creating group 'SG SANDBOX System Administrators' in OU 'OU=Safe Haven Security Groups,DC=testa,DC=dsgroupdev,DC=co,DC=uk'... [o] Group 'SG SANDBOX System Administrators' created [ ] Adding 'SG Safe Haven Server Administrators' user to group 'SG SANDBOX System Administrators' [o] User 'SG Safe Haven Server Administrators' was added to 'SG SANDBOX System Administrators' [ ] Creating user 'SANDBOX LDAP Search Service Account' (sandboxldapsearch)... [o] User 'SANDBOX LDAP Search Service Account' (sandboxldapsearch) created [ ] Creating user 'SANDBOX Postgres DB Service Account' (sandboxdbpostgres)... [o] User 'SANDBOX Postgres DB Service Account' (sandboxdbpostgres) created Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : ```
Setup_SRE_DNS_Zone ```pwsh > ./Setup_SRE_DNS_Zone.ps1 -shmId testa -sreId sandbox 2021-03-23 17:21:17 [ INFO]: Ensuring that DNS zone 'sandbox.testa.dsgroupdev.co.uk' exists... 2021-03-23 17:21:20 [SUCCESS]: [✔] DNS Zone 'sandbox.testa.dsgroupdev.co.uk' already exists 2021-03-23 17:21:20 [ INFO]: Get NS records from the new DNS Zone... 2021-03-23 17:21:20 [ INFO]: Reading NS records '@' for DNS Zone 'sandbox.testa.dsgroupdev.co.uk'... 2021-03-23 17:21:24 [ INFO]: Add NS records to the parent DNS Zone... 2021-03-23 17:21:25 [SUCCESS]: [✔] DNS record set 'sandbox' already exists. Will not update! ```
Setup_SRE_Networking ```pwsh > ./Setup_SRE_Networking.ps1 -shmId testa -sreId sandbox 2021-03-23 17:22:30 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_SANDBOX_NETWORKING' exists... 2021-03-23 17:22:31 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_SANDBOX_NETWORKING' 2021-03-23 17:22:32 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_SANDBOX_NETWORKING' 2021-03-23 17:22:32 [ INFO]: Ensuring that virtual network 'VNET_SHM_TESTA_SRE_SANDBOX' exists... 2021-03-23 17:22:33 [ INFO]: [ ] Creating virtual network 'VNET_SHM_TESTA_SRE_SANDBOX' 2021-03-23 17:22:37 [SUCCESS]: [✔] Created virtual network 'VNET_SHM_TESTA_SRE_SANDBOX' 2021-03-23 17:22:37 [ INFO]: Ensuring that subnet 'ComputeSubnet' exists... 2021-03-23 17:22:38 [ INFO]: [ ] Creating subnet 'ComputeSubnet' 2021-03-23 17:22:43 [SUCCESS]: [✔] Created subnet 'ComputeSubnet' 2021-03-23 17:22:44 [ INFO]: Ensuring that subnet 'PrivateDataSubnet' exists... 2021-03-23 17:22:45 [ INFO]: [ ] Creating subnet 'PrivateDataSubnet' 2021-03-23 17:22:50 [SUCCESS]: [✔] Created subnet 'PrivateDataSubnet' 2021-03-23 17:22:51 [ INFO]: Ensuring that subnet 'DatabasesSubnet' exists... 2021-03-23 17:22:51 [ INFO]: [ ] Creating subnet 'DatabasesSubnet' 2021-03-23 17:22:56 [SUCCESS]: [✔] Created subnet 'DatabasesSubnet' 2021-03-23 17:22:57 [ INFO]: Ensuring that subnet 'DeploymentSubnet' exists... 2021-03-23 17:22:57 [ INFO]: [ ] Creating subnet 'DeploymentSubnet' 2021-03-23 17:23:02 [SUCCESS]: [✔] Created subnet 'DeploymentSubnet' 2021-03-23 17:23:03 [ INFO]: Ensuring that subnet 'RDSSubnet' exists... 2021-03-23 17:23:03 [ INFO]: [ ] Creating subnet 'RDSSubnet' 2021-03-23 17:23:08 [SUCCESS]: [✔] Created subnet 'RDSSubnet' 2021-03-23 17:23:09 [ INFO]: Ensuring that subnet 'WebappsSubnet' exists... 2021-03-23 17:23:10 [ INFO]: [ ] Creating subnet 'WebappsSubnet' 2021-03-23 17:23:15 [SUCCESS]: [✔] Created subnet 'WebappsSubnet' 2021-03-23 17:23:16 [ INFO]: Peering virtual networks VNET_SHM_TESTA_SRE_SANDBOX and VNET_SHM_TESTA. 2021-03-23 17:23:25 [ INFO]: [ ] Adding peering 'PEER_VNET_SHM_TESTA' to virtual network VNET_SHM_TESTA_SRE_SANDBOX. 2021-03-23 17:23:37 [SUCCESS]: [✔] Adding peering 'PEER_VNET_SHM_TESTA' succeeded 2021-03-23 17:23:39 [ INFO]: [ ] Adding peering 'PEER_VNET_SHM_TESTA_SRE_SANDBOX' to virtual network VNET_SHM_TESTA. 2021-03-23 17:24:20 [SUCCESS]: [✔] Adding peering 'PEER_VNET_SHM_TESTA_SRE_SANDBOX' succeeded 2021-03-23 17:24:20 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_SANDBOX_COMPUTE' exists... 2021-03-23 17:24:21 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_SANDBOX_COMPUTE' 2021-03-23 17:24:26 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_SANDBOX_COMPUTE' 2021-03-23 17:24:26 [ INFO]: [ ] Setting 13 rules for Network Security Group 'NSG_SHM_TESTA_SRE_SANDBOX_COMPUTE' 2021-03-23 17:24:38 [SUCCESS]: [✔] Set AllowNTPOutbound rule to Allow connections from 10.150.4.0/24 to ports 123 on 216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set AllowClamAVOutbound rule to Allow connections from 10.150.4.0/24 to ports 53 443 on 104.16.219.84. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set AllowLDAPOutbound rule to Allow connections from 10.150.4.0/24 to ports 389 636 3268 3269 on 10.0.0.0/24. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set AllowDNSOutbound rule to Allow connections from 10.150.4.0/24 to ports 53 on 10.0.0.0/24. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set AllowKerberosOutbound rule to Allow connections from 10.150.4.0/24 to ports 88 464 on 10.0.0.0/24. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set AllowDomainJoinOutbound rule to Allow connections from 10.150.4.0/24 to ports 135 445 49152-65535 on 10.0.0.0/24. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set AllowPrivateDataEndpointsOutbound rule to Allow connections from 10.150.4.0/24 to any port on 10.150.2.0/24. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set AllowDatabasesOutbound rule to Allow connections from 10.150.4.0/24 to any port on 10.150.3.0/24. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set AllowWebappsOutbound rule to Allow connections from 10.150.4.0/24 to ports 80 443 on 10.150.5.0/24. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set AllowVirtualNetworkOutbound rule to Allow connections from 10.150.4.0/24 to any port on VirtualNetwork. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set DenyInternetOutbound rule to Deny connections from 10.150.4.0/24 to any port on Internet. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set DenyAzurePlatformDnsOutbound rule to Deny connections from any source to any port on AzurePlatformDNS. 2021-03-23 17:24:38 [SUCCESS]: [✔] Set DenyAllOtherOutbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:24:41 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_SANDBOX_COMPUTE' is attached to subnet 'ComputeSubnet'... 2021-03-23 17:24:47 [SUCCESS]: [✔] Set network security group on 'ComputeSubnet' 2021-03-23 17:24:47 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_SANDBOX_DATABASES' exists... 2021-03-23 17:24:48 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_SANDBOX_DATABASES' 2021-03-23 17:24:52 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_SANDBOX_DATABASES' 2021-03-23 17:24:52 [ INFO]: [ ] Setting 9 rules for Network Security Group 'NSG_SHM_TESTA_SRE_SANDBOX_DATABASES' 2021-03-23 17:25:03 [SUCCESS]: [✔] Set AllowAdminVpnInbound rule to Allow connections from 172.16.201.0/24 to any port on 10.150.3.0/24. 2021-03-23 17:25:03 [SUCCESS]: [✔] Set AllowComputeVMsInbound rule to Allow connections from 10.150.4.0/24 to any port on 10.150.3.0/24. 2021-03-23 17:25:03 [SUCCESS]: [✔] Set DenyAllOtherInbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:25:03 [SUCCESS]: [✔] Set AllowNTPOutbound rule to Allow connections from 10.150.3.0/24 to ports 123 on 216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12. 2021-03-23 17:25:03 [SUCCESS]: [✔] Set AllowLDAPOutbound rule to Allow connections from 10.150.3.0/24 to ports 389 636 3268 3269 on 10.0.0.0/24. 2021-03-23 17:25:03 [SUCCESS]: [✔] Set AllowDNSOutbound rule to Allow connections from 10.150.3.0/24 to ports 53 on 10.0.0.0/24. 2021-03-23 17:25:03 [SUCCESS]: [✔] Set AllowKerberosOutbound rule to Allow connections from 10.150.3.0/24 to ports 88 464 on 10.0.0.0/24. 2021-03-23 17:25:03 [SUCCESS]: [✔] Set AllowDomainJoinOutbound rule to Allow connections from 10.150.3.0/24 to ports 135 445 49152-65535 on 10.0.0.0/24. 2021-03-23 17:25:03 [SUCCESS]: [✔] Set DenyAllOtherOutbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:25:06 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_SANDBOX_DATABASES' is attached to subnet 'DatabasesSubnet'... 2021-03-23 17:25:12 [SUCCESS]: [✔] Set network security group on 'DatabasesSubnet' 2021-03-23 17:25:12 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_SANDBOX_DEPLOYMENT' exists... 2021-03-23 17:25:13 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_SANDBOX_DEPLOYMENT' 2021-03-23 17:25:17 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_SANDBOX_DEPLOYMENT' 2021-03-23 17:25:17 [ INFO]: [ ] Setting 4 rules for Network Security Group 'NSG_SHM_TESTA_SRE_SANDBOX_DEPLOYMENT' 2021-03-23 17:25:25 [SUCCESS]: [✔] Set IgnoreRulesBelowHereInbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:25:25 [SUCCESS]: [✔] Set AllowInternetOutbound rule to Allow connections from any source to any port on Internet. 2021-03-23 17:25:25 [SUCCESS]: [✔] Set DenyVirtualNetworkOutbound rule to Deny connections from any source to any port on VirtualNetwork. 2021-03-23 17:25:25 [SUCCESS]: [✔] Set DenyAllOtherOutbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:25:29 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_SANDBOX_DEPLOYMENT' is attached to subnet 'DeploymentSubnet'... 2021-03-23 17:25:34 [SUCCESS]: [✔] Set network security group on 'DeploymentSubnet' 2021-03-23 17:25:34 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' exists... 2021-03-23 17:25:35 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' 2021-03-23 17:25:40 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' 2021-03-23 17:25:40 [ INFO]: [ ] Setting 8 rules for Network Security Group 'NSG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' 2021-03-23 17:25:50 [SUCCESS]: [✔] Set AllowAdminVpnInbound rule to Allow connections from 172.16.201.0/24 to any port on 10.150.5.0/24. 2021-03-23 17:25:50 [SUCCESS]: [✔] Set AllowRdsApplicationHostInbound rule to Allow connections from 10.150.1.5 to ports 80 443 on 10.150.5.0/24. 2021-03-23 17:25:50 [SUCCESS]: [✔] Set AllowComputeVMsInbound rule to Allow connections from 10.150.4.0/24 to ports 80 443 on 10.150.5.0/24. 2021-03-23 17:25:50 [SUCCESS]: [✔] Set DenyAllInbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:25:50 [SUCCESS]: [✔] Set AllowNTPOutbound rule to Allow connections from 10.150.5.0/24 to ports 123 on 216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12. 2021-03-23 17:25:50 [SUCCESS]: [✔] Set AllowIdentityOutbound rule to Allow connections from 10.150.5.0/24 to any port on 10.0.0.0/24. 2021-03-23 17:25:50 [SUCCESS]: [✔] Set DenyInternetOutbound rule to Deny connections from 10.150.5.0/24 to any port on Internet. 2021-03-23 17:25:50 [SUCCESS]: [✔] Set DenyAllOtherOutbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:25:53 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' is attached to subnet 'WebappsSubnet'... 2021-03-23 17:25:59 [SUCCESS]: [✔] Set network security group on 'WebappsSubnet' 2021-03-23 17:25:59 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_SANDBOX_RDS_SERVER' exists... 2021-03-23 17:26:00 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_SANDBOX_RDS_SERVER' 2021-03-23 17:26:05 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_SANDBOX_RDS_SERVER' 2021-03-23 17:26:05 [ INFO]: [ ] Setting 3 rules for Network Security Group 'NSG_SHM_TESTA_SRE_SANDBOX_RDS_SERVER' 2021-03-23 17:26:11 [SUCCESS]: [✔] Set AllowHttpsInbound rule to Allow connections from 193.60.220.253 to ports 443 on any destination. 2021-03-23 17:26:11 [SUCCESS]: [✔] Set AllowRadiusAuthenticationRdsToNpsOutbound rule to Allow connections from any source to ports 1645 1646 1812 1813 on 10.0.0.6. 2021-03-23 17:26:11 [SUCCESS]: [✔] Set AllowNTPOutbound rule to Allow connections from VirtualNetwork to ports 123 on 216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12. 2021-03-23 17:26:11 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_SANDBOX_RDS_SESSION_HOSTS' exists... 2021-03-23 17:26:12 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_SANDBOX_RDS_SESSION_HOSTS' 2021-03-23 17:26:17 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_SANDBOX_RDS_SESSION_HOSTS' 2021-03-23 17:26:17 [ INFO]: [ ] Setting 2 rules for Network Security Group 'NSG_SHM_TESTA_SRE_SANDBOX_RDS_SESSION_HOSTS' 2021-03-23 17:26:24 [SUCCESS]: [✔] Set AllowNTPOutbound rule to Allow connections from VirtualNetwork to ports 123 on 216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12. 2021-03-23 17:26:24 [SUCCESS]: [✔] Set DenyInternetOutbound rule to Deny connections from VirtualNetwork to any port on Internet. ```
Setup_SRE_Remote_Desktop ```pwsh > ./Setup_SRE_Remote_Desktop.ps1 -shmId testa -sreId sandbox 2021-03-23 17:28:00 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-shm-testa'... 2021-03-23 17:28:07 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-sandbox'... 2021-03-23 17:28:10 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS' exists... 2021-03-23 17:28:11 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS' 2021-03-23 17:28:12 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS' 2021-03-23 17:28:12 [ INFO]: Ensuring that storage account 'testasandboxbootdiagszoa' exists in 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS'... 2021-03-23 17:28:13 [ INFO]: [ ] Creating storage account 'testasandboxbootdiagszoa' 2021-03-23 17:28:32 [SUCCESS]: [✔] Created storage account 'testasandboxbootdiagszoa' 2021-03-23 17:28:32 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS' exists... 2021-03-23 17:28:32 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS' already exists 2021-03-23 17:28:32 [ INFO]: Ensuring that storage account 'testasandboxartifactszoa' exists in 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS'... 2021-03-23 17:28:33 [ INFO]: [ ] Creating storage account 'testasandboxartifactszoa' 2021-03-23 17:28:52 [SUCCESS]: [✔] Created storage account 'testasandboxartifactszoa' 2021-03-23 17:28:55 [ INFO]: Ensuring that storage account 'shmtestaartifactslubiehy' exists in 'RG_SHM_TESTA_ARTIFACTS'... 2021-03-23 17:28:55 [SUCCESS]: [✔] Storage account 'shmtestaartifactslubiehy' already exists 2021-03-23 17:28:57 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_SANDBOX_RDS' exists... 2021-03-23 17:28:57 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_SANDBOX_RDS' 2021-03-23 17:28:58 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_SANDBOX_RDS' 2021-03-23 17:28:58 [ INFO]: Deploying RDS from template... VERBOSE: Performing the operation "Creating Deployment" on target "RG_SHM_TESTA_SRE_SANDBOX_RDS". WARNING: The DeploymentDebug setting has been enabled. This can potentially log secrets like passwords used in resource property or listKeys operations when you retrieve the deployment operations through Get-AzResourceGroupDeploymentOperation VERBOSE: 17:28:59 - Template is valid. VERBOSE: 17:28:59 - Create template deployment 'sre-rds-template' VERBOSE: 17:28:59 - Checking deployment status in 5 seconds VERBOSE: 17:29:04 - Resource Microsoft.Compute/virtualMachines 'RDG-SRE-SANDBOX' provisioning status is running VERBOSE: 17:29:04 - Resource Microsoft.Network/networkInterfaces 'RDG-SRE-SANDBOX-NIC' provisioning status is succeeded VERBOSE: 17:29:04 - Resource Microsoft.Compute/virtualMachines 'APP-SRE-SANDBOX' provisioning status is running VERBOSE: 17:29:04 - Resource Microsoft.Network/publicIPAddresses 'RDG-SRE-SANDBOX-PIP' provisioning status is succeeded VERBOSE: 17:29:04 - Resource Microsoft.Network/networkInterfaces 'APP-SRE-SANDBOX-NIC' provisioning status is succeeded VERBOSE: 17:29:05 - Checking deployment status in 14 seconds VERBOSE: 17:29:19 - Checking deployment status in 5 seconds VERBOSE: 17:29:24 - Checking deployment status in 5 seconds VERBOSE: 17:29:29 - Checking deployment status in 5 seconds VERBOSE: 17:29:34 - Checking deployment status in 5 seconds VERBOSE: 17:29:39 - Checking deployment status in 5 seconds VERBOSE: 17:29:44 - Checking deployment status in 5 seconds VERBOSE: 17:29:49 - Checking deployment status in 5 seconds VERBOSE: 17:29:54 - Checking deployment status in 5 seconds VERBOSE: 17:29:59 - Checking deployment status in 5 seconds VERBOSE: 17:30:04 - Checking deployment status in 5 seconds VERBOSE: 17:30:09 - Checking deployment status in 5 seconds VERBOSE: 17:30:15 - Checking deployment status in 5 seconds VERBOSE: 17:30:20 - Checking deployment status in 5 seconds VERBOSE: 17:30:25 - Checking deployment status in 5 seconds VERBOSE: 17:30:30 - Checking deployment status in 5 seconds VERBOSE: 17:30:35 - Checking deployment status in 5 seconds VERBOSE: 17:30:40 - Resource Microsoft.Compute/virtualMachines/extensions 'RDG-SRE-SANDBOX/bginfo' provisioning status is running VERBOSE: 17:30:40 - Resource Microsoft.Compute/virtualMachines/extensions 'APP-SRE-SANDBOX/bginfo' provisioning status is running VERBOSE: 17:30:40 - Resource Microsoft.Compute/virtualMachines 'RDG-SRE-SANDBOX' provisioning status is succeeded VERBOSE: 17:30:40 - Resource Microsoft.Compute/virtualMachines 'APP-SRE-SANDBOX' provisioning status is succeeded VERBOSE: 17:30:40 - Checking deployment status in 16 seconds VERBOSE: 17:30:56 - Checking deployment status in 5 seconds VERBOSE: 17:31:01 - Checking deployment status in 5 seconds VERBOSE: 17:31:07 - Checking deployment status in 5 seconds VERBOSE: 17:31:12 - Checking deployment status in 5 seconds VERBOSE: 17:31:17 - Checking deployment status in 5 seconds VERBOSE: 17:31:22 - Checking deployment status in 5 seconds VERBOSE: 17:31:27 - Checking deployment status in 5 seconds VERBOSE: 17:31:32 - Checking deployment status in 5 seconds VERBOSE: 17:31:37 - Checking deployment status in 5 seconds VERBOSE: 17:31:42 - Checking deployment status in 5 seconds VERBOSE: 17:31:47 - Checking deployment status in 5 seconds VERBOSE: 17:31:52 - Checking deployment status in 5 seconds VERBOSE: 17:31:57 - Checking deployment status in 5 seconds VERBOSE: 17:32:21 - Checking deployment status in 5 seconds VERBOSE: 17:32:26 - Checking deployment status in 5 seconds VERBOSE: 17:32:31 - Checking deployment status in 5 seconds VERBOSE: 17:32:36 - Checking deployment status in 5 seconds VERBOSE: 17:32:41 - Resource Microsoft.Compute/virtualMachines/extensions 'RDG-SRE-SANDBOX/joindomain' provisioning status is running VERBOSE: 17:32:41 - Resource Microsoft.Compute/virtualMachines/extensions 'RDG-SRE-SANDBOX/bginfo' provisioning status is succeeded VERBOSE: 17:32:41 - Checking deployment status in 16 seconds VERBOSE: 17:32:57 - Resource Microsoft.Compute/virtualMachines/extensions 'APP-SRE-SANDBOX/joindomain' provisioning status is running VERBOSE: 17:32:57 - Resource Microsoft.Compute/virtualMachines/extensions 'APP-SRE-SANDBOX/bginfo' provisioning status is succeeded VERBOSE: 17:32:57 - Checking deployment status in 5 seconds VERBOSE: 17:33:02 - Checking deployment status in 5 seconds VERBOSE: 17:33:08 - Checking deployment status in 5 seconds VERBOSE: 17:33:13 - Checking deployment status in 5 seconds VERBOSE: 17:33:18 - Checking deployment status in 5 seconds VERBOSE: 17:33:23 - Checking deployment status in 5 seconds VERBOSE: 17:33:28 - Checking deployment status in 5 seconds VERBOSE: 17:33:33 - Checking deployment status in 5 seconds VERBOSE: 17:33:38 - Checking deployment status in 5 seconds VERBOSE: 17:33:43 - Resource Microsoft.Compute/virtualMachines/extensions 'RDG-SRE-SANDBOX/joindomain' provisioning status is succeeded VERBOSE: 17:33:43 - Checking deployment status in 5 seconds VERBOSE: 17:33:48 - Checking deployment status in 5 seconds VERBOSE: 17:33:53 - Resource Microsoft.Compute/virtualMachines/extensions 'APP-SRE-SANDBOX/joindomain' provisioning status is succeeded DeploymentName : sre-rds-template ResourceGroupName : RG_SHM_TESTA_SRE_SANDBOX_RDS ProvisioningState : Succeeded Timestamp : 23/03/2021 17:33:53 Mode : Incremental TemplateLink : Parameters : Name Type Value ======================================= ========================= ========== administrator_User String sresandboxadmin bootDiagnostics_Account_Name String testasandboxbootdiagszoa domain_Join_Password_Gateway SecureString domain_Join_Password_Session_Hosts SecureString domain_Join_User_Gateway String testagatewaysrvrs domain_Join_User_Session_Hosts String testasessionsrvrs domain_Name String testa.dsgroupdev.co.uk oU_Path_Gateway String OU=Secure Research Environment RDS Gateway Servers,DC=testa,DC=dsgroupdev,DC=co,DC=uk oU_Path_Session_Hosts String OU=Secure Research Environment RDS Session Servers,DC=testa,DC=dsgroupdev,DC=co,DC=uk rdS_Gateway_Admin_Password SecureString rdS_Gateway_Data_Disk_Size_GB Int 1023 rdS_Gateway_Data_Disk_Type String Standard_LRS rdS_Gateway_IP_Address String 10.150.1.4 rdS_Gateway_Name String RDG-SRE-SANDBOX rdS_Gateway_NSG_Name String NSG_SHM_TESTA_SRE_SANDBOX_RDS_SERVER rdS_Gateway_Os_Disk_Size_GB Int 128 rdS_Gateway_Os_Disk_Type String Standard_LRS rdS_Gateway_Subnet_Name String RDSSubnet rdS_Gateway_VM_Size String Standard_DS2_v2 rdS_Session_Host_Apps_Admin_Password SecureString rdS_Session_Host_Apps_IP_Address String 10.150.1.5 rdS_Session_Host_Apps_Name String APP-SRE-SANDBOX rdS_Session_Host_Apps_Os_Disk_Size_GB Int 128 rdS_Session_Host_Apps_Os_Disk_Type String Standard_LRS rdS_Session_Host_Apps_VM_Size String Standard_DS2_v2 rdS_Session_Host_Subnet_Name String RDSSubnet srE_ID String sandbox virtual_Network_Name String VNET_SHM_TESTA_SRE_SANDBOX virtual_Network_Resource_Group String RG_SHM_TESTA_SRE_SANDBOX_NETWORKING Outputs : DeploymentDebugLogLevel : ResponseContent 2021-03-23 17:33:55 [SUCCESS]: [✔] Template deployment 'sre-rds-template' succeeded 2021-03-23 17:33:55 [ INFO]: Creating blob storage containers in storage account 'testasandboxartifactszoa'... 2021-03-23 17:33:55 [ INFO]: Ensuring that storage container 'sre-rds-gateway-scripts' exists... 2021-03-23 17:33:56 [ INFO]: [ ] Creating storage container 'sre-rds-gateway-scripts' in storage account 'testasandboxartifactszoa' 2021-03-23 17:33:57 [SUCCESS]: [✔] Created storage container 'sre-rds-gateway-scripts' in storage account 'testasandboxartifactszoa 2021-03-23 17:33:57 [ INFO]: Ensuring that storage container 'sre-rds-sh-packages' exists... 2021-03-23 17:33:57 [ INFO]: [ ] Creating storage container 'sre-rds-sh-packages' in storage account 'testasandboxartifactszoa' 2021-03-23 17:33:58 [SUCCESS]: [✔] Created storage container 'sre-rds-sh-packages' in storage account 'testasandboxartifactszoa 2021-03-23 17:33:59 [ INFO]: Upload RDS deployment scripts to storage... 2021-03-23 17:33:59 [ INFO]: [ ] Copying RDS installers to storage account 'testasandboxartifactszoa' 2021-03-23 17:34:00 [SUCCESS]: [✔] File copying succeeded 2021-03-23 17:34:00 [ INFO]: [ ] Uploading RDS gateway scripts to storage account 'testasandboxartifactszoa' 2021-03-23 17:34:00 [SUCCESS]: [✔] File uploading succeeded 2021-03-23 17:34:04 [ INFO]: Adding DNS record for RDS Gateway 2021-03-23 17:34:04 [ INFO]: [ ] Setting 'A' record for gateway host to '51.11.138.188' in SRE sandbox DNS zone (sandbox.testa.dsgroupdev.co.uk) 2021-03-23 17:34:11 [SUCCESS]: [✔] Successfully set 'A' record for gateway host 2021-03-23 17:34:11 [ INFO]: [ ] Setting CNAME record for gateway host to point to the 'A' record in SRE sandbox DNS zone (sandbox.testa.dsgroupdev.co.uk) 2021-03-23 17:34:16 [SUCCESS]: [✔] Successfully set 'CNAME' record for gateway host 2021-03-23 17:34:19 [ INFO]: Importing files from storage to RDS VMs... 2021-03-23 17:34:26 [ INFO]: [ ] Copying 2 files to RDS Gateway 2021-03-23 17:35:27 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Clearing all pre-existing files and folders from 'C:\Installation' Downloading 2 files to 'C:\Installation' [ ] Fetching https://testasandboxartifactszoa.blob.core.windows.net/sre-rds-gateway-scripts/Deploy_RDS_Environment.ps1... [o] Succeeded [ ] Fetching https://testasandboxartifactszoa.blob.core.windows.net/sre-rds-gateway-scripts/ServerList.xml... [o] Succeeded Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 17:35:31 [ INFO]: [ ] Copying 2 files to RDS Session Host (App server) 2021-03-23 17:39:02 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Clearing all pre-existing files and folders from 'C:\Installation' Downloading 2 files to 'C:\Installation' [ ] Fetching https://testasandboxartifactszoa.blob.core.windows.net/sre-rds-sh-packages/GoogleChrome_x64.msi... [o] Succeeded [ ] Installing GoogleChrome_x64.msi... [o] Succeeded [ ] Fetching https://testasandboxartifactszoa.blob.core.windows.net/sre-rds-sh-packages/PuTTY_x64.msi... [o] Succeeded [ ] Installing PuTTY_x64.msi... [o] Succeeded Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 17:39:02 [ INFO]: Updating RDS Gateway: 'RDG-SRE-SANDBOX'... 2021-03-23 17:39:02 [ INFO]: [ ] Installing core Powershell modules on 'RDG-SRE-SANDBOX' 2021-03-23 17:41:02 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing NuGet... [o] NuGet 2.8.5.208 is installed Installing PackageManagement... [o] PackageManagement 1.4.7 is installed Installing PowerShellGet... [o] PowerShellGet 2.2.5 is installed Installing PSWindowsUpdate... [o] PSWindowsUpdate 2.2.0.2 is installed Newly installed modules: ... PSWindowsUpdate Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 17:41:02 [ INFO]: [ ] Installing additional Powershell modules on 'RDG-SRE-SANDBOX' 2021-03-23 17:42:34 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing RDWebClientManagement... [o] RDWebClientManagement 1.0.3 is installed Newly installed modules: ... RDWebClientManagement Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 17:42:34 [ INFO]: [ ] Setting time/locale and installing updates on 'RDG-SRE-SANDBOX' 2021-03-23 17:46:35 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Setting locale... [o] Setting locale to 'en-GB' succeeded [ ] Setting time zone... [o] Setting time zone to 'GMT Standard Time' succeeded [ ] Setting NTP server... [o] Setting NTP server to 'time.google.com' succeeded [ ] Found 5 Windows updates to install: ... Microsoft Silverlight (KB4481252) ... 2020-10 Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems (KB4580325) ... Security Update for Windows Server 2019 for x64-based Systems (KB4535680) ... Windows Malicious Software Removal Tool x64 - v5.86 (KB890830) ... Update for Microsoft Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2102.4) [o] Installing Windows updates succeeded. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 17:46:37 [ INFO]: [ ] Restarting VM 'RDG-SRE-SANDBOX' 2021-03-23 17:47:08 [SUCCESS]: [✔] VM 'RDG-SRE-SANDBOX' successfully restarted. 2021-03-23 17:47:08 [ INFO]: Updating RDS Session Host (App server): 'APP-SRE-SANDBOX'... 2021-03-23 17:47:08 [ INFO]: [ ] Installing core Powershell modules on 'APP-SRE-SANDBOX' 2021-03-23 17:50:09 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing NuGet... [o] NuGet 2.8.5.208 is installed Installing PackageManagement... [o] PackageManagement 1.4.7 is installed Installing PowerShellGet... [o] PowerShellGet 2.2.5 is installed Installing PSWindowsUpdate... [o] PSWindowsUpdate 2.2.0.2 is installed Newly installed modules: ... PSWindowsUpdate Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 17:50:09 [ INFO]: [ ] Setting time/locale and installing updates on 'APP-SRE-SANDBOX' 2021-03-23 17:54:11 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Setting locale... [o] Setting locale to 'en-GB' succeeded [ ] Setting time zone... [o] Setting time zone to 'GMT Standard Time' succeeded [ ] Setting NTP server... [o] Setting NTP server to 'time.google.com' succeeded [ ] Found 4 Windows updates to install: ... Microsoft Silverlight (KB4481252) ... 2020-10 Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems (KB4580325) ... Security Update for Windows Server 2019 for x64-based Systems (KB4535680) ... Windows Malicious Software Removal Tool x64 - v5.86 (KB890830) [o] Installing Windows updates succeeded. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 17:54:12 [ INFO]: [ ] Restarting VM 'APP-SRE-SANDBOX' 2021-03-23 17:54:42 [SUCCESS]: [✔] VM 'APP-SRE-SANDBOX' successfully restarted. 2021-03-23 17:54:42 [ INFO]: [ ] Associating RDG-SRE-SANDBOX with NSG_SHM_TESTA_SRE_SANDBOX_RDS_SERVER... 2021-03-23 17:54:56 [SUCCESS]: [✔] NSG association succeeded 2021-03-23 17:54:56 [ INFO]: [ ] Associating APP-SRE-SANDBOX with NSG_SHM_TESTA_SRE_SANDBOX_RDS_SESSION_HOSTS... 2021-03-23 17:55:19 [SUCCESS]: [✔] NSG association succeeded 2021-03-23 17:55:21 [ INFO]: [ ] Restarting VM 'RDG-SRE-SANDBOX' 2021-03-23 17:55:52 [SUCCESS]: [✔] VM 'RDG-SRE-SANDBOX' successfully restarted. 2021-03-23 17:55:53 [ INFO]: [ ] Restarting VM 'APP-SRE-SANDBOX' 2021-03-23 17:56:24 [SUCCESS]: [✔] VM 'APP-SRE-SANDBOX' successfully restarted. ```
Deploy_RDS_Environment ```pwsh > C:\Installation\Deploy_RDS_Environment.ps1 Initialising data drives... Checking drive partitioning... [o] Formatting partition 2 of disk 2 with label 'DATA-0' at drive letter 'F' Removing any old RDS settings... Creating RDS Environment... Server Roles ------ ----- RDG-SRE-SANDBOX.testa.dsgroupdev.co.uk {RDS-LICENSING} RDG-SRE-SANDBOX.testa.dsgroupdev.co.uk {RDS-GATEWAY} [o] RDS environment configuration update succeeded Creating user profile disk shares... Creating 'Applications' collection... [o] Creating 'Applications' collection succeeded Registering applications... [o] Registering applications succeeded Updating server configuration... [o] Server configuration update succeeded Installing RDS webclient... WARNING: Initializing RDWebClientManagement in 'C:\Program Files\RemoteDesktopWeb'. To uninstall, use Uninstall-RDWebClient. [o] RDS webclient installation succeeded Setting up IIS redirect... [o] IIS redirection succeeded ```
Secure_SRE_Remote_Desktop_Gateway ```pwsh > ./Secure_SRE_Remote_Desktop_Gateway.ps1 -shmId testa -sreId sandbox 2021-03-23 18:20:08 [ INFO]: [ ] Disabling legacy SSL/TLS protocols on RDS Gateway 2021-03-23 18:21:10 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Ensuring 'SSL 2.0' is Disabled... [o] 'SSL 2.0' protocol is 'Disabled' for 'Client' role. [o] 'SSL 2.0' protocol is 'Disabled' for 'Server' role. Ensuring 'SSL 3.0' is Disabled... [o] 'SSL 3.0' protocol is 'Disabled' for 'Client' role. [o] 'SSL 3.0' protocol is 'Disabled' for 'Server' role. Ensuring 'TLS 1.0' is Disabled... [o] 'TLS 1.0' protocol is 'Disabled' for 'Client' role. [o] 'TLS 1.0' protocol is 'Disabled' for 'Server' role. Ensuring 'TLS 1.1' is Disabled... [o] 'TLS 1.1' protocol is 'Disabled' for 'Client' role. [o] 'TLS 1.1' protocol is 'Disabled' for 'Server' role. Disabling any disallowed ciphersuites... [o] Disabled 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384' suite. [o] Disabled 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256' suite. [o] Disabled 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384' suite. [o] Disabled 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA' suite. [o] Disabled 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA' suite. [o] Disabled 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA' suite. [o] Disabled 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA' suite. [o] Disabled 'TLS_RSA_WITH_AES_256_GCM_SHA384' suite. [o] Disabled 'TLS_RSA_WITH_AES_128_GCM_SHA256' suite. [o] Disabled 'TLS_RSA_WITH_AES_256_CBC_SHA256' suite. [o] Disabled 'TLS_RSA_WITH_AES_128_CBC_SHA256' suite. [o] Disabled 'TLS_RSA_WITH_AES_256_CBC_SHA' suite. [o] Disabled 'TLS_RSA_WITH_AES_128_CBC_SHA' suite. [o] Disabled 'TLS_RSA_WITH_3DES_EDE_CBC_SHA' suite. [o] Disabled 'TLS_RSA_WITH_NULL_SHA256' suite. [o] Disabled 'TLS_RSA_WITH_NULL_SHA' suite. [o] Disabled 'TLS_PSK_WITH_AES_256_GCM_SHA384' suite. [o] Disabled 'TLS_PSK_WITH_AES_128_GCM_SHA256' suite. [o] Disabled 'TLS_PSK_WITH_AES_256_CBC_SHA384' suite. [o] Disabled 'TLS_PSK_WITH_AES_128_CBC_SHA256' suite. [o] Disabled 'TLS_PSK_WITH_NULL_SHA384' suite. [o] Disabled 'TLS_PSK_WITH_NULL_SHA256' suite. Enabling all allowed ciphersuites... There are 9 allowed cipher suites: ... TLS_AES_256_GCM_SHA384 ... TLS_AES_128_GCM_SHA256 ... TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ... TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ... TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ... TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ... TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ... TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 ... TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:21:11 [ INFO]: [ ] Restarting VM 'RDG-SRE-SANDBOX' 2021-03-23 18:21:42 [SUCCESS]: [✔] VM 'RDG-SRE-SANDBOX' successfully restarted. 2021-03-23 18:21:48 [ INFO]: Creating/retrieving NPS secret from Key Vault 'kv-testa-sre-sandbox'... 2021-03-23 18:21:50 [ INFO]: [ ] Configuring CAP and RAP settings on RDS Gateway 2021-03-23 18:22:52 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [o] Successfully restricted 'RDG_AllDomainComputers' user groups to 'SG SANDBOX Research Users@TESTA'. [o] Successfully restricted 'RDG_RDConnectionBrokers' user groups to 'SG SANDBOX Research Users@TESTA'. [o] Successfully configured '10.0.0.6' as the only remote NPS server. [o] Successfully set remote NPS server as RD CAP store. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:22:54 [ INFO]: Adding RDS Gateway as RADIUS client on SHM NPS 2021-03-23 18:24:25 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Ensuring that RADIUS client 'RDG-SRE-SANDBOX.testa.dsgroupdev.co.uk' is registered... Creating RADIUS client 'RDG-SRE-SANDBOX.testa.dsgroupdev.co.uk' at '10.150.1.4'... [o] Successfully created RADIUS client Adding RDS gateway inbound rule... Adding 'SRE SANDBOX RDS Gateway RADIUS inbound (10.150.1.4)' inbound RADIUS firewall rule for RDG-SRE-SANDBOX.testa.dsgroupdev.co.uk (10.150.1.4)... [o] Successfully added RDS gateway inbound rule Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:24:27 [ INFO]: Restarting NPS Server... 2021-03-23 18:24:29 [ INFO]: [ ] Restarting VM 'NPS-SHM-TESTA' 2021-03-23 18:25:00 [SUCCESS]: [✔] VM 'NPS-SHM-TESTA' successfully restarted. 2021-03-23 18:25:00 [ INFO]: Waiting 2 minutes for NPS services to start... 2021-03-23 18:27:13 [ INFO]: [ ] Checking whether signed certificate 'sre-sandbox-lets-encrypt-certificate' already exists in Key Vault... 2021-03-23 18:27:15 [ INFO]: No certificate found in Key Vault 'kv-testa-sre-sandbox' 2021-03-23 18:27:15 [ INFO]: Preparing to request a new certificate... 2021-03-23 18:27:18 [ INFO]: Generating a certificate signing request for sandbox.testa.dsgroupdev.co.uk to be signed by Let's Encrypt... 2021-03-23 18:27:20 [SUCCESS]: [✔] CSR creation succeeded 2021-03-23 18:27:35 [ INFO]: Using Let's Encrypt production server! 2021-03-23 18:27:37 [ INFO]: [ ] Checking for Posh-ACME account 2021-03-23 18:27:37 [SUCCESS]: [✔] Using Posh-ACME account: 72653408 2021-03-23 18:27:37 [ INFO]: Test that we can interact with DNS records... 2021-03-23 18:27:37 [ INFO]: [ ] Attempting to create a DNS record for dnstest.sandbox.testa.dsgroupdev.co.uk... VERBOSE: Publishing challenge for Domain dnstest.sandbox.testa.dsgroupdev.co.uk with Token faketoken using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.dnstest.sandbox.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/providers/Microsoft.Network/dnszones?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 34107-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: 58 zone(s) found VERBOSE: Checking _acme-challenge.dnstest.sandbox.testa.dsgroupdev.co.uk VERBOSE: Checking dnstest.sandbox.testa.dsgroupdev.co.uk VERBOSE: Checking sandbox.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.dnstest.sandbox.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/sandbox.testa.dsgroupdev.co.uk/TXT/_acme-challenge.dnstest?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 184-byte response of content type application/json VERBOSE: Sending updated _acme-challenge.dnstest VERBOSE: PUT https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/sandbox.testa.dsgroupdev.co.uk/TXT/_acme-challenge.dnstest?api-version=2018-03-01-preview with 98-byte payload VERBOSE: received 480-byte response of content type application/json VERBOSE: Content encoding: utf-8 2021-03-23 18:27:58 [SUCCESS]: [✔] DNS record creation succeeded 2021-03-23 18:27:58 [ INFO]: [ ] Attempting to delete a DNS record for dnstest.sandbox.testa.dsgroupdev.co.uk... VERBOSE: Unpublishing challenge for Domain dnstest.sandbox.testa.dsgroupdev.co.uk with Token faketoken using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.dnstest.sandbox.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.dnstest.sandbox.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/sandbox.testa.dsgroupdev.co.uk/TXT/_acme-challenge.dnstest?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 480-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Deleting _acme-challenge.dnstest. No values left. VERBOSE: DELETE https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/sandbox.testa.dsgroupdev.co.uk/TXT/_acme-challenge.dnstest?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 0-byte response of content type VERBOSE: Content encoding: iso-8859-1 2021-03-23 18:28:00 [SUCCESS]: [✔] DNS record deletion succeeded 2021-03-23 18:28:00 [ INFO]: Sending the CSR to be signed by Let's Encrypt... VERBOSE: Publishing challenge for Domain sandbox.testa.dsgroupdev.co.uk with Token faketoken using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.sandbox.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/providers/Microsoft.Network/dnszones?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 34107-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: 58 zone(s) found VERBOSE: Checking _acme-challenge.sandbox.testa.dsgroupdev.co.uk VERBOSE: Checking sandbox.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.sandbox.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/sandbox.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 176-byte response of content type application/json VERBOSE: Sending updated _acme-challenge VERBOSE: PUT https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/sandbox.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 98-byte payload VERBOSE: received 456-byte response of content type application/json VERBOSE: Content encoding: utf-8 2021-03-23 18:28:04 [ INFO]: [ ] Creating certificate for sandbox.testa.dsgroupdev.co.uk... VERBOSE: Using ACME Server https://acme-v02.api.letsencrypt.org/directory VERBOSE: Using account 72653408 VERBOSE: Creating a new order for sandbox.testa.dsgroupdev.co.uk, RDG-SRE-SANDBOX.testa.dsgroupdev.co.uk WARNING: Fewer Plugin values than names in the order. Using Azure for the rest. VERBOSE: Publishing challenge for Domain sandbox.testa.dsgroupdev.co.uk with Token aTAvBYetXB7qMfUB0ZvNFVrk7YbCdR4JfFW9B4uyRjg using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.sandbox.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.sandbox.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/sandbox.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 456-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Sending updated _acme-challenge VERBOSE: PUT https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/sandbox.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 156-byte payload VERBOSE: received 514-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Publishing challenge for Domain rdg-sre-sandbox.testa.dsgroupdev.co.uk with Token X3LHCrbV3brZ1Rr-d2Ue1J7x6gfjmhRPlmuTc9da_y8 using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.rdg-sre-sandbox.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/providers/Microsoft.Network/dnszones?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 34107-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: 58 zone(s) found VERBOSE: Checking _acme-challenge.rdg-sre-sandbox.testa.dsgroupdev.co.uk VERBOSE: Checking rdg-sre-sandbox.testa.dsgroupdev.co.uk VERBOSE: Checking testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.rdg-sre-sandbox.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/testa.dsgroupdev.co.uk/TXT/_acme-challenge.rdg-sre-sandbox?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 192-byte response of content type application/json VERBOSE: Sending updated _acme-challenge.rdg-sre-sandbox VERBOSE: PUT https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/testa.dsgroupdev.co.uk/TXT/_acme-challenge.rdg-sre-sandbox?api-version=2018-03-01-preview with 98-byte payload VERBOSE: received 488-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Saving changes for Azure plugin VERBOSE: Sleeping for 120 seconds while DNS change(s) propagate VERBOSE: Requesting challenge validations VERBOSE: Unpublishing challenge for Domain sandbox.testa.dsgroupdev.co.uk with Token aTAvBYetXB7qMfUB0ZvNFVrk7YbCdR4JfFW9B4uyRjg using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.sandbox.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.sandbox.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/sandbox.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 514-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Sending updated _acme-challenge VERBOSE: PUT https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/sandbox.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 98-byte payload VERBOSE: received 456-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Unpublishing challenge for Domain rdg-sre-sandbox.testa.dsgroupdev.co.uk with Token X3LHCrbV3brZ1Rr-d2Ue1J7x6gfjmhRPlmuTc9da_y8 using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.rdg-sre-sandbox.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.rdg-sre-sandbox.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/testa.dsgroupdev.co.uk/TXT/_acme-challenge.rdg-sre-sandbox?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 488-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Deleting _acme-challenge.rdg-sre-sandbox. No values left. VERBOSE: DELETE https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/testa.dsgroupdev.co.uk/TXT/_acme-challenge.rdg-sre-sandbox?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 0-byte response of content type VERBOSE: Content encoding: iso-8859-1 VERBOSE: Saving changes for Azure plugin VERBOSE: Finalizing the order. VERBOSE: Using the provided certificate request. VERBOSE: Downloading signed certificate VERBOSE: No private key available. Skipping Pfx creation. VERBOSE: Updating cert expiration and renewal window VERBOSE: Successfully created certificate. 2021-03-23 18:30:52 [SUCCESS]: [✔] Certificate creation succeeded 2021-03-23 18:30:52 [ INFO]: Importing signed certificate into Key Vault 'kv-testa-sre-sandbox'... 2021-03-23 18:30:53 [SUCCESS]: [✔] Certificate import succeeded 2021-03-23 18:30:56 [ INFO]: Adding SSL certificate to RDS Gateway VM 2021-03-23 18:31:34 [SUCCESS]: [✔] Adding certificate succeeded 2021-03-23 18:31:34 [ INFO]: Configuring RDS Gateway VM to use SSL certificate 2021-03-23 18:33:35 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Looking for certificate with thumbprint: 21D242519145124A0BAE32D2FC0BBB26A5113AA2 [o] Found certificate with correct thumbprint Updating RDS roles to use new certificate... [o] Successfully updated RDS roles Currently installed certificates: Role Level ExpiresOn IssuedTo ---- ----- --------- -------- RDRedirector Trusted 06/23/2021 18:30:48 CN=sandbox.testa.dsgroupdev.co.uk RDPublishing Trusted 06/23/2021 18:30:48 CN=sandbox.testa.dsgroupdev.co.uk RDWebAccess Trusted 06/23/2021 18:30:48 CN=sandbox.testa.dsgroupdev.co.uk RDGateway Trusted 06/23/2021 18:30:48 CN=sandbox.testa.dsgroupdev.co.uk Extracting a base64-encoded certificate... [o] Base64-encoded certificate extracted to C:\Certificates\letsencrypt_b64.cer Importing certificate to RDS Web Client... WARNING: Using the Remote Desktop web client with per-device licensing is not supported. [o] Certificate installed on RDS Web Client Checking webclient broker certificate... [o] Webclient broker certificate has the correct thumbprint: '21D242519145124A0BAE32D2FC0BBB26A5113AA2' Checking RDGateway certificate... [o] RDGateway certificate has the correct thumbprint: '21D242519145124A0BAE32D2FC0BBB26A5113AA2' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : ```
Setup_SRE_WebApp_Servers ```pwsh > ./Setup_SRE_WebApp_Servers.ps1 -shmId testa -sreId sandbox 2021-03-23 18:34:54 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-sandbox'... 2021-03-23 18:35:01 [ INFO]: Retrieving virtual network 'VNET_SHM_TESTA_SRE_SANDBOX' and subnets... 2021-03-23 18:35:07 [SUCCESS]: [✔] Successfully retrieved virtual network 'VNET_SHM_TESTA_SRE_SANDBOX' and subnets. 2021-03-23 18:35:07 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' exists... 2021-03-23 18:35:08 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' 2021-03-23 18:35:09 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' 2021-03-23 18:35:09 [ INFO]: Ensuring that storage account 'testasandboxbootdiagszoa' exists in 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS'... 2021-03-23 18:35:10 [SUCCESS]: [✔] Storage account 'testasandboxbootdiagszoa' already exists 2021-03-23 18:35:10 [ INFO]: Constructing CodiMD cloud-init from template... 2021-03-23 18:35:23 [ INFO]: Ensuring that managed disk 'CODIMD-SRE-SANDBOX-DATA-DISK' exists... 2021-03-23 18:35:24 [ INFO]: [ ] Creating 512 GB managed disk 'CODIMD-SRE-SANDBOX-DATA-DISK' 2021-03-23 18:35:29 [SUCCESS]: [✔] Created managed disk 'CODIMD-SRE-SANDBOX-DATA-DISK' 2021-03-23 18:35:36 [ INFO]: Ensuring that virtual machine 'CODIMD-SRE-SANDBOX' exists... 2021-03-23 18:35:39 [ INFO]: Ensuring that VM network card 'CODIMD-SRE-SANDBOX-NIC' exists... 2021-03-23 18:35:40 [ INFO]: [ ] Creating VM network card 'CODIMD-SRE-SANDBOX-NIC' 2021-03-23 18:35:41 [SUCCESS]: [✔] Created VM network card 'CODIMD-SRE-SANDBOX-NIC' 2021-03-23 18:35:44 [ INFO]: [ ] Creating virtual machine 'CODIMD-SRE-SANDBOX' 2021-03-23 18:36:35 [SUCCESS]: [✔] Created virtual machine 'CODIMD-SRE-SANDBOX' 2021-03-23 18:37:05 [ INFO]: Waiting for cloud-init provisioning to finish for CODIMD-SRE-SANDBOX... 2021-03-23 18:40:18 [SUCCESS]: [✔] Cloud-init provisioning is finished for CODIMD-SRE-SANDBOX 2021-03-23 18:40:21 [ INFO]: Updating subnet and IP address for 'CODIMD-SRE-SANDBOX'... 2021-03-23 18:40:21 [ INFO]: [ ] Stopping VM 'CODIMD-SRE-SANDBOX' 2021-03-23 18:41:08 [SUCCESS]: [✔] VM 'CODIMD-SRE-SANDBOX' stopped. 2021-03-23 18:41:21 [ INFO]: Set 'CODIMD-SRE-SANDBOX' subnet to 'WebappsSubnet' 2021-03-23 18:41:21 [ INFO]: Set 'CODIMD-SRE-SANDBOX' IP address to '10.150.5.6' 2021-03-23 18:41:23 [ INFO]: [ ] Starting VM 'CODIMD-SRE-SANDBOX' 2021-03-23 18:41:44 [SUCCESS]: [✔] VM 'CODIMD-SRE-SANDBOX' successfully started. 2021-03-23 18:41:44 [ INFO]: Constructing GitLab cloud-init from template... 2021-03-23 18:41:45 [ INFO]: Ensuring that managed disk 'GITLAB-SRE-SANDBOX-DATA-DISK' exists... 2021-03-23 18:41:46 [ INFO]: [ ] Creating 512 GB managed disk 'GITLAB-SRE-SANDBOX-DATA-DISK' 2021-03-23 18:41:50 [SUCCESS]: [✔] Created managed disk 'GITLAB-SRE-SANDBOX-DATA-DISK' 2021-03-23 18:42:16 [ INFO]: Ensuring that virtual machine 'GITLAB-SRE-SANDBOX' exists... 2021-03-23 18:42:19 [ INFO]: Ensuring that VM network card 'GITLAB-SRE-SANDBOX-NIC' exists... 2021-03-23 18:42:20 [ INFO]: [ ] Creating VM network card 'GITLAB-SRE-SANDBOX-NIC' 2021-03-23 18:42:22 [SUCCESS]: [✔] Created VM network card 'GITLAB-SRE-SANDBOX-NIC' 2021-03-23 18:42:25 [ INFO]: [ ] Creating virtual machine 'GITLAB-SRE-SANDBOX' 2021-03-23 18:43:16 [SUCCESS]: [✔] Created virtual machine 'GITLAB-SRE-SANDBOX' 2021-03-23 18:43:46 [ INFO]: Waiting for cloud-init provisioning to finish for GITLAB-SRE-SANDBOX... 2021-03-23 18:57:37 [SUCCESS]: [✔] Cloud-init provisioning is finished for GITLAB-SRE-SANDBOX 2021-03-23 18:57:40 [ INFO]: Updating subnet and IP address for 'GITLAB-SRE-SANDBOX'... 2021-03-23 18:57:41 [ INFO]: [ ] Stopping VM 'GITLAB-SRE-SANDBOX' 2021-03-23 18:58:28 [SUCCESS]: [✔] VM 'GITLAB-SRE-SANDBOX' stopped. 2021-03-23 18:58:39 [ INFO]: Set 'GITLAB-SRE-SANDBOX' subnet to 'WebappsSubnet' 2021-03-23 18:58:39 [ INFO]: Set 'GITLAB-SRE-SANDBOX' IP address to '10.150.5.5' 2021-03-23 18:58:41 [ INFO]: [ ] Starting VM 'GITLAB-SRE-SANDBOX' 2021-03-23 19:01:43 [SUCCESS]: [✔] VM 'GITLAB-SRE-SANDBOX' successfully started. ```
Setup_SRE_Storage_Accounts ```pwsh > ./Setup_SRE_Storage_Accounts.ps1 -shmId testa -sreId sandbox 2021-03-23 19:04:50 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_PERSISTENT_DATA' exists... 2021-03-23 19:04:50 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_PERSISTENT_DATA' already exists 2021-03-23 19:04:50 [ INFO]: Ensuring that storage account 'testasandboxdatazoaweyqi' exists in 'RG_SHM_TESTA_PERSISTENT_DATA'... 2021-03-23 19:04:51 [ INFO]: [ ] Creating storage account 'testasandboxdatazoaweyqi' 2021-03-23 19:05:10 [SUCCESS]: [✔] Created storage account 'testasandboxdatazoaweyqi' 2021-03-23 19:05:23 [ INFO]: Ensuring that storage container 'egress' exists... 2021-03-23 19:05:24 [ INFO]: [ ] Creating storage container 'egress' in storage account 'testasandboxdatazoaweyqi' 2021-03-23 19:05:24 [SUCCESS]: [✔] Created storage container 'egress' in storage account 'testasandboxdatazoaweyqi 2021-03-23 19:05:24 [ INFO]: Ensuring that SAS policy 'containeregressreadwrite' exists for container 'egress' in 'testasandboxdatazoaweyqi... 2021-03-23 19:05:25 [ INFO]: [ ] Creating new SAS policy 'containeregressreadwrite' for container 'egress' in 'testasandboxdatazoaweyqi 2021-03-23 19:05:26 [SUCCESS]: [✔] Created new SAS policy 'containeregressreadwrite' for container 'egress' in 'testasandboxdatazoaweyqi 2021-03-23 19:05:26 [ INFO]: Generating new SAS token for container 'egress' in 'testasandboxdatazoaweyqi... 2021-03-23 19:05:27 [SUCCESS]: [✔] Created new SAS token for container 'egress' in 'testasandboxdatazoaweyqi' valid until 2022-03-18 2021-03-23 19:05:40 [ INFO]: Ensuring that storage container 'ingress' exists... 2021-03-23 19:05:40 [ INFO]: [ ] Creating storage container 'ingress' in storage account 'testasandboxdatazoaweyqi' 2021-03-23 19:05:41 [SUCCESS]: [✔] Created storage container 'ingress' in storage account 'testasandboxdatazoaweyqi 2021-03-23 19:05:41 [ INFO]: Ensuring that SAS policy 'containeringressreadonly' exists for container 'ingress' in 'testasandboxdatazoaweyqi... 2021-03-23 19:05:42 [ INFO]: [ ] Creating new SAS policy 'containeringressreadonly' for container 'ingress' in 'testasandboxdatazoaweyqi 2021-03-23 19:05:43 [SUCCESS]: [✔] Created new SAS policy 'containeringressreadonly' for container 'ingress' in 'testasandboxdatazoaweyqi 2021-03-23 19:05:43 [ INFO]: Generating new SAS token for container 'ingress' in 'testasandboxdatazoaweyqi... 2021-03-23 19:05:44 [SUCCESS]: [✔] Created new SAS token for container 'ingress' in 'testasandboxdatazoaweyqi' valid until 2022-03-18 2021-03-23 19:05:58 [ INFO]: Ensuring that storage account 'testasandboxuserdatazoaw' exists in 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS'... 2021-03-23 19:05:58 [ INFO]: [ ] Creating storage account 'testasandboxuserdatazoaw' 2021-03-23 19:05:58 [WARNING]: Storage account 'testasandboxuserdatazoaw' will be deployed with EnableHttpsTrafficOnly disabled. Note that this can take up to 15 minutes to complete. 2021-03-23 19:14:24 [SUCCESS]: [✔] Created storage account 'testasandboxuserdatazoaw' 2021-03-23 19:14:26 [ INFO]: Ensuring that NFS storage share 'home' exists... 2021-03-23 19:14:27 [ INFO]: [ ] Creating NFS storage share 'home' in storage account 'testasandboxuserdatazoaw' 2021-03-23 19:14:31 [SUCCESS]: [✔] Created NFS storage share 'home' in storage account 'testasandboxuserdatazoaw 2021-03-23 19:14:32 [ INFO]: Ensuring that NFS storage share 'shared' exists... 2021-03-23 19:14:32 [ INFO]: [ ] Creating NFS storage share 'shared' in storage account 'testasandboxuserdatazoaw' 2021-03-23 19:14:36 [SUCCESS]: [✔] Created NFS storage share 'shared' in storage account 'testasandboxuserdatazoaw 2021-03-23 19:14:38 [ INFO]: Setting up private endpoint for 'testasandboxdatazoaweyqi' 2021-03-23 19:14:38 [ INFO]: Ensuring that private endpoint 'testasandboxdatazoaweyqi-endpoint' for storage account 'testasandboxdatazoaweyqi' exists... 2021-03-23 19:14:38 [ INFO]: [ ] Creating private endpoint 'testasandboxdatazoaweyqi-endpoint' for storage account 'testasandboxdatazoaweyqi' 2021-03-23 19:14:52 [SUCCESS]: [✔] Created private endpoint 'testasandboxdatazoaweyqi-endpoint' for storage account 'testasandboxdatazoaweyqi' 2021-03-23 19:14:58 [ INFO]: Setting up DNS zones for: testasandboxdatazoaweyqi.blob.core.windows.net testasandboxdatazoaweyqi.table.core.windows.net testasandboxdatazoaweyqi.dfs.core.windows.net 2021-03-23 19:17:00 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Creating DNS primary zone for testasandboxdatazoaweyqi.blob.core.windows.net... [o] Successfully created DNS primary zone for testasandboxdatazoaweyqi.blob.core.windows.net [ ] Creating DNS record for testasandboxdatazoaweyqi.blob.core.windows.net... [o] Successfully created DNS record for testasandboxdatazoaweyqi.blob.core.windows.net [ ] Creating DNS primary zone for testasandboxdatazoaweyqi.table.core.windows.net... [o] Successfully created DNS primary zone for testasandboxdatazoaweyqi.table.core.windows.net [ ] Creating DNS record for testasandboxdatazoaweyqi.table.core.windows.net... [o] Successfully created DNS record for testasandboxdatazoaweyqi.table.core.windows.net [ ] Creating DNS primary zone for testasandboxdatazoaweyqi.dfs.core.windows.net... [o] Successfully created DNS primary zone for testasandboxdatazoaweyqi.dfs.core.windows.net [ ] Creating DNS record for testasandboxdatazoaweyqi.dfs.core.windows.net... [o] Successfully created DNS record for testasandboxdatazoaweyqi.dfs.core.windows.net Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 19:17:03 [ INFO]: Setting up private endpoint for 'testasandboxuserdatazoaw' 2021-03-23 19:17:03 [ INFO]: Ensuring that private endpoint 'testasandboxuserdatazoaw-endpoint' for storage account 'testasandboxuserdatazoaw' exists... 2021-03-23 19:17:03 [ INFO]: [ ] Creating private endpoint 'testasandboxuserdatazoaw-endpoint' for storage account 'testasandboxuserdatazoaw' 2021-03-23 19:17:16 [SUCCESS]: [✔] Created private endpoint 'testasandboxuserdatazoaw-endpoint' for storage account 'testasandboxuserdatazoaw' 2021-03-23 19:17:18 [ INFO]: Setting up DNS zones for: testasandboxuserdatazoaw.file.core.windows.net 2021-03-23 19:19:19 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Creating DNS primary zone for testasandboxuserdatazoaw.file.core.windows.net... [o] Successfully created DNS primary zone for testasandboxuserdatazoaw.file.core.windows.net [ ] Creating DNS record for testasandboxuserdatazoaw.file.core.windows.net... [o] Successfully created DNS record for testasandboxuserdatazoaw.file.core.windows.net Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : ```
Setup_SRE_Databases ```pwsh > ./Setup_SRE_Databases.ps1 -shmId testa -sreId sandbox 2021-03-23 19:28:47 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_SANDBOX_DATABASES' exists... 2021-03-23 19:28:48 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_SANDBOX_DATABASES' 2021-03-23 19:28:49 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_SANDBOX_DATABASES' 2021-03-23 19:28:49 [ INFO]: Retrieving virtual network 'VNET_SHM_TESTA_SRE_SANDBOX'... 2021-03-23 19:28:52 [ INFO]: Ensuring that subnet 'DatabasesSubnet' exists... 2021-03-23 19:28:53 [SUCCESS]: [✔] Subnet 'DatabasesSubnet' already exists 2021-03-23 19:28:58 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-shm-testa'... 2021-03-23 19:29:01 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-sandbox'... 2021-03-23 19:29:05 [ INFO]: Preparing to create SQL database MSSQL-SANDBOX from template... VERBOSE: Performing the operation "Creating Deployment" on target "RG_SHM_TESTA_SRE_SANDBOX_DATABASES". WARNING: The DeploymentDebug setting has been enabled. This can potentially log secrets like passwords used in resource property or listKeys operations when you retrieve the deployment operations through Get-AzResourceGroupDeploymentOperation VERBOSE: 19:29:06 - Template is valid. VERBOSE: 19:29:06 - Create template deployment 'sre-mssql2019-server-template' VERBOSE: 19:29:06 - Checking deployment status in 5 seconds VERBOSE: 19:29:11 - Resource Microsoft.Compute/virtualMachines 'MSSQL-SANDBOX' provisioning status is running VERBOSE: 19:29:11 - Resource Microsoft.Network/networkInterfaces 'MSSQL-SANDBOX-NIC' provisioning status is succeeded VERBOSE: 19:29:12 - Checking deployment status in 14 seconds VERBOSE: 19:29:26 - Checking deployment status in 5 seconds VERBOSE: 19:29:31 - Checking deployment status in 5 seconds VERBOSE: 19:29:36 - Checking deployment status in 5 seconds VERBOSE: 19:29:41 - Checking deployment status in 5 seconds VERBOSE: 19:29:46 - Checking deployment status in 5 seconds VERBOSE: 19:29:51 - Checking deployment status in 5 seconds VERBOSE: 19:29:56 - Checking deployment status in 5 seconds VERBOSE: 19:30:01 - Checking deployment status in 5 seconds VERBOSE: 19:30:06 - Checking deployment status in 5 seconds VERBOSE: 19:30:11 - Checking deployment status in 5 seconds VERBOSE: 19:30:16 - Checking deployment status in 5 seconds VERBOSE: 19:30:21 - Checking deployment status in 5 seconds VERBOSE: 19:30:26 - Checking deployment status in 5 seconds VERBOSE: 19:30:32 - Checking deployment status in 5 seconds VERBOSE: 19:30:37 - Checking deployment status in 5 seconds VERBOSE: 19:30:42 - Checking deployment status in 5 seconds VERBOSE: 19:30:47 - Checking deployment status in 5 seconds VERBOSE: 19:30:52 - Checking deployment status in 5 seconds VERBOSE: 19:30:57 - Checking deployment status in 5 seconds VERBOSE: 19:31:02 - Resource Microsoft.Compute/virtualMachines 'MSSQL-SANDBOX' provisioning status is succeeded VERBOSE: 19:31:02 - Checking deployment status in 5 seconds VERBOSE: 19:31:07 - Resource Microsoft.SqlVirtualMachine/SqlVirtualMachines 'MSSQL-SANDBOX' provisioning status is running VERBOSE: 19:31:07 - Resource Microsoft.Compute/virtualMachines/extensions 'MSSQL-SANDBOX/bginfo' provisioning status is running VERBOSE: 19:31:07 - Checking deployment status in 12 seconds VERBOSE: 19:31:19 - Checking deployment status in 5 seconds VERBOSE: 19:31:24 - Checking deployment status in 12 seconds VERBOSE: 19:31:36 - Checking deployment status in 15 seconds VERBOSE: 19:31:52 - Checking deployment status in 16 seconds VERBOSE: 19:32:08 - Checking deployment status in 16 seconds VERBOSE: 19:32:24 - Checking deployment status in 15 seconds VERBOSE: 19:32:39 - Checking deployment status in 15 seconds VERBOSE: 19:32:54 - Checking deployment status in 5 seconds VERBOSE: 19:32:59 - Checking deployment status in 11 seconds VERBOSE: 19:33:10 - Checking deployment status in 10 seconds VERBOSE: 19:33:20 - Checking deployment status in 6 seconds VERBOSE: 19:33:26 - Checking deployment status in 16 seconds VERBOSE: 19:33:42 - Checking deployment status in 15 seconds VERBOSE: 19:33:57 - Checking deployment status in 16 seconds VERBOSE: 19:34:13 - Checking deployment status in 15 seconds VERBOSE: 19:34:28 - Checking deployment status in 16 seconds VERBOSE: 19:34:45 - Checking deployment status in 15 seconds VERBOSE: 19:35:00 - Checking deployment status in 16 seconds VERBOSE: 19:35:16 - Checking deployment status in 15 seconds VERBOSE: 19:35:31 - Checking deployment status in 16 seconds VERBOSE: 19:35:47 - Resource Microsoft.Compute/virtualMachines/extensions 'MSSQL-SANDBOX/bginfo' provisioning status is succeeded VERBOSE: 19:35:47 - Checking deployment status in 15 seconds VERBOSE: 19:36:02 - Checking deployment status in 15 seconds VERBOSE: 19:36:17 - Resource Microsoft.SqlVirtualMachine/SqlVirtualMachines 'MSSQL-SANDBOX' provisioning status is succeeded DeploymentName : sre-mssql2019-server-template ResourceGroupName : RG_SHM_TESTA_SRE_SANDBOX_DATABASES ProvisioningState : Succeeded Timestamp : 23/03/2021 19:36:16 Mode : Incremental TemplateLink : Parameters : Name Type Value ============================== ========================= ========== administrator_Password SecureString administrator_User String sresandboxadmin bootDiagnostics_Account_Name String testasandboxbootdiagszoa data_Disk_Size String 1024 data_Disk_Type String Standard_LRS db_Admin_Password String 1hfMFC5F7YmVFeXQFbGC db_Admin_Username String sresandboxdbadmin iP_Address String 10.150.0.4 oS_Disk_Size String 128 oS_Disk_Type String Standard_LRS sql_Connection_Port String 1433 sql_Server_Name String MSSQL-SANDBOX sql_Server_Edition String sqldev subnetResourceId String /subscriptions/813e99a0-5c7c-4c43-afd3-2a9566880854/resourceGroups/RG_SHM_TESTA_SRE_SANDBOX_NETWORKING/providers/Microsoft.Network/virtualNetworks/VNET_SHM_TESTA_SRE_SANDBOX/subnets/DeploymentSubnet vM_Size String Standard_DS2_v2 Outputs : DeploymentDebugLogLevel : ResponseContent 2021-03-23 19:36:18 [SUCCESS]: [✔] Template deployment 'sre-mssql2019-server-template' succeeded 2021-03-23 19:36:18 [ INFO]: Updating MSSQL-SANDBOX... 2021-03-23 19:36:18 [ INFO]: [ ] Installing core Powershell modules on 'MSSQL-SANDBOX' 2021-03-23 19:40:49 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing NuGet... [o] NuGet 2.8.5.208 is installed Installing PackageManagement... [o] PackageManagement 1.4.7 is installed Installing PowerShellGet... [o] PowerShellGet 2.2.5 is installed Installing PSWindowsUpdate... [o] PSWindowsUpdate 2.2.0.2 is installed Newly installed modules: ... PSWindowsUpdate Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 19:40:49 [ INFO]: [ ] Installing additional Powershell modules on 'MSSQL-SANDBOX' 2021-03-23 19:43:21 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing SqlServer... [o] SqlServer 21.1.18235 is installed Newly installed modules: ... SqlServer Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 19:43:21 [ INFO]: [ ] Setting time/locale and installing updates on 'MSSQL-SANDBOX' 2021-03-23 20:01:55 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Setting locale... [o] Setting locale to 'en-GB' succeeded [ ] Setting time zone... [o] Setting time zone to 'GMT Standard Time' succeeded [ ] Setting NTP server... [o] Setting NTP server to 'time.google.com' succeeded [ ] Found 6 Windows updates to install: ... Microsoft Silverlight (KB4481252) ... 2021-02 Cumulative Update Preview for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (KB4602298) ... Update for Removal of Adobe Flash Player for Windows Server 2019 for x64-based systems (KB4577586) ... Windows Malicious Software Removal Tool x64 - v5.87 (KB890830) ... 2021-01 Update for Windows Server 2019 for x64-based Systems (KB4589208) ... 2021-03 Cumulative Update for Windows Server 2019 (1809) for x64-based Systems (KB5000822) Reboot is required, but do it manually. [o] Installing Windows updates succeeded. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:01:58 [ INFO]: [ ] Restarting VM 'MSSQL-SANDBOX' 2021-03-23 20:02:29 [SUCCESS]: [✔] VM 'MSSQL-SANDBOX' successfully restarted. 2021-03-23 20:02:30 [ INFO]: Updating subnet and IP address for 'MSSQL-SANDBOX'... 2021-03-23 20:02:31 [ INFO]: [ ] Stopping VM 'MSSQL-SANDBOX' 2021-03-23 20:05:42 [SUCCESS]: [✔] VM 'MSSQL-SANDBOX' stopped. 2021-03-23 20:05:55 [ INFO]: Set 'MSSQL-SANDBOX' subnet to 'DatabasesSubnet' 2021-03-23 20:05:55 [ INFO]: Set 'MSSQL-SANDBOX' IP address to '10.150.3.4' 2021-03-23 20:05:56 [ INFO]: [ ] Starting VM 'MSSQL-SANDBOX' 2021-03-23 20:07:55 [SUCCESS]: [✔] VM 'MSSQL-SANDBOX' successfully started. 2021-03-23 20:07:55 [ INFO]: [ ] Attempting to join VM 'MSSQL-SANDBOX' to domain 'testa.dsgroupdev.co.uk' 2021-03-23 20:14:57 [SUCCESS]: [✔] Joined VM 'MSSQL-SANDBOX' to domain 'testa.dsgroupdev.co.uk' 2021-03-23 20:14:57 [ INFO]: [ ] Locking down MSSQL-SANDBOX... 2021-03-23 20:18:29 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Ensuring that SSIS services (SSISTELEMETRY150, MsDtsServer150) are enabled on: 'MSSQL-SANDBOX' [o] Successfully updated SSIS services state on: 'MSSQL-SANDBOX' Disable unused SQL server services on: 'MSSQL-SANDBOX'... [o] Successfully disabled unused services (SSASTELEMETRY, MSSQLServerOlapService, SQLBrowser) on: 'MSSQL-SANDBOX' Checking that the sresandboxdbadmin user has admin permissions on: 'MSSQL-SANDBOX'... [o] sresandboxdbadmin has admin privileges on: 'MSSQL-SANDBOX' Ensuring that 'TESTA\SG SANDBOX System Administrators' has SQL login access to: 'MSSQL-SANDBOX'... [o] Successfully gave 'TESTA\SG SANDBOX System Administrators' SQL login access to: 'MSSQL-SANDBOX' Ensuring that an SQL user exists for 'TESTA\SG SANDBOX System Administrators' on: 'MSSQL-SANDBOX'... [o] Ensured that 'TESTA\SG SANDBOX System Administrators' user exists on: 'MSSQL-SANDBOX' Ensuring that 'TESTA\SG SANDBOX Data Administrators' has SQL login access to: 'MSSQL-SANDBOX'... [o] Successfully gave 'TESTA\SG SANDBOX Data Administrators' SQL login access to: 'MSSQL-SANDBOX' Ensuring that an SQL user exists for 'TESTA\SG SANDBOX Data Administrators' on: 'MSSQL-SANDBOX'... [o] Ensured that 'TESTA\SG SANDBOX Data Administrators' user exists on: 'MSSQL-SANDBOX' Ensuring that 'TESTA\SG SANDBOX Research Users' has SQL login access to: 'MSSQL-SANDBOX'... [o] Successfully gave 'TESTA\SG SANDBOX Research Users' SQL login access to: 'MSSQL-SANDBOX' Ensuring that an SQL user exists for 'TESTA\SG SANDBOX Research Users' on: 'MSSQL-SANDBOX'... [o] Ensured that 'TESTA\SG SANDBOX Research Users' user exists on: 'MSSQL-SANDBOX' [o] Successfully ensured that 'data' schema exists on: 'MSSQL-SANDBOX' [o] Successfully ensured that 'dbopublic' schema exists on: 'MSSQL-SANDBOX' [o] Successfully gave 'TESTA\SG SANDBOX System Administrators' sysadmin permissions on: 'MSSQL-SANDBOX' [o] Successfully gave 'TESTA\SG SANDBOX Data Administrators' dataadmin permissions on: 'MSSQL-SANDBOX' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:18:30 [ INFO]: Ensuring that subnet 'DatabasesSubnet' exists... 2021-03-23 20:18:31 [SUCCESS]: [✔] Subnet 'DatabasesSubnet' already exists 2021-03-23 20:18:38 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-shm-testa'... 2021-03-23 20:18:42 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-sandbox'... 2021-03-23 20:18:47 [ INFO]: Preparing to create PostgreSQL database PSTGRS-SANDBOX... 2021-03-23 20:18:47 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-sandbox'... 2021-03-23 20:18:50 [ INFO]: Register 'SANDBOX Postgres DB Service Account' (sandboxdbpostgres) as a service principal for the database... 2021-03-23 20:20:53 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Ensuring that account 'SANDBOX Postgres DB Service Account' (sandboxdbpostgres) exists [o] Found user 'SANDBOX Postgres DB Service Account' (sandboxdbpostgres) [ ] Ensuring that 'SANDBOX Postgres DB Service Account' (sandboxdbpostgres) is registered as a service principal [o] Registered 'SANDBOX Postgres DB Service Account' (sandboxdbpostgres) as 'POSTGRES/PSTGRS-SANDBOX.testa.dsgroupdev.co.uk' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:20:56 [ INFO]: Ensuring that storage account 'testasandboxbootdiagszoa' exists in 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS'... 2021-03-23 20:20:57 [SUCCESS]: [✔] Storage account 'testasandboxbootdiagszoa' already exists 2021-03-23 20:20:57 [ INFO]: Ensuring that VM network card 'PSTGRS-SANDBOX-NIC' exists... 2021-03-23 20:20:58 [ INFO]: [ ] Creating VM network card 'PSTGRS-SANDBOX-NIC' 2021-03-23 20:21:01 [SUCCESS]: [✔] Created VM network card 'PSTGRS-SANDBOX-NIC' 2021-03-23 20:21:01 [ INFO]: Ensuring that managed disk 'PSTGRS-SANDBOX-DATA-DISK' exists... 2021-03-23 20:21:02 [ INFO]: [ ] Creating 1024 GB managed disk 'PSTGRS-SANDBOX-DATA-DISK' 2021-03-23 20:21:06 [SUCCESS]: [✔] Created managed disk 'PSTGRS-SANDBOX-DATA-DISK' 2021-03-23 20:21:06 [ INFO]: Constructing cloud-init from template... 2021-03-23 20:21:07 [ INFO]: Ensuring that virtual machine 'PSTGRS-SANDBOX' exists... 2021-03-23 20:21:12 [ INFO]: [ ] Creating virtual machine 'PSTGRS-SANDBOX' 2021-03-23 20:21:33 [SUCCESS]: [✔] Created virtual machine 'PSTGRS-SANDBOX' 2021-03-23 20:22:03 [ INFO]: Waiting for cloud-init provisioning to finish for PSTGRS-SANDBOX... 2021-03-23 20:24:25 [SUCCESS]: [✔] Cloud-init provisioning is finished for PSTGRS-SANDBOX 2021-03-23 20:24:27 [ INFO]: Updating subnet and IP address for 'PSTGRS-SANDBOX'... 2021-03-23 20:24:27 [ INFO]: [ ] Stopping VM 'PSTGRS-SANDBOX' 2021-03-23 20:25:14 [SUCCESS]: [✔] VM 'PSTGRS-SANDBOX' stopped. 2021-03-23 20:25:26 [ INFO]: Set 'PSTGRS-SANDBOX' subnet to 'DatabasesSubnet' 2021-03-23 20:25:26 [ INFO]: Set 'PSTGRS-SANDBOX' IP address to '10.150.3.5' 2021-03-23 20:25:28 [ INFO]: [ ] Starting VM 'PSTGRS-SANDBOX' 2021-03-23 20:25:48 [SUCCESS]: [✔] VM 'PSTGRS-SANDBOX' successfully started. 2021-03-23 20:25:53 [ INFO]: [ ] Resetting DNS record for VM 'PSTGRS-SANDBOX'... 2021-03-23 20:27:24 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [o] DNS record for 'PSTGRS-SANDBOX' is already set to '10.150.3.5' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:27:24 [SUCCESS]: [✔] Resetting DNS record for VM 'PSTGRS-SANDBOX' was successful ```
Add_DSVM ```pwsh > ./Add_DSVM.ps1 -shmId testa -sreId sandbox -ipLastOctet 160 2021-03-23 20:32:09 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_SANDBOX_COMPUTE' exists... 2021-03-23 20:32:10 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_SANDBOX_COMPUTE' 2021-03-23 20:32:11 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_SANDBOX_COMPUTE' 2021-03-23 20:32:11 [ INFO]: Retrieving virtual network 'VNET_SHM_TESTA_SRE_SANDBOX'... 2021-03-23 20:32:19 [ INFO]: [ ] Getting image type from gallery... 2021-03-23 20:32:19 [SUCCESS]: [✔] Interpreted Ubuntu as image type ComputeVM-Ubuntu1804Base 2021-03-23 20:32:22 [ INFO]: Looking for image ComputeVM-Ubuntu1804Base version 0.3.2021032200... 2021-03-23 20:32:22 [SUCCESS]: [✔] Found image ComputeVM-Ubuntu1804Base version 0.3.2021032200 in gallery 2021-03-23 20:32:23 [ INFO]: Determining correct URLs for package mirrors... 2021-03-23 20:32:23 [ INFO]: CRAN: 'http://10.30.1.10:80/repository/cran-proxy' 2021-03-23 20:32:23 [ INFO]: PyPI: 'http://10.30.1.10:80/repository/pypi-proxy/pypi' 2021-03-23 20:32:23 [SUCCESS]: [✔] Successfully loaded package mirror URLs 2021-03-23 20:32:23 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-sandbox'... 2021-03-23 20:32:30 [ INFO]: Constructing cloud-init from template... 2021-03-23 20:32:31 [ INFO]: Ensuring that storage account 'testasandboxbootdiagszoa' exists in 'RG_SHM_TESTA_SRE_SANDBOX_ARTIFACTS'... 2021-03-23 20:32:31 [SUCCESS]: [✔] Storage account 'testasandboxbootdiagszoa' already exists 2021-03-23 20:32:31 [ INFO]: Ensuring that VM network card 'SRE-SANDBOX-160-DSVM-0-3-2021032200-NIC' exists... 2021-03-23 20:32:32 [ INFO]: [ ] Creating VM network card 'SRE-SANDBOX-160-DSVM-0-3-2021032200-NIC' 2021-03-23 20:32:34 [SUCCESS]: [✔] Created VM network card 'SRE-SANDBOX-160-DSVM-0-3-2021032200-NIC' 2021-03-23 20:32:34 [ INFO]: Ensuring that managed disk 'SRE-SANDBOX-160-DSVM-0-3-2021032200-SCRATCH-DISK' exists... 2021-03-23 20:32:36 [ INFO]: [ ] Creating 1024 GB managed disk 'SRE-SANDBOX-160-DSVM-0-3-2021032200-SCRATCH-DISK' 2021-03-23 20:32:40 [SUCCESS]: [✔] Created managed disk 'SRE-SANDBOX-160-DSVM-0-3-2021032200-SCRATCH-DISK' 2021-03-23 20:32:41 [ INFO]: Ensuring that virtual machine 'SRE-SANDBOX-160-DSVM-0-3-2021032200' exists... 2021-03-23 20:32:46 [ INFO]: [ ] Creating virtual machine 'SRE-SANDBOX-160-DSVM-0-3-2021032200' 2021-03-23 20:34:12 [SUCCESS]: [✔] Created virtual machine 'SRE-SANDBOX-160-DSVM-0-3-2021032200' 2021-03-23 20:34:42 [ INFO]: Waiting for cloud-init provisioning to finish for SRE-SANDBOX-160-DSVM-0-3-2021032200... 2021-03-23 20:42:58 [SUCCESS]: [✔] Cloud-init provisioning is finished for SRE-SANDBOX-160-DSVM-0-3-2021032200 2021-03-23 20:43:00 [ INFO]: Updating subnet and IP address for 'SRE-SANDBOX-160-DSVM-0-3-2021032200'... 2021-03-23 20:43:01 [ INFO]: [ ] Stopping VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' 2021-03-23 20:44:24 [SUCCESS]: [✔] VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' stopped. 2021-03-23 20:44:36 [ INFO]: Set 'SRE-SANDBOX-160-DSVM-0-3-2021032200' subnet to 'ComputeSubnet' 2021-03-23 20:44:36 [ INFO]: Set 'SRE-SANDBOX-160-DSVM-0-3-2021032200' IP address to '10.150.4.160' 2021-03-23 20:44:37 [ INFO]: [ ] Starting VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' 2021-03-23 20:44:57 [SUCCESS]: [✔] VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' successfully started. 2021-03-23 20:45:00 [ INFO]: [ ] Resetting DNS record for VM 'SRE-SANDBOX-160'... 2021-03-23 20:47:02 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [o] Successfully added DNS record for 'SRE-SANDBOX-160' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:47:02 [SUCCESS]: [✔] Resetting DNS record for VM 'SRE-SANDBOX-160' was successful 2021-03-23 20:47:04 [SUCCESS]: [✔] VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' already running. 2021-03-23 20:49:04 [ INFO]: Creating smoke test package for the DSVM... 2021-03-23 20:49:10 [ INFO]: [ ] Creating zip file at /var/folders/q7/nl3w6z854711jwsdy0hj7sxhwypcgh/T/d8e45cd2-5136-4c1c-b385-784bc5225bdf/52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d.zip... 2021-03-23 20:49:10 [SUCCESS]: [✔] Zip file creation succeeded 2021-03-23 20:49:10 [ INFO]: [ ] Uploading zip file to container '52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d'... 2021-03-23 20:49:15 [ INFO]: Ensuring that storage container '52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d' exists... 2021-03-23 20:49:16 [ INFO]: [ ] Creating storage container '52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d' in storage account 'testasandboxdatazoaweyqi' 2021-03-23 20:49:16 [SUCCESS]: [✔] Created storage container '52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d' in storage account 'testasandboxdatazoaweyqi 2021-03-23 20:49:20 [SUCCESS]: [✔] Successfully uploaded zip file to '52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d' 2021-03-23 20:49:20 [ INFO]: [ ] Cleaning up directory /var/folders/q7/nl3w6z854711jwsdy0hj7sxhwypcgh/T/d8e45cd2-5136-4c1c-b385-784bc5225bdf... 2021-03-23 20:49:20 [SUCCESS]: [✔] Successfully cleaned up '/var/folders/q7/nl3w6z854711jwsdy0hj7sxhwypcgh/T/d8e45cd2-5136-4c1c-b385-784bc5225bdf' 2021-03-23 20:49:20 [ INFO]: [ ] Generating download URL... 2021-03-23 20:49:24 [SUCCESS]: [✔] Constructed download URL https://testasandboxdatazoaweyqi.blob.core.windows.net/52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d/52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d.zip?sv=2019-07-07&sig=Ng5UDyFeDf%2Ff2jh250rbIpjgD%2BUUvtmaFs0MwnNQvSc%3D&se=2021-03-23T16%3A49%3A22Z&srt=sco&ss=bf&sp=rl 2021-03-23 20:49:24 [ INFO]: [ ] Downloading zip file onto SRE-SANDBOX-160-DSVM-0-3-2021032200 2021-03-23 20:49:55 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0100 35359 100 35359 0 0 1113k 0 --:--:-- --:--:-- --:--:-- 1113k Archive: /tmp/tmp.CQiadFQJFB/52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d.zip extracting: /opt/verification/smoke_tests/run_all_tests.bats extracting: /opt/verification/smoke_tests/tests/README.md extracting: /opt/verification/smoke_tests/tests/test_databases_python.py extracting: /opt/verification/smoke_tests/tests/test_databases_R.R extracting: /opt/verification/smoke_tests/tests/test_databases.sh extracting: /opt/verification/smoke_tests/tests/test_functionality_julia.jl extracting: /opt/verification/smoke_tests/tests/test_functionality_python.py extracting: /opt/verification/smoke_tests/tests/test_functionality_R.R extracting: /opt/verification/smoke_tests/tests/test_mirrors_cran.sh extracting: /opt/verification/smoke_tests/tests/test_mirrors_pypi.sh extracting: /opt/verification/smoke_tests/tests/test_mounted_drives.sh extracting: /opt/verification/smoke_tests/tests/test_packages_installed_julia.jl extracting: /opt/verification/smoke_tests/tests/test_packages_installed_python.py extracting: /opt/verification/smoke_tests/tests/test_packages_installed_R.R extracting: /opt/verification/smoke_tests/package_lists/packages-apt.list extracting: /opt/verification/smoke_tests/package_lists/packages-julia.list extracting: /opt/verification/smoke_tests/package_lists/packages-python-pypi-36.list extracting: /opt/verification/smoke_tests/package_lists/packages-python-pypi-37.list extracting: /opt/verification/smoke_tests/package_lists/packages-python-pypi-38.list extracting: /opt/verification/smoke_tests/package_lists/packages-r-bioconductor.list extracting: /opt/verification/smoke_tests/package_lists/packages-r-cran.list extracting: /opt/verification/smoke_tests/package_lists/python-requirements.json [stderr] Time : 2021-03-23 20:49:55 [ INFO]: [ ] Cleaning up storage container '52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d'... 2021-03-23 20:49:55 [SUCCESS]: [✔] Successfully cleaned up '52d689e6-55f7-4b6c-8b2c-3a21b3f88e1d' 2021-03-23 20:49:55 [ INFO]: [ ] Set smoke test permissions on SRE-SANDBOX-160-DSVM-0-3-2021032200 2021-03-23 20:50:27 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] -rw-r--r-- 1 root root 4.4K Feb 7 11:03 /opt/verification/smoke_tests/run_all_tests.bats /opt/verification/smoke_tests/package_lists: total 8.0K drwxr-xr-x 2 root root 4.0K Mar 23 20:50 . drwxr-xr-x 4 root root 4.0K Mar 23 20:49 .. lrwxrwxrwx 1 root root 39 Mar 23 20:50 packages-julia.list -> /opt/build/packages/packages-julia.list lrwxrwxrwx 1 root root 48 Mar 23 20:50 packages-python-pypi-36.list -> /opt/build/packages/packages-python-pypi-36.list lrwxrwxrwx 1 root root 48 Mar 23 20:50 packages-python-pypi-37.list -> /opt/build/packages/packages-python-pypi-37.list lrwxrwxrwx 1 root root 48 Mar 23 20:50 packages-python-pypi-38.list -> /opt/build/packages/packages-python-pypi-38.list lrwxrwxrwx 1 root root 48 Mar 23 20:50 packages-r-bioconductor.list -> /opt/build/packages/packages-r-bioconductor.list lrwxrwxrwx 1 root root 40 Mar 23 20:50 packages-r-cran.list -> /opt/build/packages/packages-r-cran.list /opt/verification/smoke_tests/tests: total 68K drwxr-xr-x 2 root root 4.0K Mar 23 20:49 . drwxr-xr-x 4 root root 4.0K Mar 23 20:49 .. -rw-r--r-- 1 root root 4.3K Mar 23 20:50 README.md -rwxr-xr-x 1 root root 1.2K Mar 23 20:50 test_databases_python.py -rwxr-xr-x 1 root root 961 Mar 23 20:50 test_databases_R.R -rwxr-xr-x 1 root root 941 Mar 23 20:50 test_databases.sh -rwxr-xr-x 1 root root 759 Mar 23 20:50 test_functionality_julia.jl -rwxr-xr-x 1 root root 1.2K Mar 23 20:50 test_functionality_python.py -rwxr-xr-x 1 root root 1.3K Mar 23 20:50 test_functionality_R.R -rwxr-xr-x 1 root root 855 Mar 23 20:50 test_mirrors_cran.sh -rwxr-xr-x 1 root root 923 Mar 23 20:50 test_mirrors_pypi.sh -rwxr-xr-x 1 root root 3.1K Mar 23 20:50 test_mounted_drives.sh -rwxr-xr-x 1 root root 1.1K Mar 23 20:50 test_packages_installed_julia.jl -rwxr-xr-x 1 root root 4.5K Mar 23 20:50 test_packages_installed_python.py -rwxr-xr-x 1 root root 2.5K Mar 23 20:50 test_packages_installed_R.R [stderr] Time : 2021-03-23 20:50:36 [ INFO]: Running diagnostic scripts on VM SRE-SANDBOX-160-DSVM-0-3-2021032200... 2021-03-23 20:50:36 [ INFO]: [ ] Configuring LDAP connection (check_ldap_connection.sh) on compute VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' 2021-03-23 20:51:07 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking LDAP connectivity Testing LDAP search... [o] LDAP search succeeded: found user 'testalocaladsync'. LDAP SEARCH RESULT: dn: CN=TESTA Local AD Sync Administrator,OU=Safe Haven Service Accounts,DC=tes ta,DC=dsgroupdev,DC=co,DC=uk objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: TESTA Local AD Sync Administrator description: TESTA Local AD Sync Administrator distinguishedName: CN=TESTA Local AD Sync Administrator,OU=Safe Haven Service Accounts,DC=testa,DC=dsgroupdev,DC=co,DC=uk instanceType: 4 whenCreated: 20210317114222.0Z whenChanged: 20210317122954.0Z displayName: TESTA Local AD Sync Administrator uSNCreated: 12970 uSNChanged: 16598 name: TESTA Local AD Sync Administrator objectGUID:: srcVODaYXEurQI9EW0X26A== userAccountControl: 66048 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 132605523566890005 pwdLastSet: 132604549424984650 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAZY/SRTJVp4bqXDtTUgQAAA== accountExpires: 9223372036854775807 logonCount: 1544 sAMAccountName: testalocaladsync sAMAccountType: 805306368 userPrincipalName: testalocaladsync@testa.dsgroupdev.co.uk objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=testa,DC=dsgroupdev,DC =co,DC=uk dSCorePropagationData: 20210317114235.0Z dSCorePropagationData: 16010101000001.0Z lastLogonTimestamp: 132604577945820060 [stderr] Time : 2021-03-23 20:51:07 [SUCCESS]: [✔] Configuring LDAP connection on SRE-SANDBOX-160-DSVM-0-3-2021032200 was successful 2021-03-23 20:51:07 [ INFO]: [ ] Configuring name resolution (restart_name_resolution_service.sh) on compute VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' 2021-03-23 20:51:37 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking name resolution Testing connectivity for 'DC1-SHM-TESTA.testa.dsgroupdev.co.uk' NS LOOKUP RESULT: Server: 10.0.0.4 Address: 10.0.0.4#53 Name: DC1-SHM-TESTA.testa.dsgroupdev.co.uk Address: 10.0.0.4 Name resolution working. Testing /etc/systemd/resolved.conf No updates needed Testing /etc/resolv.conf # This file is managed by man:systemd-resolved(8). Do not edit. # # This is a dynamic resolv.conf file for connecting local clients directly to # all known uplink DNS servers. This file lists all configured search domains. # # Third party programs must not access this file directly, but only through the # symlink at /etc/resolv.conf. To manage man:resolv.conf(5) in a different way, # replace this symlink by a static file or a different symlink. # # See man:systemd-resolved.service(8) for details about the supported modes of # operation for /etc/resolv.conf. nameserver 10.0.0.4 nameserver 10.0.0.5 search testa.dsgroupdev.co.uk reddog.microsoft.com /etc/resolv.conf is currently pointing to /run/systemd/resolve/resolv.conf [stderr] Time : 2021-03-23 20:51:37 [SUCCESS]: [✔] Configuring name resolution on SRE-SANDBOX-160-DSVM-0-3-2021032200 was successful 2021-03-23 20:51:37 [ INFO]: [ ] Configuring realm join (rerun_realm_join.sh) on compute VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' 2021-03-23 20:52:08 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking realm membership Testing current realms... [o] Currently a member of realm: 'testa.dsgroupdev.co.uk'. No need to rejoin. REALM LIST RESULT: testa.dsgroupdev.co.uk type: kerberos realm-name: TESTA.DSGROUPDEV.CO.UK domain-name: testa.dsgroupdev.co.uk configured: kerberos-member server-software: active-directory client-software: sssd required-package: sssd-tools required-package: sssd required-package: libnss-sss required-package: libpam-sss required-package: adcli required-package: samba-common-bin login-formats: %U login-policy: allow-permitted-logins permitted-logins: permitted-groups: [stderr] Time : 2021-03-23 20:52:08 [SUCCESS]: [✔] Configuring realm join on SRE-SANDBOX-160-DSVM-0-3-2021032200 was successful 2021-03-23 20:52:08 [ INFO]: [ ] Configuring mounted drives (check_drive_mounts.sh) on compute VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' 2021-03-23 20:53:10 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking drives are mounted... [o] /data is mounted... [o] /home is mounted... [o] /scratch is mounted... [o] /shared is mounted... [o] /output is mounted... Rechecking drives are mounted... [o] /data is mounted... blobfuse 62G 50G 13G 81% /data [o] /home is mounted... testasandboxuserdatazoaw.file.core.windows.net:/testasandboxuserdatazoaw/home 1.0T 0 1.0T 0% /home [o] /scratch is mounted... /dev/sdb1 1007G 77M 956G 1% /scratch [o] /shared is mounted... testasandboxuserdatazoaw.file.core.windows.net:/testasandboxuserdatazoaw/shared 1.0T 0 1.0T 0% /shared [o] /output is mounted... blobfuse 62G 50G 13G 81% /output [stderr] Time : 2021-03-23 20:53:10 [SUCCESS]: [✔] Configuring mounted drives on SRE-SANDBOX-160-DSVM-0-3-2021032200 was successful 2021-03-23 20:53:10 [ INFO]: [ ] Configuring SSSD service (restart_sssd_service.sh) on compute VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' 2021-03-23 20:53:40 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking SSSD status Testing sssd status... [o] SSSD service is working. No need to restart. SSSD STATUS RESULT: ● sssd.service - System Security Services Daemon Loaded: loaded (/lib/systemd/system/sssd.service; enabled; vendor preset: enabled) Active: active (running) since Thu 2021-03-23 14:46:17 GMT; 6min ago Main PID: 2855 (sssd) Tasks: 4 (limit: 4915) CGroup: /system.slice/sssd.service ├─2855 /usr/sbin/sssd -i --logger=files ├─2876 /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain testa.dsgroupdev.co.uk --uid 0 --gid 0 --logger=files ├─2881 /usr/lib/x86_64-linux-gnu/sssd/sssd_nss --uid 0 --gid 0 --logger=files └─2882 /usr/lib/x86_64-linux-gnu/sssd/sssd_pam --uid 0 --gid 0 --logger=files Mar 23 20:46:15 SRE-SANDBOX-160.testa.dsgroupdev.co.uk sssd[2855]: Starting up Mar 23 20:46:15 SRE-SANDBOX-160.testa.dsgroupdev.co.uk sssd[be[2876]: Starting up Mar 23 20:46:17 SRE-SANDBOX-160.testa.dsgroupdev.co.uk sssd[2881]: Starting up Mar 23 20:46:17 SRE-SANDBOX-160.testa.dsgroupdev.co.uk sssd[2882]: Starting up Mar 23 20:46:17 SRE-SANDBOX-160.testa.dsgroupdev.co.uk systemd[1]: Started System Security Services Daemon. Mar 23 20:46:18 SRE-SANDBOX-160.testa.dsgroupdev.co.uk sssd[2855]: tkey query failed: GSSAPI error: Major = Unspecified GSS failure. Minor code may provide more information, Minor = Server not found in Kerberos database. Mar 23 20:46:18 SRE-SANDBOX-160.testa.dsgroupdev.co.uk sssd[2855]: tkey query failed: GSSAPI error: Major = Unspecified GSS failure. Minor code may provide more information, Minor = Server not found in Kerberos database. Mar 23 20:46:19 SRE-SANDBOX-160.testa.dsgroupdev.co.uk sssd[2855]: tkey query failed: GSSAPI error: Major = Unspecified GSS failure. Minor code may provide more information, Minor = Server not found in Kerberos database. Mar 23 20:46:19 SRE-SANDBOX-160.testa.dsgroupdev.co.uk sssd[2855]: tkey query failed: GSSAPI error: Major = Unspecified GSS failure. Minor code may provide more information, Minor = Server not found in Kerberos database. Mar 23 20:47:27 SRE-SANDBOX-160.testa.dsgroupdev.co.uk sssd[2881]: Enumeration requested but not enabled [stderr] Time : 2021-03-23 20:53:40 [SUCCESS]: [✔] Configuring SSSD service on SRE-SANDBOX-160-DSVM-0-3-2021032200 was successful 2021-03-23 20:53:40 [ INFO]: [ ] Configuring xrdp service (restart_xrdp_service.sh) on compute VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200' 2021-03-23 20:55:42 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking xrdp status Testing xrdp status... [o] xrdp services are working. No need to restart. XRDP STATUS RESULT: ● xrdp.service - xrdp daemon Loaded: loaded (/lib/systemd/system/xrdp.service; enabled; vendor preset: enabled) Active: active (running) since Thu 2021-03-23 14:45:55 GMT; 9min ago Docs: man:xrdp(8) man:xrdp.ini(5) Main PID: 2165 (xrdp) Tasks: 1 (limit: 4915) CGroup: /system.slice/xrdp.service └─2165 /usr/sbin/xrdp Mar 23 20:45:53 SRE-SANDBOX-160.testa.dsgroupdev.co.uk systemd[1]: Starting xrdp daemon... Mar 23 20:45:54 SRE-SANDBOX-160.testa.dsgroupdev.co.uk xrdp[2134]: (2134)(140687482120000)[DEBUG] Testing if xrdp can listen on 0.0.0.0 port 3389. Mar 23 20:45:54 SRE-SANDBOX-160.testa.dsgroupdev.co.uk xrdp[2134]: (2134)(140687482120000)[DEBUG] Closed socket 7 (AF_INET6 :: port 3389) Mar 23 20:45:55 SRE-SANDBOX-160.testa.dsgroupdev.co.uk systemd[1]: xrdp.service: Can't open PID file /var/run/xrdp/xrdp.pid (yet?) after start: No such file or directory Mar 23 20:45:55 SRE-SANDBOX-160.testa.dsgroupdev.co.uk systemd[1]: Started xrdp daemon. Mar 23 20:45:56 SRE-SANDBOX-160.testa.dsgroupdev.co.uk xrdp[2165]: (2165)(140687482120000)[INFO ] starting xrdp with pid 2165 Mar 23 20:45:56 SRE-SANDBOX-160.testa.dsgroupdev.co.uk xrdp[2165]: (2165)(140687482120000)[INFO ] listening to port 3389 on 0.0.0.0 ● xrdp-sesman.service - xrdp session manager Loaded: loaded (/lib/systemd/system/xrdp-sesman.service; enabled; vendor preset: enabled) Active: active (running) since Thu 2021-03-23 14:45:53 GMT; 9min ago Docs: man:xrdp-sesman(8) man:sesman.ini(5) Main PID: 2052 (xrdp-sesman) Tasks: 1 (limit: 4915) CGroup: /system.slice/xrdp-sesman.service └─2052 /usr/sbin/xrdp-sesman Mar 23 20:45:52 SRE-SANDBOX-160.testa.dsgroupdev.co.uk systemd[1]: Starting xrdp session manager... Mar 23 20:45:53 SRE-SANDBOX-160.testa.dsgroupdev.co.uk xrdp-sesman[1696]: (1696)(140240677492032)[DEBUG] libscp initialized Mar 23 20:45:53 SRE-SANDBOX-160.testa.dsgroupdev.co.uk xrdp-sesman[1696]: (1696)(140240677492032)[DEBUG] Testing if xrdp-sesman can listen on 127.0.0.1 port 3350. Mar 23 20:45:53 SRE-SANDBOX-160.testa.dsgroupdev.co.uk xrdp-sesman[2052]: (2052)(140240677492032)[INFO ] starting xrdp-sesman with pid 2052 Mar 23 20:45:53 SRE-SANDBOX-160.testa.dsgroupdev.co.uk xrdp-sesman[1696]: (1696)(140240677492032)[DEBUG] Closed socket 6 (AF_INET6 ::1 port 3350) Mar 23 20:45:53 SRE-SANDBOX-160.testa.dsgroupdev.co.uk systemd[1]: Started xrdp session manager. Mar 23 20:45:54 SRE-SANDBOX-160.testa.dsgroupdev.co.uk xrdp-sesman[2052]: (2052)(140240677492032)[INFO ] listening to port 3350 on 127.0.0.1 [stderr] Time : 2021-03-23 20:55:42 [SUCCESS]: [✔] Configuring xrdp service on SRE-SANDBOX-160-DSVM-0-3-2021032200 was successful ```
Apply_SRE_Network_Configuration ```pwsh > ./Apply_SRE_Network_Configuration.ps1 -shmId testa -sreId sandbox 2021-03-23 21:03:23 [ INFO]: Applying network configuration for SRE 'sandbox' (Tier 2), hosted on subscription 'Turing SRE - Sandbox (SHM Test A)' 2021-03-23 21:03:23 [ INFO]: Ensure RDS gateway is bound to correct NSG... 2021-03-23 21:03:23 [ INFO]: [ ] Associating RDG-SRE-SANDBOX with NSG_SHM_TESTA_SRE_SANDBOX_RDS_SERVER... 2021-03-23 21:03:37 [SUCCESS]: [✔] NSG association succeeded 2021-03-23 21:03:37 [ INFO]: Ensure RDS session hosts are bound to correct NSG... 2021-03-23 21:03:37 [ INFO]: [ ] Associating APP-SRE-SANDBOX with NSG_SHM_TESTA_SRE_SANDBOX_RDS_SESSION_HOSTS... 2021-03-23 21:03:50 [SUCCESS]: [✔] NSG association succeeded 2021-03-23 21:03:51 [ INFO]: Ensure database servers are bound to correct NSG... 2021-03-23 21:03:54 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_SANDBOX_DATABASES' is attached to subnet 'DatabasesSubnet'... 2021-03-23 21:03:57 [SUCCESS]: [✔] Set network security group on 'DatabasesSubnet' 2021-03-23 21:03:57 [ INFO]: Ensure webapp servers are bound to correct NSG... 2021-03-23 21:04:01 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' is attached to subnet 'WebappsSubnet'... 2021-03-23 21:04:05 [SUCCESS]: [✔] Set network security group on 'WebappsSubnet' 2021-03-23 21:04:05 [ INFO]: Ensure compute VMs are bound to correct NSG... 2021-03-23 21:04:08 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_SANDBOX_COMPUTE' is attached to subnet 'ComputeSubnet'... 2021-03-23 21:04:11 [SUCCESS]: [✔] Set network security group on 'ComputeSubnet' 2021-03-23 21:04:11 [ INFO]: Setting inbound connection rules on RDS Gateway NSG... 2021-03-23 21:04:11 [ INFO]: [ ] Updating 'AllowHttpsInbound' rule on 'NSG_SHM_TESTA_SRE_SANDBOX_RDS_SERVER' to 'Allow' access from '193.60.220.253' 2021-03-23 21:04:14 [SUCCESS]: [✔] 'AllowHttpsInbound' on 'NSG_SHM_TESTA_SRE_SANDBOX_RDS_SERVER' will now 'Allow' access from '193.60.220.253' 2021-03-23 21:04:14 [ INFO]: Setting outbound internet rules on user-facing NSGs... 2021-03-23 21:04:14 [ INFO]: [ ] Updating 'DenyInternetOutbound' rule on 'NSG_SHM_TESTA_SRE_SANDBOX_COMPUTE' to 'Deny' access to 'Internet' 2021-03-23 21:04:17 [SUCCESS]: [✔] 'DenyInternetOutbound' on 'NSG_SHM_TESTA_SRE_SANDBOX_COMPUTE' will now 'Deny' access to 'Internet' 2021-03-23 21:04:17 [ INFO]: [ ] Updating 'DenyInternetOutbound' rule on 'NSG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' to 'Deny' access to 'Internet' 2021-03-23 21:04:20 [SUCCESS]: [✔] 'DenyInternetOutbound' on 'NSG_SHM_TESTA_SRE_SANDBOX_WEBAPPS' will now 'Deny' access to 'Internet' 2021-03-23 21:04:20 [ INFO]: NICs associated with NSG_SHM_TESTA_SRE_SANDBOX_COMPUTE: 2021-03-23 21:04:20 [ INFO]: => SRE-SANDBOX-160-DSVM-0-3-2021032200-NIC 2021-03-23 21:04:20 [ INFO]: NICs associated with NSG_SHM_TESTA_SRE_SANDBOX_RDS_SERVER: 2021-03-23 21:04:20 [ INFO]: => RDG-SRE-SANDBOX-NIC 2021-03-23 21:04:20 [ INFO]: NICs associated with NSG_SHM_TESTA_SRE_SANDBOX_RDS_SESSION_HOSTS: 2021-03-23 21:04:20 [ INFO]: => APP-SRE-SANDBOX-NIC 2021-03-23 21:04:20 [ INFO]: NICs associated with NSG_SHM_TESTA_SRE_SANDBOX_DATABASES: 2021-03-23 21:04:21 [ INFO]: => MSSQL-SANDBOX-NIC 2021-03-23 21:04:21 [ INFO]: => PSTGRS-SANDBOX-NIC 2021-03-23 21:04:21 [ INFO]: NICs associated with NSG_SHM_TESTA_SRE_SANDBOX_WEBAPPS: 2021-03-23 21:04:21 [ INFO]: => CODIMD-SRE-SANDBOX-NIC 2021-03-23 21:04:21 [ INFO]: => GITLAB-SRE-SANDBOX-NIC 2021-03-23 21:04:29 [ INFO]: Removing all existing mirror peerings... 2021-03-23 21:04:41 [ INFO]: Ensuring SRE is peered to correct mirror set... 2021-03-23 21:04:41 [ INFO]: Peering virtual networks VNET_SHM_TESTA_SRE_SANDBOX and VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2. 2021-03-23 21:04:57 [ INFO]: [ ] Adding peering 'PEER_VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' to virtual network VNET_SHM_TESTA_SRE_SANDBOX. 2021-03-23 21:05:08 [SUCCESS]: [✔] Adding peering 'PEER_VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2' succeeded 2021-03-23 21:05:09 [ INFO]: [ ] Adding peering 'PEER_VNET_SHM_TESTA_SRE_SANDBOX' to virtual network VNET_SHM_TESTA_NEXUS_REPOSITORY_TIER_2. 2021-03-23 21:05:51 [SUCCESS]: [✔] Adding peering 'PEER_VNET_SHM_TESTA_SRE_SANDBOX' succeeded 2021-03-23 21:05:51 [ INFO]: Determining correct URLs for package mirrors... 2021-03-23 21:05:51 [ INFO]: CRAN: 'http://10.30.1.10:80/repository/cran-proxy' 2021-03-23 21:05:51 [ INFO]: PyPI: 'http://10.30.1.10:80/repository/pypi-proxy/pypi' 2021-03-23 21:06:06 [ INFO]: Blocking external DNS resolution for DSVMs via DC1-SHM-TESTA... 2021-03-23 21:07:37 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Deleting pre-existing DNS resolution policies for SRE 'sandbox'... [o] No pre-existing DNS resolution policies found. Deleting pre-existing DNS client subnets for SRE 'sandbox'... [o] No pre-existing DNS client subnets found. Creating DNS client subnets for exception CIDR ranges (these will not be blocked)... [o] No exception CIDR ranges specifed. Creating DNS client subnets for blocked CIDR ranges... [o] Successfully created 'sre-sandbox-10.150.4.0_24' DNS Client Subnet for CIDR '10.150.4.0/24' Creating DNS resolution policies for exception CIDR ranges (these will not be blocked)... [o] No exception CIDR ranges specifed. Creating DNS resolution policies for blocked CIDR ranges... [o] Successfully created policy 'sre-sandbox-10.150.4.0_24-default-recursion' to apply 'RecursionBlocked' for DNS Client Subnet 'sre-sandbox-10.150.4.0_24' (CIDR: '10.150.4.0/24') Clearing DNS cache... [o] Successfully cleared DNS cache. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 21:07:37 [ INFO]: Blocking external DNS resolution for DSVMs via DC2-SHM-TESTA... 2021-03-23 21:09:38 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Deleting pre-existing DNS resolution policies for SRE 'sandbox'... [o] No pre-existing DNS resolution policies found. Deleting pre-existing DNS client subnets for SRE 'sandbox'... [o] No pre-existing DNS client subnets found. Creating DNS client subnets for exception CIDR ranges (these will not be blocked)... [o] No exception CIDR ranges specifed. Creating DNS client subnets for blocked CIDR ranges... [o] Successfully created 'sre-sandbox-10.150.4.0_24' DNS Client Subnet for CIDR '10.150.4.0/24' Creating DNS resolution policies for exception CIDR ranges (these will not be blocked)... [o] No exception CIDR ranges specifed. Creating DNS resolution policies for blocked CIDR ranges... [o] Successfully created policy 'sre-sandbox-10.150.4.0_24-default-recursion' to apply 'RecursionBlocked' for DNS Client Subnet 'sre-sandbox-10.150.4.0_24' (CIDR: '10.150.4.0/24') Clearing DNS cache... [o] Successfully cleared DNS cache. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 21:09:42 [WARNING]: Test DSVM not specified by providing last octet of its IP address. Attempting to test on DSVM with last octet of '160'. 2021-03-23 21:09:42 [ INFO]: Looking for DSVM with IP address '10.150.4.160'... 2021-03-23 21:09:42 [ INFO]: Testing external DNS resolution fails on VM 'SRE-SANDBOX-160-DSVM-0-3-2021032200'... 2021-03-23 21:11:44 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Testing DNS resolution lockdown ------------------------------- SRE-SANDBOX-160.testa.dsgroupdev.co.uk 2021-03-23T15:30:00 Testing DNS lookup for internal FQDNs via default DNS servers... [o] DNS lookup for 'testa.dsgroupdev.co.uk' succeeded as expected via default DNS servers. [o] DNS lookup for 'DC1-SHM-TESTA.testa.dsgroupdev.co.uk' succeeded as expected via default DNS servers. [o] DNS lookup for 'DC2-SHM-TESTA.testa.dsgroupdev.co.uk' succeeded as expected via default DNS servers. Testing DNS lookup for non-existent external domains via default DNS servers... [o] DNS lookup for 'fail.example.com' failed as expected via default DNS servers. Testing DNS lookup for resolvable external domains via default DNS servers... [o] DNS lookup for 'example.com' failed as expected via default DNS servers. [o] DNS lookup for 'doi.org' failed as expected via default DNS servers. [o] DNS lookup for 'google.com' failed as expected via default DNS servers. [o] DNS lookup for 'facebook.com' failed as expected via default DNS servers. Testing DNS lookup for non-existent external domains via Azure Platform DNS servers... [o] DNS lookup for 'fail.example.com' failed as expected via 168.63.129.16. Testing DNS lookup for resolvable external domains via Azure Platform DNS servers... [o] DNS lookup for 'example.com' failed as expected via 168.63.129.16. [o] DNS lookup for 'doi.org' failed as expected via 168.63.129.16. [o] DNS lookup for 'google.com' failed as expected via 168.63.129.16. [o] DNS lookup for 'facebook.com' failed as expected via 168.63.129.16. *** SUCCESS: All tests passed! *** [stderr] Time : ```
Setup_SRE_Firewall ```pwsh > ./Setup_SRE_Firewall.ps1 -shmId testa -sreId sandbox 2021-03-23 21:15:34 [ INFO]: Ensuring that firewall 'FIREWALL-SHM-TESTA' is running... 2021-03-23 21:15:37 [SUCCESS]: [✔] Firewall 'FIREWALL-SHM-TESTA' is already running. 2021-03-23 21:15:39 [ INFO]: [ ] Ensuring that route table 'ROUTE-TABLE-SRE-SANDBOX' exists... 2021-03-23 21:15:39 [ INFO]: [ ] Creating route table 'ROUTE-TABLE-SRE-SANDBOX' 2021-03-23 21:15:51 [SUCCESS]: [✔] Created route table 'ROUTE-TABLE-SRE-SANDBOX' 2021-03-23 21:15:52 [ INFO]: [ ] Ensuring that route 'ViaFirewall' exists... 2021-03-23 21:15:53 [ INFO]: [ ] Creating route 'ViaFirewall' 2021-03-23 21:16:06 [SUCCESS]: [✔] Created route 'ViaFirewall' 2021-03-23 21:16:06 [ INFO]: [ ] Ensuring that route 'ViaVpn' exists... 2021-03-23 21:16:07 [ INFO]: [ ] Creating route 'ViaVpn' 2021-03-23 21:16:27 [SUCCESS]: [✔] Created route 'ViaVpn' 2021-03-23 21:16:27 [ INFO]: [ ] Ensuring that ComputeSubnet is attached to ROUTE-TABLE-SRE-SANDBOX... 2021-03-23 21:16:34 [ INFO]: [ ] Ensuring that PrivateDataSubnet is attached to ROUTE-TABLE-SRE-SANDBOX... 2021-03-23 21:16:39 [ INFO]: [ ] Ensuring that DatabasesSubnet is attached to ROUTE-TABLE-SRE-SANDBOX... 2021-03-23 21:16:44 [ INFO]: [ ] Ensuring that DeploymentSubnet is NOT attached to any route table... 2021-03-23 21:16:49 [ INFO]: [ ] Ensuring that RDSSubnet is NOT attached to any route table... 2021-03-23 21:16:50 [ INFO]: [ ] Ensuring that WebappsSubnet is attached to ROUTE-TABLE-SRE-SANDBOX... 2021-03-23 21:16:58 [WARNING]: No application rules specified. 2021-03-23 21:16:58 [WARNING]: No network rules specified. 2021-03-23 21:16:59 [ INFO]: [ ] Updating remote firewall with rule changes... 2021-03-23 21:17:04 [SUCCESS]: [✔] Updated remote firewall with rule changes. ```
Setup_SRE_Logging ```pwsh > ./Setup_SRE_Logging.ps1 -shmId testa -sreId sandbox 2021-03-23 21:17:22 [ INFO]: [ ] Getting Log Analytics Workspace details... 2021-03-23 21:17:26 [SUCCESS]: [✔] Retrieved Log Analytics Workspace 'shmtestaloganalytics. 2021-03-23 21:17:26 [ INFO]: [ ] Ensuring logging agent is installed on all SRE VMs... 2021-03-23 21:17:27 [SUCCESS]: [✔] Ensured that logging agent is installed on all SRE VMs. ```
Smoke tests ```bash > bats run_all_tests.bats ✔ Julia packages ✔ Julia functionality ✔ Python 3.6 packages ✔ Python 3.7 packages ✔ Python 3.8 packages ✔ Python 3.6 functionality ✔ Python 3.7 functionality ✔ Python 3.8 functionality ✔ Python 3.6 package mirrors ✔ Python 3.7 package mirrors ✔ Python 3.8 package mirrors ✔ R packages ✔ R functionality ✔ R package mirrors ✔ MS SQL database (Python) ✔ MS SQL database (R) ✔ Postgres database (Python) ✔ Postgres database (R) ✔ Mounted drives (/data) ✔ Mounted drives (/home) ✔ Mounted drives (/output) ✔ Mounted drives (/shared) ✔ Mounted drives (/scratch) ```
jemrobinson commented 3 years ago

Deployment of SRE 't3test' (tier 3)

Using commit 78c2657f

Code version ```pwsh > git fetch;git pull;git status;git log -1 --pretty="At commit %h (%H)" Already up to date. Current branch master is up to date. On branch master Your branch is up to date with 'origin/master'. nothing to commit, working tree clean At commit 78c2657f (78c2657f6747d16d3fb07035b0a5d132185493ea) ```
Setup_SRE_Key_Vault_And_Users ```pwsh > ./Setup_SRE_Key_Vault_And_Users.ps1 -shmId testa -sreId t3test 2021-03-23 17:25:14 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_T3TEST_SECRETS' exists... 2021-03-23 17:25:14 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_T3TEST_SECRETS' 2021-03-23 17:25:15 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_T3TEST_SECRETS' 2021-03-23 17:25:15 [ INFO]: Ensuring that key vault 'kv-testa-sre-t3test' exists... 2021-03-23 17:26:09 [ INFO]: [ ] Creating key vault 'kv-testa-sre-t3test' 2021-03-23 17:27:07 [SUCCESS]: [✔] Created key vault 'kv-testa-sre-t3test' 2021-03-23 17:27:07 [ INFO]: Giving group 'Safe Haven Test Admins' access to key vault 'kv-testa-sre-t3test'... 2021-03-23 17:27:12 [SUCCESS]: [✔] Set correct access policies for key vault 'kv-testa-sre-t3test' 2021-03-23 17:27:13 [ INFO]: Ensuring that secrets exist in Key Vault 'kv-testa-sre-t3test'... 2021-03-23 17:27:25 [SUCCESS]: [✔] Ensured that SRE admin usernames exist 2021-03-23 17:28:30 [SUCCESS]: [✔] Ensured that SRE VM admin passwords exist 2021-03-23 17:29:49 [SUCCESS]: [✔] Ensured that SRE database secrets exist 2021-03-23 17:30:14 [SUCCESS]: [✔] Ensured that other SRE secrets exist 2021-03-23 17:30:14 [ INFO]: Loading secrets for SRE users and groups... 2021-03-23 17:30:40 [ INFO]: [ ] Adding SRE users and groups to SHM... 2021-03-23 17:32:43 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Creating group 'SG T3TEST Data Administrators' in OU 'OU=Safe Haven Security Groups,DC=testa,DC=dsgroupdev,DC=co,DC=uk'... [o] Group 'SG T3TEST Data Administrators' created [ ] Creating group 'SG T3TEST Research Users' in OU 'OU=Safe Haven Security Groups,DC=testa,DC=dsgroupdev,DC=co,DC=uk'... [o] Group 'SG T3TEST Research Users' created [ ] Creating group 'SG T3TEST System Administrators' in OU 'OU=Safe Haven Security Groups,DC=testa,DC=dsgroupdev,DC=co,DC=uk'... [o] Group 'SG T3TEST System Administrators' created [ ] Adding 'SG Safe Haven Server Administrators' user to group 'SG T3TEST System Administrators' [o] User 'SG Safe Haven Server Administrators' was added to 'SG T3TEST System Administrators' [ ] Creating user 'T3TEST LDAP Search Service Account' (t3testldapsearch)... [o] User 'T3TEST LDAP Search Service Account' (t3testldapsearch) created [ ] Creating user 'T3TEST Postgres DB Service Account' (t3testdbpostgres)... [o] User 'T3TEST Postgres DB Service Account' (t3testdbpostgres) created Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : ```
Setup_SRE_DNS_Zone ```pwsh > ./Setup_SRE_DNS_Zone.ps1 -shmId testa -sreId t3test 2021-03-23 17:40:39 [ INFO]: Ensuring that DNS zone 't3test.testa.dsgroupdev.co.uk' exists... 2021-03-23 17:40:40 [ INFO]: [ ] Creating DNS Zone 't3test.testa.dsgroupdev.co.uk' 2021-03-23 17:40:44 [SUCCESS]: [✔] Created DNS Zone 't3test.testa.dsgroupdev.co.uk' 2021-03-23 17:40:44 [ INFO]: Get NS records from the new DNS Zone... 2021-03-23 17:40:44 [ INFO]: Reading NS records '@' for DNS Zone 't3test.testa.dsgroupdev.co.uk'... 2021-03-23 17:40:56 [ INFO]: Add NS records to the parent DNS Zone... 2021-03-23 17:40:58 [ INFO]: Creating new Record Set 't3test' in DNS Zone 'testa.dsgroupdev.co.uk' with NS records 'ns1-07.azure-dns.com. ns2-07.azure-dns.net. ns3-07.azure-dns.org. ns4-07.azure-dns.info.' to ... 2021-03-23 17:41:00 [SUCCESS]: [✔] Created DNS Record Set 't3test' ```
Setup_SRE_Networking ```pwsh > ./Setup_SRE_Networking.ps1 -shmId testa -sreId t3test 2021-03-23 17:53:05 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_T3TEST_NETWORKING' exists... 2021-03-23 17:53:06 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_T3TEST_NETWORKING' 2021-03-23 17:53:06 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_T3TEST_NETWORKING' 2021-03-23 17:53:06 [ INFO]: Ensuring that virtual network 'VNET_SHM_TESTA_SRE_T3TEST' exists... 2021-03-23 17:53:07 [ INFO]: [ ] Creating virtual network 'VNET_SHM_TESTA_SRE_T3TEST' 2021-03-23 17:53:11 [SUCCESS]: [✔] Created virtual network 'VNET_SHM_TESTA_SRE_T3TEST' 2021-03-23 17:53:11 [ INFO]: Ensuring that subnet 'ComputeSubnet' exists... 2021-03-23 17:53:12 [ INFO]: [ ] Creating subnet 'ComputeSubnet' 2021-03-23 17:53:17 [SUCCESS]: [✔] Created subnet 'ComputeSubnet' 2021-03-23 17:53:17 [ INFO]: Ensuring that subnet 'PrivateDataSubnet' exists... 2021-03-23 17:53:18 [ INFO]: [ ] Creating subnet 'PrivateDataSubnet' 2021-03-23 17:53:23 [SUCCESS]: [✔] Created subnet 'PrivateDataSubnet' 2021-03-23 17:53:24 [ INFO]: Ensuring that subnet 'DatabasesSubnet' exists... 2021-03-23 17:53:24 [ INFO]: [ ] Creating subnet 'DatabasesSubnet' 2021-03-23 17:53:30 [SUCCESS]: [✔] Created subnet 'DatabasesSubnet' 2021-03-23 17:53:30 [ INFO]: Ensuring that subnet 'DeploymentSubnet' exists... 2021-03-23 17:53:31 [ INFO]: [ ] Creating subnet 'DeploymentSubnet' 2021-03-23 17:53:36 [SUCCESS]: [✔] Created subnet 'DeploymentSubnet' 2021-03-23 17:53:37 [ INFO]: Ensuring that subnet 'RDSSubnet' exists... 2021-03-23 17:53:38 [ INFO]: [ ] Creating subnet 'RDSSubnet' 2021-03-23 17:53:42 [SUCCESS]: [✔] Created subnet 'RDSSubnet' 2021-03-23 17:53:43 [ INFO]: Ensuring that subnet 'WebappsSubnet' exists... 2021-03-23 17:53:44 [ INFO]: [ ] Creating subnet 'WebappsSubnet' 2021-03-23 17:53:48 [SUCCESS]: [✔] Created subnet 'WebappsSubnet' 2021-03-23 17:53:49 [ INFO]: Peering virtual networks VNET_SHM_TESTA_SRE_T3TEST and VNET_SHM_TESTA. 2021-03-23 17:54:01 [ INFO]: [ ] Adding peering 'PEER_VNET_SHM_TESTA' to virtual network VNET_SHM_TESTA_SRE_T3TEST. 2021-03-23 17:54:14 [SUCCESS]: [✔] Adding peering 'PEER_VNET_SHM_TESTA' succeeded 2021-03-23 17:54:15 [ INFO]: [ ] Adding peering 'PEER_VNET_SHM_TESTA_SRE_T3TEST' to virtual network VNET_SHM_TESTA. 2021-03-23 17:54:56 [SUCCESS]: [✔] Adding peering 'PEER_VNET_SHM_TESTA_SRE_T3TEST' succeeded 2021-03-23 17:54:57 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_T3TEST_COMPUTE' exists... 2021-03-23 17:54:58 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_T3TEST_COMPUTE' 2021-03-23 17:55:03 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_T3TEST_COMPUTE' 2021-03-23 17:55:03 [ INFO]: [ ] Setting 13 rules for Network Security Group 'NSG_SHM_TESTA_SRE_T3TEST_COMPUTE' 2021-03-23 17:55:14 [SUCCESS]: [✔] Set AllowNTPOutbound rule to Allow connections from 10.151.4.0/24 to ports 123 on 216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set AllowClamAVOutbound rule to Allow connections from 10.151.4.0/24 to ports 53 443 on 104.16.219.84. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set AllowLDAPOutbound rule to Allow connections from 10.151.4.0/24 to ports 389 636 3268 3269 on 10.0.0.0/24. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set AllowDNSOutbound rule to Allow connections from 10.151.4.0/24 to ports 53 on 10.0.0.0/24. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set AllowKerberosOutbound rule to Allow connections from 10.151.4.0/24 to ports 88 464 on 10.0.0.0/24. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set AllowDomainJoinOutbound rule to Allow connections from 10.151.4.0/24 to ports 135 445 49152-65535 on 10.0.0.0/24. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set AllowPrivateDataEndpointsOutbound rule to Allow connections from 10.151.4.0/24 to any port on 10.151.2.0/24. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set AllowDatabasesOutbound rule to Allow connections from 10.151.4.0/24 to any port on 10.151.3.0/24. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set AllowWebappsOutbound rule to Allow connections from 10.151.4.0/24 to ports 80 443 on 10.151.5.0/24. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set AllowVirtualNetworkOutbound rule to Allow connections from 10.151.4.0/24 to any port on VirtualNetwork. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set DenyInternetOutbound rule to Deny connections from 10.151.4.0/24 to any port on Internet. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set DenyAzurePlatformDnsOutbound rule to Deny connections from any source to any port on AzurePlatformDNS. 2021-03-23 17:55:14 [SUCCESS]: [✔] Set DenyAllOtherOutbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:55:17 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_T3TEST_COMPUTE' is attached to subnet 'ComputeSubnet'... 2021-03-23 17:55:23 [SUCCESS]: [✔] Set network security group on 'ComputeSubnet' 2021-03-23 17:55:23 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_T3TEST_DATABASES' exists... 2021-03-23 17:55:24 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_T3TEST_DATABASES' 2021-03-23 17:55:28 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_T3TEST_DATABASES' 2021-03-23 17:55:28 [ INFO]: [ ] Setting 9 rules for Network Security Group 'NSG_SHM_TESTA_SRE_T3TEST_DATABASES' 2021-03-23 17:55:38 [SUCCESS]: [✔] Set AllowAdminVpnInbound rule to Allow connections from 172.16.201.0/24 to any port on 10.151.3.0/24. 2021-03-23 17:55:38 [SUCCESS]: [✔] Set AllowComputeVMsInbound rule to Allow connections from 10.151.4.0/24 to any port on 10.151.3.0/24. 2021-03-23 17:55:38 [SUCCESS]: [✔] Set DenyAllOtherInbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:55:38 [SUCCESS]: [✔] Set AllowNTPOutbound rule to Allow connections from 10.151.3.0/24 to ports 123 on 216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12. 2021-03-23 17:55:38 [SUCCESS]: [✔] Set AllowLDAPOutbound rule to Allow connections from 10.151.3.0/24 to ports 389 636 3268 3269 on 10.0.0.0/24. 2021-03-23 17:55:38 [SUCCESS]: [✔] Set AllowDNSOutbound rule to Allow connections from 10.151.3.0/24 to ports 53 on 10.0.0.0/24. 2021-03-23 17:55:38 [SUCCESS]: [✔] Set AllowKerberosOutbound rule to Allow connections from 10.151.3.0/24 to ports 88 464 on 10.0.0.0/24. 2021-03-23 17:55:38 [SUCCESS]: [✔] Set AllowDomainJoinOutbound rule to Allow connections from 10.151.3.0/24 to ports 135 445 49152-65535 on 10.0.0.0/24. 2021-03-23 17:55:38 [SUCCESS]: [✔] Set DenyAllOtherOutbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:55:41 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_T3TEST_DATABASES' is attached to subnet 'DatabasesSubnet'... 2021-03-23 17:55:47 [SUCCESS]: [✔] Set network security group on 'DatabasesSubnet' 2021-03-23 17:55:47 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_T3TEST_DEPLOYMENT' exists... 2021-03-23 17:55:47 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_T3TEST_DEPLOYMENT' 2021-03-23 17:55:52 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_T3TEST_DEPLOYMENT' 2021-03-23 17:55:52 [ INFO]: [ ] Setting 4 rules for Network Security Group 'NSG_SHM_TESTA_SRE_T3TEST_DEPLOYMENT' 2021-03-23 17:55:59 [SUCCESS]: [✔] Set IgnoreRulesBelowHereInbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:55:59 [SUCCESS]: [✔] Set AllowInternetOutbound rule to Allow connections from any source to any port on Internet. 2021-03-23 17:55:59 [SUCCESS]: [✔] Set DenyVirtualNetworkOutbound rule to Deny connections from any source to any port on VirtualNetwork. 2021-03-23 17:55:59 [SUCCESS]: [✔] Set DenyAllOtherOutbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:56:02 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_T3TEST_DEPLOYMENT' is attached to subnet 'DeploymentSubnet'... 2021-03-23 17:56:08 [SUCCESS]: [✔] Set network security group on 'DeploymentSubnet' 2021-03-23 17:56:08 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_T3TEST_WEBAPPS' exists... 2021-03-23 17:56:09 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_T3TEST_WEBAPPS' 2021-03-23 17:56:13 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_T3TEST_WEBAPPS' 2021-03-23 17:56:13 [ INFO]: [ ] Setting 8 rules for Network Security Group 'NSG_SHM_TESTA_SRE_T3TEST_WEBAPPS' 2021-03-23 17:56:22 [SUCCESS]: [✔] Set AllowAdminVpnInbound rule to Allow connections from 172.16.201.0/24 to any port on 10.151.5.0/24. 2021-03-23 17:56:22 [SUCCESS]: [✔] Set AllowRdsApplicationHostInbound rule to Allow connections from 10.151.1.5 to ports 80 443 on 10.151.5.0/24. 2021-03-23 17:56:22 [SUCCESS]: [✔] Set AllowComputeVMsInbound rule to Allow connections from 10.151.4.0/24 to ports 80 443 on 10.151.5.0/24. 2021-03-23 17:56:22 [SUCCESS]: [✔] Set DenyAllInbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:56:22 [SUCCESS]: [✔] Set AllowNTPOutbound rule to Allow connections from 10.151.5.0/24 to ports 123 on 216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12. 2021-03-23 17:56:22 [SUCCESS]: [✔] Set AllowIdentityOutbound rule to Allow connections from 10.151.5.0/24 to any port on 10.0.0.0/24. 2021-03-23 17:56:22 [SUCCESS]: [✔] Set DenyInternetOutbound rule to Deny connections from 10.151.5.0/24 to any port on Internet. 2021-03-23 17:56:22 [SUCCESS]: [✔] Set DenyAllOtherOutbound rule to Deny connections from any source to any port on any destination. 2021-03-23 17:56:25 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_T3TEST_WEBAPPS' is attached to subnet 'WebappsSubnet'... 2021-03-23 17:56:30 [SUCCESS]: [✔] Set network security group on 'WebappsSubnet' 2021-03-23 17:56:30 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_T3TEST_RDS_SERVER' exists... 2021-03-23 17:56:31 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_T3TEST_RDS_SERVER' 2021-03-23 17:56:35 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_T3TEST_RDS_SERVER' 2021-03-23 17:56:35 [ INFO]: [ ] Setting 3 rules for Network Security Group 'NSG_SHM_TESTA_SRE_T3TEST_RDS_SERVER' 2021-03-23 17:56:42 [SUCCESS]: [✔] Set AllowHttpsInbound rule to Allow connections from 193.60.220.240 to ports 443 on any destination. 2021-03-23 17:56:42 [SUCCESS]: [✔] Set AllowRadiusAuthenticationRdsToNpsOutbound rule to Allow connections from any source to ports 1645 1646 1812 1813 on 10.0.0.6. 2021-03-23 17:56:42 [SUCCESS]: [✔] Set AllowNTPOutbound rule to Allow connections from VirtualNetwork to ports 123 on 216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12. 2021-03-23 17:56:42 [ INFO]: Ensuring that network security group 'NSG_SHM_TESTA_SRE_T3TEST_RDS_SESSION_HOSTS' exists... 2021-03-23 17:56:43 [ INFO]: [ ] Creating network security group 'NSG_SHM_TESTA_SRE_T3TEST_RDS_SESSION_HOSTS' 2021-03-23 17:56:47 [SUCCESS]: [✔] Created network security group 'NSG_SHM_TESTA_SRE_T3TEST_RDS_SESSION_HOSTS' 2021-03-23 17:56:47 [ INFO]: [ ] Setting 2 rules for Network Security Group 'NSG_SHM_TESTA_SRE_T3TEST_RDS_SESSION_HOSTS' 2021-03-23 17:56:54 [SUCCESS]: [✔] Set AllowNTPOutbound rule to Allow connections from VirtualNetwork to ports 123 on 216.239.35.0 216.239.35.4 216.239.35.8 216.239.35.12. 2021-03-23 17:56:54 [SUCCESS]: [✔] Set DenyInternetOutbound rule to Deny connections from VirtualNetwork to any port on Internet. ```
Setup_SRE_Remote_Desktop ```pwsh > ./Setup_SRE_Remote_Desktop.ps1 -shmId testa -sreId t3test 2021-03-23 17:57:23 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-shm-testa'... 2021-03-23 17:57:30 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-t3test'... 2021-03-23 17:57:35 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS' exists... 2021-03-23 17:57:35 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS' 2021-03-23 17:57:36 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS' 2021-03-23 17:57:36 [ INFO]: Ensuring that storage account 'testat3testbootdiagslmuy' exists in 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS'... 2021-03-23 17:57:37 [ INFO]: [ ] Creating storage account 'testat3testbootdiagslmuy' 2021-03-23 17:57:56 [SUCCESS]: [✔] Created storage account 'testat3testbootdiagslmuy' 2021-03-23 17:57:56 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS' exists... 2021-03-23 17:57:57 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS' already exists 2021-03-23 17:57:57 [ INFO]: Ensuring that storage account 'testat3testartifactslmuy' exists in 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS'... 2021-03-23 17:57:57 [ INFO]: [ ] Creating storage account 'testat3testartifactslmuy' 2021-03-23 17:58:17 [SUCCESS]: [✔] Created storage account 'testat3testartifactslmuy' 2021-03-23 17:58:19 [ INFO]: Ensuring that storage account 'shmtestaartifactslubiehy' exists in 'RG_SHM_TESTA_ARTIFACTS'... 2021-03-23 17:58:20 [SUCCESS]: [✔] Storage account 'shmtestaartifactslubiehy' already exists 2021-03-23 17:58:21 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_T3TEST_RDS' exists... 2021-03-23 17:58:22 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_T3TEST_RDS' 2021-03-23 17:58:22 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_T3TEST_RDS' 2021-03-23 17:58:22 [ INFO]: Deploying RDS from template... VERBOSE: Performing the operation "Creating Deployment" on target "RG_SHM_TESTA_SRE_T3TEST_RDS". WARNING: The DeploymentDebug setting has been enabled. This can potentially log secrets like passwords used in resource property or listKeys operations when you retrieve the deployment operations through Get-AzResourceGroupDeploymentOperation VERBOSE: 17:58:23 - Template is valid. VERBOSE: 17:58:23 - Create template deployment 'sre-rds-template' VERBOSE: 17:58:23 - Checking deployment status in 5 seconds VERBOSE: 17:58:29 - Resource Microsoft.Compute/virtualMachines 'RDG-SRE-T3TEST' provisioning status is running VERBOSE: 17:58:29 - Resource Microsoft.Network/networkInterfaces 'RDG-SRE-T3TEST-NIC' provisioning status is succeeded VERBOSE: 17:58:29 - Resource Microsoft.Compute/virtualMachines 'APP-SRE-T3TEST' provisioning status is running VERBOSE: 17:58:29 - Resource Microsoft.Network/publicIPAddresses 'RDG-SRE-T3TEST-PIP' provisioning status is succeeded VERBOSE: 17:58:29 - Resource Microsoft.Network/networkInterfaces 'APP-SRE-T3TEST-NIC' provisioning status is succeeded VERBOSE: 17:58:29 - Checking deployment status in 15 seconds VERBOSE: 17:58:44 - Checking deployment status in 5 seconds VERBOSE: 17:58:49 - Checking deployment status in 5 seconds VERBOSE: 17:58:54 - Checking deployment status in 5 seconds VERBOSE: 17:58:59 - Checking deployment status in 5 seconds VERBOSE: 17:59:04 - Checking deployment status in 5 seconds VERBOSE: 17:59:09 - Checking deployment status in 5 seconds VERBOSE: 17:59:14 - Checking deployment status in 5 seconds VERBOSE: 17:59:19 - Checking deployment status in 5 seconds VERBOSE: 17:59:24 - Checking deployment status in 5 seconds VERBOSE: 17:59:30 - Checking deployment status in 5 seconds VERBOSE: 17:59:35 - Checking deployment status in 5 seconds VERBOSE: 17:59:40 - Checking deployment status in 5 seconds VERBOSE: 17:59:45 - Checking deployment status in 5 seconds VERBOSE: 17:59:50 - Checking deployment status in 5 seconds VERBOSE: 17:59:55 - Checking deployment status in 5 seconds VERBOSE: 18:00:00 - Resource Microsoft.Compute/virtualMachines/extensions 'APP-SRE-T3TEST/bginfo' provisioning status is running VERBOSE: 18:00:00 - Resource Microsoft.Compute/virtualMachines 'APP-SRE-T3TEST' provisioning status is succeeded VERBOSE: 18:00:00 - Checking deployment status in 16 seconds VERBOSE: 18:00:16 - Checking deployment status in 5 seconds VERBOSE: 18:00:21 - Checking deployment status in 5 seconds VERBOSE: 18:00:26 - Checking deployment status in 5 seconds VERBOSE: 18:00:31 - Checking deployment status in 12 seconds VERBOSE: 18:00:43 - Resource Microsoft.Compute/virtualMachines/extensions 'RDG-SRE-T3TEST/bginfo' provisioning status is running VERBOSE: 18:00:43 - Resource Microsoft.Compute/virtualMachines 'RDG-SRE-T3TEST' provisioning status is succeeded VERBOSE: 18:00:43 - Checking deployment status in 5 seconds VERBOSE: 18:00:49 - Checking deployment status in 5 seconds VERBOSE: 18:00:54 - Checking deployment status in 5 seconds VERBOSE: 18:00:59 - Checking deployment status in 5 seconds VERBOSE: 18:01:04 - Checking deployment status in 5 seconds VERBOSE: 18:01:09 - Checking deployment status in 5 seconds VERBOSE: 18:01:14 - Checking deployment status in 5 seconds VERBOSE: 18:01:19 - Checking deployment status in 5 seconds VERBOSE: 18:01:24 - Checking deployment status in 5 seconds VERBOSE: 18:01:29 - Checking deployment status in 5 seconds VERBOSE: 18:01:34 - Checking deployment status in 5 seconds VERBOSE: 18:01:39 - Resource Microsoft.Compute/virtualMachines/extensions 'APP-SRE-T3TEST/joindomain' provisioning status is running VERBOSE: 18:01:39 - Resource Microsoft.Compute/virtualMachines/extensions 'APP-SRE-T3TEST/bginfo' provisioning status is succeeded VERBOSE: 18:01:39 - Checking deployment status in 16 seconds VERBOSE: 18:01:56 - Checking deployment status in 5 seconds VERBOSE: 18:02:01 - Checking deployment status in 5 seconds VERBOSE: 18:02:06 - Checking deployment status in 5 seconds VERBOSE: 18:02:11 - Checking deployment status in 5 seconds VERBOSE: 18:02:16 - Checking deployment status in 5 seconds VERBOSE: 18:02:21 - Checking deployment status in 5 seconds VERBOSE: 18:02:26 - Checking deployment status in 5 seconds VERBOSE: 18:02:31 - Checking deployment status in 5 seconds VERBOSE: 18:02:36 - Checking deployment status in 13 seconds VERBOSE: 18:02:49 - Resource Microsoft.Compute/virtualMachines/extensions 'RDG-SRE-T3TEST/joindomain' provisioning status is running VERBOSE: 18:02:49 - Resource Microsoft.Compute/virtualMachines/extensions 'APP-SRE-T3TEST/joindomain' provisioning status is succeeded VERBOSE: 18:02:49 - Resource Microsoft.Compute/virtualMachines/extensions 'RDG-SRE-T3TEST/bginfo' provisioning status is succeeded VERBOSE: 18:02:50 - Checking deployment status in 5 seconds VERBOSE: 18:02:55 - Checking deployment status in 5 seconds VERBOSE: 18:03:00 - Checking deployment status in 5 seconds VERBOSE: 18:03:05 - Checking deployment status in 5 seconds VERBOSE: 18:03:10 - Checking deployment status in 5 seconds VERBOSE: 18:03:15 - Checking deployment status in 5 seconds VERBOSE: 18:03:20 - Checking deployment status in 5 seconds VERBOSE: 18:03:25 - Checking deployment status in 5 seconds VERBOSE: 18:03:30 - Checking deployment status in 5 seconds VERBOSE: 18:03:35 - Checking deployment status in 5 seconds VERBOSE: 18:03:41 - Checking deployment status in 5 seconds VERBOSE: 18:03:46 - Checking deployment status in 5 seconds VERBOSE: 18:03:51 - Resource Microsoft.Compute/virtualMachines/extensions 'RDG-SRE-T3TEST/joindomain' provisioning status is succeeded DeploymentName : sre-rds-template ResourceGroupName : RG_SHM_TESTA_SRE_T3TEST_RDS ProvisioningState : Succeeded Timestamp : 23/03/2021 18:03:50 Mode : Incremental TemplateLink : Parameters : Name Type Value ======================================= ========================= ========== administrator_User String sret3testadmin bootDiagnostics_Account_Name String testat3testbootdiagslmuy domain_Join_Password_Gateway SecureString domain_Join_Password_Session_Hosts SecureString domain_Join_User_Gateway String testagatewaysrvrs domain_Join_User_Session_Hosts String testasessionsrvrs domain_Name String testa.dsgroupdev.co.uk oU_Path_Gateway String OU=Secure Research Environment RDS Gateway Servers,DC=testa,DC=dsgroupdev,DC=co,DC=uk oU_Path_Session_Hosts String OU=Secure Research Environment RDS Session Servers,DC=testa,DC=dsgroupdev,DC=co,DC=uk rdS_Gateway_Admin_Password SecureString rdS_Gateway_Data_Disk_Size_GB Int 1023 rdS_Gateway_Data_Disk_Type String Standard_LRS rdS_Gateway_IP_Address String 10.151.1.4 rdS_Gateway_Name String RDG-SRE-T3TEST rdS_Gateway_NSG_Name String NSG_SHM_TESTA_SRE_T3TEST_RDS_SERVER rdS_Gateway_Os_Disk_Size_GB Int 128 rdS_Gateway_Os_Disk_Type String Standard_LRS rdS_Gateway_Subnet_Name String RDSSubnet rdS_Gateway_VM_Size String Standard_DS2_v2 rdS_Session_Host_Apps_Admin_Password SecureString rdS_Session_Host_Apps_IP_Address String 10.151.1.5 rdS_Session_Host_Apps_Name String APP-SRE-T3TEST rdS_Session_Host_Apps_Os_Disk_Size_GB Int 128 rdS_Session_Host_Apps_Os_Disk_Type String Standard_LRS rdS_Session_Host_Apps_VM_Size String Standard_DS2_v2 rdS_Session_Host_Subnet_Name String RDSSubnet srE_ID String t3test virtual_Network_Name String VNET_SHM_TESTA_SRE_T3TEST virtual_Network_Resource_Group String RG_SHM_TESTA_SRE_T3TEST_NETWORKING Outputs : DeploymentDebugLogLevel : ResponseContent 2021-03-23 18:03:52 [SUCCESS]: [✔] Template deployment 'sre-rds-template' succeeded 2021-03-23 18:03:52 [ INFO]: Creating blob storage containers in storage account 'testat3testartifactslmuy'... 2021-03-23 18:03:52 [ INFO]: Ensuring that storage container 'sre-rds-gateway-scripts' exists... 2021-03-23 18:03:53 [ INFO]: [ ] Creating storage container 'sre-rds-gateway-scripts' in storage account 'testat3testartifactslmuy' 2021-03-23 18:03:54 [SUCCESS]: [✔] Created storage container 'sre-rds-gateway-scripts' in storage account 'testat3testartifactslmuy 2021-03-23 18:03:55 [ INFO]: Ensuring that storage container 'sre-rds-sh-packages' exists... 2021-03-23 18:03:55 [ INFO]: [ ] Creating storage container 'sre-rds-sh-packages' in storage account 'testat3testartifactslmuy' 2021-03-23 18:03:56 [SUCCESS]: [✔] Created storage container 'sre-rds-sh-packages' in storage account 'testat3testartifactslmuy 2021-03-23 18:03:56 [ INFO]: Upload RDS deployment scripts to storage... 2021-03-23 18:03:56 [ INFO]: [ ] Copying RDS installers to storage account 'testat3testartifactslmuy' 2021-03-23 18:03:58 [SUCCESS]: [✔] File copying succeeded 2021-03-23 18:03:58 [ INFO]: [ ] Uploading RDS gateway scripts to storage account 'testat3testartifactslmuy' 2021-03-23 18:03:58 [SUCCESS]: [✔] File uploading succeeded 2021-03-23 18:04:06 [ INFO]: Adding DNS record for RDS Gateway 2021-03-23 18:04:06 [ INFO]: [ ] Setting 'A' record for gateway host to '52.151.116.150' in SRE t3test DNS zone (t3test.testa.dsgroupdev.co.uk) 2021-03-23 18:04:20 [SUCCESS]: [✔] Successfully set 'A' record for gateway host 2021-03-23 18:04:20 [ INFO]: [ ] Setting CNAME record for gateway host to point to the 'A' record in SRE t3test DNS zone (t3test.testa.dsgroupdev.co.uk) 2021-03-23 18:04:24 [SUCCESS]: [✔] Successfully set 'CNAME' record for gateway host 2021-03-23 18:04:28 [ INFO]: Importing files from storage to RDS VMs... 2021-03-23 18:04:35 [ INFO]: [ ] Copying 2 files to RDS Gateway 2021-03-23 18:05:36 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Clearing all pre-existing files and folders from 'C:\Installation' Downloading 2 files to 'C:\Installation' [ ] Fetching https://testat3testartifactslmuy.blob.core.windows.net/sre-rds-gateway-scripts/Deploy_RDS_Environment.ps1... [o] Succeeded [ ] Fetching https://testat3testartifactslmuy.blob.core.windows.net/sre-rds-gateway-scripts/ServerList.xml... [o] Succeeded Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:05:39 [ INFO]: [ ] Copying 2 files to RDS Session Host (App server) 2021-03-23 18:09:12 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Clearing all pre-existing files and folders from 'C:\Installation' Downloading 2 files to 'C:\Installation' [ ] Fetching https://testat3testartifactslmuy.blob.core.windows.net/sre-rds-sh-packages/GoogleChrome_x64.msi... [o] Succeeded [ ] Installing GoogleChrome_x64.msi... [o] Succeeded [ ] Fetching https://testat3testartifactslmuy.blob.core.windows.net/sre-rds-sh-packages/PuTTY_x64.msi... [o] Succeeded [ ] Installing PuTTY_x64.msi... [o] Succeeded Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:09:12 [ INFO]: Updating RDS Gateway: 'RDG-SRE-T3TEST'... 2021-03-23 18:09:12 [ INFO]: [ ] Installing core Powershell modules on 'RDG-SRE-T3TEST' 2021-03-23 18:11:12 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing NuGet... [o] NuGet 2.8.5.208 is installed Installing PackageManagement... [o] PackageManagement 1.4.7 is installed Installing PowerShellGet... [o] PowerShellGet 2.2.5 is installed Installing PSWindowsUpdate... [o] PSWindowsUpdate 2.2.0.2 is installed Newly installed modules: ... PSWindowsUpdate Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:11:12 [ INFO]: [ ] Installing additional Powershell modules on 'RDG-SRE-T3TEST' 2021-03-23 18:12:13 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing RDWebClientManagement... [o] RDWebClientManagement 1.0.3 is installed Newly installed modules: ... RDWebClientManagement Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:12:13 [ INFO]: [ ] Setting time/locale and installing updates on 'RDG-SRE-T3TEST' 2021-03-23 18:17:15 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Setting locale... [o] Setting locale to 'en-GB' succeeded [ ] Setting time zone... [o] Setting time zone to 'GMT Standard Time' succeeded [ ] Setting NTP server... [o] Setting NTP server to 'time.google.com' succeeded [ ] Found 7 Windows updates to install: ... Microsoft Silverlight (KB4481252) ... 2020-10 Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems (KB4580325) ... Security Update for Windows Server 2019 for x64-based Systems (KB4535680) ... Windows Malicious Software Removal Tool x64 - v5.86 (KB890830) ... 2021-02 Cumulative Update Preview for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (KB4602298) ... Update for Removal of Adobe Flash Player for Windows Server 2019 for x64-based systems (KB4577586) ... Update for Microsoft Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2102.4) [o] Installing Windows updates succeeded. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:17:16 [ INFO]: [ ] Restarting VM 'RDG-SRE-T3TEST' 2021-03-23 18:17:47 [SUCCESS]: [✔] VM 'RDG-SRE-T3TEST' successfully restarted. 2021-03-23 18:17:47 [ INFO]: Updating RDS Session Host (App server): 'APP-SRE-T3TEST'... 2021-03-23 18:17:47 [ INFO]: [ ] Installing core Powershell modules on 'APP-SRE-T3TEST' 2021-03-23 18:20:49 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing NuGet... [o] NuGet 2.8.5.208 is installed Installing PackageManagement... [o] PackageManagement 1.4.7 is installed Installing PowerShellGet... [o] PowerShellGet 2.2.5 is installed Installing PSWindowsUpdate... [o] PSWindowsUpdate 2.2.0.2 is installed Newly installed modules: ... PSWindowsUpdate Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:20:49 [ INFO]: [ ] Setting time/locale and installing updates on 'APP-SRE-T3TEST' 2021-03-23 18:24:50 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Setting locale... [o] Setting locale to 'en-GB' succeeded [ ] Setting time zone... [o] Setting time zone to 'GMT Standard Time' succeeded [ ] Setting NTP server... [o] Setting NTP server to 'time.google.com' succeeded [ ] Found 6 Windows updates to install: ... Microsoft Silverlight (KB4481252) ... 2020-10 Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems (KB4580325) ... Security Update for Windows Server 2019 for x64-based Systems (KB4535680) ... Windows Malicious Software Removal Tool x64 - v5.86 (KB890830) ... 2021-02 Cumulative Update Preview for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (KB4602298) ... Update for Removal of Adobe Flash Player for Windows Server 2019 for x64-based systems (KB4577586) [o] Installing Windows updates succeeded. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:24:51 [ INFO]: [ ] Restarting VM 'APP-SRE-T3TEST' 2021-03-23 18:25:23 [SUCCESS]: [✔] VM 'APP-SRE-T3TEST' successfully restarted. 2021-03-23 18:25:23 [ INFO]: [ ] Associating RDG-SRE-T3TEST with NSG_SHM_TESTA_SRE_T3TEST_RDS_SERVER... 2021-03-23 18:25:36 [SUCCESS]: [✔] NSG association succeeded 2021-03-23 18:25:36 [ INFO]: [ ] Associating APP-SRE-T3TEST with NSG_SHM_TESTA_SRE_T3TEST_RDS_SESSION_HOSTS... 2021-03-23 18:26:00 [SUCCESS]: [✔] NSG association succeeded 2021-03-23 18:26:02 [ INFO]: [ ] Restarting VM 'RDG-SRE-T3TEST' 2021-03-23 18:26:32 [SUCCESS]: [✔] VM 'RDG-SRE-T3TEST' successfully restarted. 2021-03-23 18:26:34 [ INFO]: [ ] Restarting VM 'APP-SRE-T3TEST' 2021-03-23 18:27:05 [SUCCESS]: [✔] VM 'APP-SRE-T3TEST' successfully restarted. ```
Deploy_RDS_Environment ```pwsh > C:\Installation\Deploy_RDS_Environment.ps1 Initialising data drives... Checking drive partitioning... [o] Formatting partition 2 of disk 2 with label 'DATA-0' at drive letter 'F' Removing any old RDS settings... Creating RDS Environment... Server Roles ------ ----- RDG-SRE-T3TEST.testa.dsgroupdev.co.uk {RDS-LICENSING} RDG-SRE-T3TEST.testa.dsgroupdev.co.uk {RDS-GATEWAY} [o] RDS environment configuration update succeeded Creating user profile disk shares... Creating 'Applications' collection... [o] Creating 'Applications' collection succeeded Registering applications... [o] Registering applications succeeded Updating server configuration... [o] Server configuration update succeeded Installing RDS webclient... WARNING: Initializing RDWebClientManagement in 'C:\Program Files\RemoteDesktopWeb'. To uninstall, use Uninstall-RDWebClient. [o] RDS webclient installation succeeded Setting up IIS redirect... [o] IIS redirection succeeded ```
Secure_SRE_Remote_Desktop_Gateway ```pwsh > ./Secure_SRE_Remote_Desktop_Gateway.ps1 -shmId testa -sreId t3test 2021-03-23 18:54:10 [ INFO]: [ ] Disabling legacy SSL/TLS protocols on RDS Gateway 2021-03-23 18:55:11 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Ensuring 'SSL 2.0' is Disabled... [o] 'SSL 2.0' protocol is 'Disabled' for 'Client' role. [o] 'SSL 2.0' protocol is 'Disabled' for 'Server' role. Ensuring 'SSL 3.0' is Disabled... [o] 'SSL 3.0' protocol is 'Disabled' for 'Client' role. [o] 'SSL 3.0' protocol is 'Disabled' for 'Server' role. Ensuring 'TLS 1.0' is Disabled... [o] 'TLS 1.0' protocol is 'Disabled' for 'Client' role. [o] 'TLS 1.0' protocol is 'Disabled' for 'Server' role. Ensuring 'TLS 1.1' is Disabled... [o] 'TLS 1.1' protocol is 'Disabled' for 'Client' role. [o] 'TLS 1.1' protocol is 'Disabled' for 'Server' role. Disabling any disallowed ciphersuites... [o] Disabled 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384' suite. [o] Disabled 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256' suite. [o] Disabled 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384' suite. [o] Disabled 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA' suite. [o] Disabled 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA' suite. [o] Disabled 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA' suite. [o] Disabled 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA' suite. [o] Disabled 'TLS_RSA_WITH_AES_256_GCM_SHA384' suite. [o] Disabled 'TLS_RSA_WITH_AES_128_GCM_SHA256' suite. [o] Disabled 'TLS_RSA_WITH_AES_256_CBC_SHA256' suite. [o] Disabled 'TLS_RSA_WITH_AES_128_CBC_SHA256' suite. [o] Disabled 'TLS_RSA_WITH_AES_256_CBC_SHA' suite. [o] Disabled 'TLS_RSA_WITH_AES_128_CBC_SHA' suite. [o] Disabled 'TLS_RSA_WITH_3DES_EDE_CBC_SHA' suite. [o] Disabled 'TLS_RSA_WITH_NULL_SHA256' suite. [o] Disabled 'TLS_RSA_WITH_NULL_SHA' suite. [o] Disabled 'TLS_PSK_WITH_AES_256_GCM_SHA384' suite. [o] Disabled 'TLS_PSK_WITH_AES_128_GCM_SHA256' suite. [o] Disabled 'TLS_PSK_WITH_AES_256_CBC_SHA384' suite. [o] Disabled 'TLS_PSK_WITH_AES_128_CBC_SHA256' suite. [o] Disabled 'TLS_PSK_WITH_NULL_SHA384' suite. [o] Disabled 'TLS_PSK_WITH_NULL_SHA256' suite. Enabling all allowed ciphersuites... There are 9 allowed cipher suites: ... TLS_AES_256_GCM_SHA384 ... TLS_AES_128_GCM_SHA256 ... TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ... TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ... TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ... TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ... TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ... TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 ... TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:55:12 [ INFO]: [ ] Restarting VM 'RDG-SRE-T3TEST' 2021-03-23 18:55:43 [SUCCESS]: [✔] VM 'RDG-SRE-T3TEST' successfully restarted. 2021-03-23 18:55:54 [ INFO]: Creating/retrieving NPS secret from Key Vault 'kv-testa-sre-t3test'... 2021-03-23 18:55:56 [ INFO]: [ ] Configuring CAP and RAP settings on RDS Gateway 2021-03-23 18:57:57 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [o] Successfully restricted 'RDG_AllDomainComputers' user groups to 'SG T3TEST Research Users@TESTA'. [o] Successfully restricted 'RDG_RDConnectionBrokers' user groups to 'SG T3TEST Research Users@TESTA'. [o] Successfully configured '10.0.0.6' as the only remote NPS server. [o] Successfully set remote NPS server as RD CAP store. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:58:04 [ INFO]: Adding RDS Gateway as RADIUS client on SHM NPS 2021-03-23 18:59:36 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Ensuring that RADIUS client 'RDG-SRE-T3TEST.testa.dsgroupdev.co.uk' is registered... Creating RADIUS client 'RDG-SRE-T3TEST.testa.dsgroupdev.co.uk' at '10.151.1.4'... [o] Successfully created RADIUS client Adding RDS gateway inbound rule... Adding 'SRE T3TEST RDS Gateway RADIUS inbound (10.151.1.4)' inbound RADIUS firewall rule for RDG-SRE-T3TEST.testa.dsgroupdev.co.uk (10.151.1.4)... [o] Successfully added RDS gateway inbound rule Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 18:59:43 [ INFO]: Restarting NPS Server... 2021-03-23 18:59:45 [ INFO]: [ ] Restarting VM 'NPS-SHM-TESTA' 2021-03-23 19:00:16 [SUCCESS]: [✔] VM 'NPS-SHM-TESTA' successfully restarted. 2021-03-23 19:00:16 [ INFO]: Waiting 2 minutes for NPS services to start... 2021-03-23 19:02:24 [ INFO]: [ ] Checking whether signed certificate 'sre-t3test-lets-encrypt-certificate' already exists in Key Vault... 2021-03-23 19:02:24 [ INFO]: No certificate found in Key Vault 'kv-testa-sre-t3test' 2021-03-23 19:02:24 [ INFO]: Preparing to request a new certificate... 2021-03-23 19:02:27 [ INFO]: Generating a certificate signing request for t3test.testa.dsgroupdev.co.uk to be signed by Let's Encrypt... 2021-03-23 19:02:29 [SUCCESS]: [✔] CSR creation succeeded 2021-03-23 19:02:35 [ INFO]: Using Let's Encrypt production server! 2021-03-23 19:02:36 [ INFO]: [ ] Checking for Posh-ACME account 2021-03-23 19:02:36 [SUCCESS]: [✔] Using Posh-ACME account: 72653408 2021-03-23 19:02:36 [ INFO]: Test that we can interact with DNS records... 2021-03-23 19:02:36 [ INFO]: [ ] Attempting to create a DNS record for dnstest.t3test.testa.dsgroupdev.co.uk... VERBOSE: Publishing challenge for Domain dnstest.t3test.testa.dsgroupdev.co.uk with Token faketoken using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.dnstest.t3test.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/providers/Microsoft.Network/dnszones?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 34701-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: 59 zone(s) found VERBOSE: Checking _acme-challenge.dnstest.t3test.testa.dsgroupdev.co.uk VERBOSE: Checking dnstest.t3test.testa.dsgroupdev.co.uk VERBOSE: Checking t3test.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.dnstest.t3test.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/t3test.testa.dsgroupdev.co.uk/TXT/_acme-challenge.dnstest?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 184-byte response of content type application/json VERBOSE: Sending updated _acme-challenge.dnstest VERBOSE: PUT https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/t3test.testa.dsgroupdev.co.uk/TXT/_acme-challenge.dnstest?api-version=2018-03-01-preview with 98-byte payload VERBOSE: received 478-byte response of content type application/json VERBOSE: Content encoding: utf-8 2021-03-23 19:02:41 [SUCCESS]: [✔] DNS record creation succeeded 2021-03-23 19:02:41 [ INFO]: [ ] Attempting to delete a DNS record for dnstest.t3test.testa.dsgroupdev.co.uk... VERBOSE: Unpublishing challenge for Domain dnstest.t3test.testa.dsgroupdev.co.uk with Token faketoken using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.dnstest.t3test.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.dnstest.t3test.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/t3test.testa.dsgroupdev.co.uk/TXT/_acme-challenge.dnstest?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 478-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Deleting _acme-challenge.dnstest. No values left. VERBOSE: DELETE https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/t3test.testa.dsgroupdev.co.uk/TXT/_acme-challenge.dnstest?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 0-byte response of content type VERBOSE: Content encoding: iso-8859-1 2021-03-23 19:02:43 [SUCCESS]: [✔] DNS record deletion succeeded 2021-03-23 19:02:43 [ INFO]: Sending the CSR to be signed by Let's Encrypt... VERBOSE: Publishing challenge for Domain t3test.testa.dsgroupdev.co.uk with Token faketoken using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.t3test.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/providers/Microsoft.Network/dnszones?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 34701-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: 59 zone(s) found VERBOSE: Checking _acme-challenge.t3test.testa.dsgroupdev.co.uk VERBOSE: Checking t3test.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.t3test.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/t3test.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 176-byte response of content type application/json VERBOSE: Sending updated _acme-challenge VERBOSE: PUT https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/t3test.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 98-byte payload VERBOSE: received 454-byte response of content type application/json VERBOSE: Content encoding: utf-8 2021-03-23 19:03:17 [ INFO]: [ ] Creating certificate for t3test.testa.dsgroupdev.co.uk... VERBOSE: Using ACME Server https://acme-v02.api.letsencrypt.org/directory VERBOSE: Using account 72653408 VERBOSE: Creating a new order for t3test.testa.dsgroupdev.co.uk, RDG-SRE-T3TEST.testa.dsgroupdev.co.uk WARNING: Fewer Plugin values than names in the order. Using Azure for the rest. VERBOSE: Publishing challenge for Domain t3test.testa.dsgroupdev.co.uk with Token 9xqgLIf5bfsVsijrQ9BTrM3RHB9HzAxwEOZDH4UJi80 using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.t3test.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.t3test.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/t3test.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 454-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Sending updated _acme-challenge VERBOSE: PUT https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/t3test.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 156-byte payload VERBOSE: received 512-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Publishing challenge for Domain rdg-sre-t3test.testa.dsgroupdev.co.uk with Token qlOaV6cSJ_mTY5qBrpTt6YowkaooaNH9CZ8QG5mIg7E using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.rdg-sre-t3test.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/providers/Microsoft.Network/dnszones?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 34701-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: 59 zone(s) found VERBOSE: Checking _acme-challenge.rdg-sre-t3test.testa.dsgroupdev.co.uk VERBOSE: Checking rdg-sre-t3test.testa.dsgroupdev.co.uk VERBOSE: Checking testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.rdg-sre-t3test.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/testa.dsgroupdev.co.uk/TXT/_acme-challenge.rdg-sre-t3test?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 191-byte response of content type application/json VERBOSE: Sending updated _acme-challenge.rdg-sre-t3test VERBOSE: PUT https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/testa.dsgroupdev.co.uk/TXT/_acme-challenge.rdg-sre-t3test?api-version=2018-03-01-preview with 98-byte payload VERBOSE: received 485-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Saving changes for Azure plugin VERBOSE: Sleeping for 120 seconds while DNS change(s) propagate VERBOSE: Requesting challenge validations VERBOSE: Unpublishing challenge for Domain t3test.testa.dsgroupdev.co.uk with Token 9xqgLIf5bfsVsijrQ9BTrM3RHB9HzAxwEOZDH4UJi80 using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.t3test.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.t3test.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/t3test.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 512-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Sending updated _acme-challenge VERBOSE: PUT https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/t3test.testa.dsgroupdev.co.uk/TXT/_acme-challenge?api-version=2018-03-01-preview with 98-byte payload VERBOSE: received 454-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Unpublishing challenge for Domain rdg-sre-t3test.testa.dsgroupdev.co.uk with Token qlOaV6cSJ_mTY5qBrpTt6YowkaooaNH9CZ8QG5mIg7E using Plugin Azure and DnsAlias ''. VERBOSE: Attempting to find hosted zone for _acme-challenge.rdg-sre-t3test.testa.dsgroupdev.co.uk VERBOSE: Querying _acme-challenge.rdg-sre-t3test.testa.dsgroupdev.co.uk VERBOSE: GET https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/testa.dsgroupdev.co.uk/TXT/_acme-challenge.rdg-sre-t3test?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 485-byte response of content type application/json VERBOSE: Content encoding: utf-8 VERBOSE: Deleting _acme-challenge.rdg-sre-t3test. No values left. VERBOSE: DELETE https://management.azure.com/subscriptions/afe7c62f-cf25-44b3-9e56-d7a14a3ea5e4/resourceGroups/rg_shm_dns_test/providers/Microsoft.Network/dnszones/testa.dsgroupdev.co.uk/TXT/_acme-challenge.rdg-sre-t3test?api-version=2018-03-01-preview with 0-byte payload VERBOSE: received 0-byte response of content type VERBOSE: Content encoding: iso-8859-1 VERBOSE: Saving changes for Azure plugin VERBOSE: Finalizing the order. VERBOSE: Using the provided certificate request. VERBOSE: Downloading signed certificate VERBOSE: No private key available. Skipping Pfx creation. VERBOSE: Updating cert expiration and renewal window VERBOSE: Successfully created certificate. 2021-03-23 19:06:14 [SUCCESS]: [✔] Certificate creation succeeded 2021-03-23 19:06:14 [ INFO]: Importing signed certificate into Key Vault 'kv-testa-sre-t3test'... 2021-03-23 19:06:16 [SUCCESS]: [✔] Certificate import succeeded 2021-03-23 19:06:17 [ INFO]: Adding SSL certificate to RDS Gateway VM 2021-03-23 19:06:50 [SUCCESS]: [✔] Adding certificate succeeded 2021-03-23 19:06:50 [ INFO]: Configuring RDS Gateway VM to use SSL certificate 2021-03-23 19:08:21 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Looking for certificate with thumbprint: 418B51DC1A2C96C5A52A494FEF9B1754DDC5377A [o] Found certificate with correct thumbprint Updating RDS roles to use new certificate... [o] Successfully updated RDS roles Currently installed certificates: Role Level ExpiresOn IssuedTo ---- ----- --------- -------- RDRedirector Trusted 06/23/2021 19:06:11 CN=t3test.testa.dsgroupdev.co.uk RDPublishing Trusted 06/23/2021 19:06:11 CN=t3test.testa.dsgroupdev.co.uk RDWebAccess Trusted 06/23/2021 19:06:11 CN=t3test.testa.dsgroupdev.co.uk RDGateway Trusted 06/23/2021 19:06:11 CN=t3test.testa.dsgroupdev.co.uk Extracting a base64-encoded certificate... [o] Base64-encoded certificate extracted to C:\Certificates\letsencrypt_b64.cer Importing certificate to RDS Web Client... WARNING: Using the Remote Desktop web client with per-device licensing is not supported. [o] Certificate installed on RDS Web Client Checking webclient broker certificate... [o] Webclient broker certificate has the correct thumbprint: '418B51DC1A2C96C5A52A494FEF9B1754DDC5377A' Checking RDGateway certificate... [o] RDGateway certificate has the correct thumbprint: '418B51DC1A2C96C5A52A494FEF9B1754DDC5377A' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : ```
Setup_SRE_WebApp_Servers ```pwsh > ./Setup_SRE_WebApp_Servers.ps1 -shmId testa -sreId t3test 2021-03-23 19:12:12 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-t3test'... 2021-03-23 19:12:15 [ INFO]: Retrieving virtual network 'VNET_SHM_TESTA_SRE_T3TEST' and subnets... 2021-03-23 19:12:17 [SUCCESS]: [✔] Successfully retrieved virtual network 'VNET_SHM_TESTA_SRE_T3TEST' and subnets. 2021-03-23 19:12:17 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_T3TEST_WEBAPPS' exists... 2021-03-23 19:12:18 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_T3TEST_WEBAPPS' 2021-03-23 19:12:18 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_T3TEST_WEBAPPS' 2021-03-23 19:12:18 [ INFO]: Ensuring that storage account 'testat3testbootdiagslmuy' exists in 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS'... 2021-03-23 19:12:19 [SUCCESS]: [✔] Storage account 'testat3testbootdiagslmuy' already exists 2021-03-23 19:12:19 [ INFO]: Constructing CodiMD cloud-init from template... 2021-03-23 19:12:32 [ INFO]: Ensuring that managed disk 'CODIMD-SRE-T3TEST-DATA-DISK' exists... 2021-03-23 19:12:33 [ INFO]: [ ] Creating 512 GB managed disk 'CODIMD-SRE-T3TEST-DATA-DISK' 2021-03-23 19:12:37 [SUCCESS]: [✔] Created managed disk 'CODIMD-SRE-T3TEST-DATA-DISK' 2021-03-23 19:12:42 [ INFO]: Ensuring that virtual machine 'CODIMD-SRE-T3TEST' exists... 2021-03-23 19:12:45 [ INFO]: Ensuring that VM network card 'CODIMD-SRE-T3TEST-NIC' exists... 2021-03-23 19:12:46 [ INFO]: [ ] Creating VM network card 'CODIMD-SRE-T3TEST-NIC' 2021-03-23 19:12:47 [SUCCESS]: [✔] Created VM network card 'CODIMD-SRE-T3TEST-NIC' 2021-03-23 19:12:49 [ INFO]: [ ] Creating virtual machine 'CODIMD-SRE-T3TEST' 2021-03-23 19:13:36 [SUCCESS]: [✔] Created virtual machine 'CODIMD-SRE-T3TEST' 2021-03-23 19:14:06 [ INFO]: Waiting for cloud-init provisioning to finish for CODIMD-SRE-T3TEST... 2021-03-23 19:19:10 [SUCCESS]: [✔] Cloud-init provisioning is finished for CODIMD-SRE-T3TEST 2021-03-23 19:19:12 [ INFO]: Updating subnet and IP address for 'CODIMD-SRE-T3TEST'... 2021-03-23 19:19:13 [ INFO]: [ ] Stopping VM 'CODIMD-SRE-T3TEST' 2021-03-23 19:20:00 [SUCCESS]: [✔] VM 'CODIMD-SRE-T3TEST' stopped. 2021-03-23 19:20:12 [ INFO]: Set 'CODIMD-SRE-T3TEST' subnet to 'WebappsSubnet' 2021-03-23 19:20:12 [ INFO]: Set 'CODIMD-SRE-T3TEST' IP address to '10.151.5.6' 2021-03-23 19:20:14 [ INFO]: [ ] Starting VM 'CODIMD-SRE-T3TEST' 2021-03-23 19:20:51 [SUCCESS]: [✔] VM 'CODIMD-SRE-T3TEST' successfully started. 2021-03-23 19:20:51 [ INFO]: Constructing GitLab cloud-init from template... 2021-03-23 19:20:53 [ INFO]: Ensuring that managed disk 'GITLAB-SRE-T3TEST-DATA-DISK' exists... 2021-03-23 19:20:55 [ INFO]: [ ] Creating 512 GB managed disk 'GITLAB-SRE-T3TEST-DATA-DISK' 2021-03-23 19:20:58 [SUCCESS]: [✔] Created managed disk 'GITLAB-SRE-T3TEST-DATA-DISK' 2021-03-23 19:21:04 [ INFO]: Ensuring that virtual machine 'GITLAB-SRE-T3TEST' exists... 2021-03-23 19:21:07 [ INFO]: Ensuring that VM network card 'GITLAB-SRE-T3TEST-NIC' exists... 2021-03-23 19:21:08 [ INFO]: [ ] Creating VM network card 'GITLAB-SRE-T3TEST-NIC' 2021-03-23 19:21:09 [SUCCESS]: [✔] Created VM network card 'GITLAB-SRE-T3TEST-NIC' 2021-03-23 19:21:12 [ INFO]: [ ] Creating virtual machine 'GITLAB-SRE-T3TEST' 2021-03-23 19:21:59 [SUCCESS]: [✔] Created virtual machine 'GITLAB-SRE-T3TEST' 2021-03-23 19:22:29 [ INFO]: Waiting for cloud-init provisioning to finish for GITLAB-SRE-T3TEST... 2021-03-23 19:35:25 [SUCCESS]: [✔] Cloud-init provisioning is finished for GITLAB-SRE-T3TEST 2021-03-23 19:35:28 [ INFO]: Updating subnet and IP address for 'GITLAB-SRE-T3TEST'... 2021-03-23 19:35:29 [ INFO]: [ ] Stopping VM 'GITLAB-SRE-T3TEST' 2021-03-23 19:36:15 [SUCCESS]: [✔] VM 'GITLAB-SRE-T3TEST' stopped. 2021-03-23 19:36:28 [ INFO]: Set 'GITLAB-SRE-T3TEST' subnet to 'WebappsSubnet' 2021-03-23 19:36:28 [ INFO]: Set 'GITLAB-SRE-T3TEST' IP address to '10.151.5.5' 2021-03-23 19:36:30 [ INFO]: [ ] Starting VM 'GITLAB-SRE-T3TEST' 2021-03-23 19:37:16 [SUCCESS]: [✔] VM 'GITLAB-SRE-T3TEST' successfully started. ```
Setup_SRE_Storage_Accounts ```pwsh > ./Setup_SRE_Storage_Accounts.ps1 -shmId testa -sreId t3test 2021-03-23 19:41:46 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_PERSISTENT_DATA' exists... 2021-03-23 19:41:47 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_PERSISTENT_DATA' already exists 2021-03-23 19:41:47 [ INFO]: Ensuring that storage account 'testat3testdatalmuyonhwf' exists in 'RG_SHM_TESTA_PERSISTENT_DATA'... 2021-03-23 19:41:48 [ INFO]: [ ] Creating storage account 'testat3testdatalmuyonhwf' 2021-03-23 19:42:07 [SUCCESS]: [✔] Created storage account 'testat3testdatalmuyonhwf' 2021-03-23 19:42:21 [ INFO]: Ensuring that storage container 'egress' exists... 2021-03-23 19:42:22 [ INFO]: [ ] Creating storage container 'egress' in storage account 'testat3testdatalmuyonhwf' 2021-03-23 19:42:23 [SUCCESS]: [✔] Created storage container 'egress' in storage account 'testat3testdatalmuyonhwf 2021-03-23 19:42:23 [ INFO]: Ensuring that SAS policy 'containeregressreadwrite' exists for container 'egress' in 'testat3testdatalmuyonhwf... 2021-03-23 19:42:23 [ INFO]: [ ] Creating new SAS policy 'containeregressreadwrite' for container 'egress' in 'testat3testdatalmuyonhwf 2021-03-23 19:42:24 [SUCCESS]: [✔] Created new SAS policy 'containeregressreadwrite' for container 'egress' in 'testat3testdatalmuyonhwf 2021-03-23 19:42:24 [ INFO]: Generating new SAS token for container 'egress' in 'testat3testdatalmuyonhwf... 2021-03-23 19:42:25 [SUCCESS]: [✔] Created new SAS token for container 'egress' in 'testat3testdatalmuyonhwf' valid until 2022-03-19 2021-03-23 19:42:37 [ INFO]: Ensuring that storage container 'ingress' exists... 2021-03-23 19:42:38 [ INFO]: [ ] Creating storage container 'ingress' in storage account 'testat3testdatalmuyonhwf' 2021-03-23 19:42:38 [SUCCESS]: [✔] Created storage container 'ingress' in storage account 'testat3testdatalmuyonhwf 2021-03-23 19:42:38 [ INFO]: Ensuring that SAS policy 'containeringressreadonly' exists for container 'ingress' in 'testat3testdatalmuyonhwf... 2021-03-23 19:42:39 [ INFO]: [ ] Creating new SAS policy 'containeringressreadonly' for container 'ingress' in 'testat3testdatalmuyonhwf 2021-03-23 19:42:40 [SUCCESS]: [✔] Created new SAS policy 'containeringressreadonly' for container 'ingress' in 'testat3testdatalmuyonhwf 2021-03-23 19:42:40 [ INFO]: Generating new SAS token for container 'ingress' in 'testat3testdatalmuyonhwf... 2021-03-23 19:42:41 [SUCCESS]: [✔] Created new SAS token for container 'ingress' in 'testat3testdatalmuyonhwf' valid until 2022-03-19 2021-03-23 19:42:55 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS' exists... 2021-03-23 19:42:55 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS' already exists 2021-03-23 19:42:55 [ INFO]: Ensuring that storage account 'testat3testuserdatalmuyo' exists in 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS'... 2021-03-23 19:42:56 [ INFO]: [ ] Creating storage account 'testat3testuserdatalmuyo' 2021-03-23 19:42:56 [WARNING]: Storage account 'testat3testuserdatalmuyo' will be deployed with EnableHttpsTrafficOnly disabled. Note that this can take up to 15 minutes to complete. 2021-03-23 19:43:15 [SUCCESS]: [✔] Created storage account 'testat3testuserdatalmuyo' 2021-03-23 19:43:17 [ INFO]: Ensuring that NFS storage share 'home' exists... 2021-03-23 19:43:18 [ INFO]: [ ] Creating NFS storage share 'home' in storage account 'testat3testuserdatalmuyo' 2021-03-23 19:43:23 [SUCCESS]: [✔] Created NFS storage share 'home' in storage account 'testat3testuserdatalmuyo 2021-03-23 19:43:24 [ INFO]: Ensuring that NFS storage share 'shared' exists... 2021-03-23 19:43:24 [ INFO]: [ ] Creating NFS storage share 'shared' in storage account 'testat3testuserdatalmuyo' 2021-03-23 19:43:28 [SUCCESS]: [✔] Created NFS storage share 'shared' in storage account 'testat3testuserdatalmuyo 2021-03-23 19:43:29 [ INFO]: Setting up private endpoint for 'testat3testdatalmuyonhwf' 2021-03-23 19:43:29 [ INFO]: [ ] Disabling private endpoint network policies on 'PrivateDataSubnet'... 2021-03-23 19:43:36 [SUCCESS]: [✔] Disabled private endpoint network policies on 'PrivateDataSubnet' 2021-03-23 19:43:36 [ INFO]: Ensuring that private endpoint 'testat3testdatalmuyonhwf-endpoint' for storage account 'testat3testdatalmuyonhwf' exists... 2021-03-23 19:43:36 [ INFO]: [ ] Creating private endpoint 'testat3testdatalmuyonhwf-endpoint' for storage account 'testat3testdatalmuyonhwf' 2021-03-23 19:44:10 [SUCCESS]: [✔] Created private endpoint 'testat3testdatalmuyonhwf-endpoint' for storage account 'testat3testdatalmuyonhwf' 2021-03-23 19:44:12 [ INFO]: Setting up DNS zones for: testat3testdatalmuyonhwf.blob.core.windows.net testat3testdatalmuyonhwf.table.core.windows.net testat3testdatalmuyonhwf.dfs.core.windows.net 2021-03-23 19:46:14 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Creating DNS primary zone for testat3testdatalmuyonhwf.blob.core.windows.net... [o] Successfully created DNS primary zone for testat3testdatalmuyonhwf.blob.core.windows.net [ ] Creating DNS record for testat3testdatalmuyonhwf.blob.core.windows.net... [o] Successfully created DNS record for testat3testdatalmuyonhwf.blob.core.windows.net [ ] Creating DNS primary zone for testat3testdatalmuyonhwf.table.core.windows.net... [o] Successfully created DNS primary zone for testat3testdatalmuyonhwf.table.core.windows.net [ ] Creating DNS record for testat3testdatalmuyonhwf.table.core.windows.net... [o] Successfully created DNS record for testat3testdatalmuyonhwf.table.core.windows.net [ ] Creating DNS primary zone for testat3testdatalmuyonhwf.dfs.core.windows.net... [o] Successfully created DNS primary zone for testat3testdatalmuyonhwf.dfs.core.windows.net [ ] Creating DNS record for testat3testdatalmuyonhwf.dfs.core.windows.net... [o] Successfully created DNS record for testat3testdatalmuyonhwf.dfs.core.windows.net Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 19:46:16 [ INFO]: Setting up private endpoint for 'testat3testuserdatalmuyo' 2021-03-23 19:46:16 [ INFO]: [ ] Disabling private endpoint network policies on 'PrivateDataSubnet'... 2021-03-23 19:46:21 [SUCCESS]: [✔] Disabled private endpoint network policies on 'PrivateDataSubnet' 2021-03-23 19:46:21 [ INFO]: Ensuring that private endpoint 'testat3testuserdatalmuyo-endpoint' for storage account 'testat3testuserdatalmuyo' exists... 2021-03-23 19:46:21 [ INFO]: [ ] Creating private endpoint 'testat3testuserdatalmuyo-endpoint' for storage account 'testat3testuserdatalmuyo' 2021-03-23 19:46:33 [SUCCESS]: [✔] Created private endpoint 'testat3testuserdatalmuyo-endpoint' for storage account 'testat3testuserdatalmuyo' 2021-03-23 19:46:38 [ INFO]: Setting up DNS zones for: testat3testuserdatalmuyo.file.core.windows.net 2021-03-23 19:48:39 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Creating DNS primary zone for testat3testuserdatalmuyo.file.core.windows.net... [o] Successfully created DNS primary zone for testat3testuserdatalmuyo.file.core.windows.net [ ] Creating DNS record for testat3testuserdatalmuyo.file.core.windows.net... [o] Successfully created DNS record for testat3testuserdatalmuyo.file.core.windows.net Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : ```
Setup_SRE_Databases ```pwsh > ./Setup_SRE_Databases.ps1 -shmId testa -sreId t3test 2021-03-23 19:54:23 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_T3TEST_DATABASES' exists... 2021-03-23 19:54:24 [ INFO]: [ ] Creating resource group 'RG_SHM_TESTA_SRE_T3TEST_DATABASES' 2021-03-23 19:54:25 [SUCCESS]: [✔] Created resource group 'RG_SHM_TESTA_SRE_T3TEST_DATABASES' 2021-03-23 19:54:25 [ INFO]: Retrieving virtual network 'VNET_SHM_TESTA_SRE_T3TEST'... 2021-03-23 19:54:30 [ INFO]: Ensuring that subnet 'DatabasesSubnet' exists... 2021-03-23 19:54:31 [SUCCESS]: [✔] Subnet 'DatabasesSubnet' already exists 2021-03-23 19:54:38 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-shm-testa'... 2021-03-23 19:54:42 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-t3test'... 2021-03-23 19:54:49 [ INFO]: Preparing to create SQL database MSSQL-T3TEST from template... VERBOSE: Performing the operation "Creating Deployment" on target "RG_SHM_TESTA_SRE_T3TEST_DATABASES". WARNING: The DeploymentDebug setting has been enabled. This can potentially log secrets like passwords used in resource property or listKeys operations when you retrieve the deployment operations through Get-AzResourceGroupDeploymentOperation VERBOSE: 19:54:51 - Template is valid. VERBOSE: 19:54:51 - Create template deployment 'sre-mssql2019-server-template' VERBOSE: 19:54:51 - Checking deployment status in 5 seconds VERBOSE: 19:54:56 - Resource Microsoft.Compute/virtualMachines 'MSSQL-T3TEST' provisioning status is running VERBOSE: 19:54:56 - Resource Microsoft.Network/networkInterfaces 'MSSQL-T3TEST-NIC' provisioning status is succeeded VERBOSE: 19:54:56 - Checking deployment status in 13 seconds VERBOSE: 19:55:09 - Checking deployment status in 5 seconds VERBOSE: 19:55:14 - Checking deployment status in 5 seconds VERBOSE: 19:55:20 - Checking deployment status in 5 seconds VERBOSE: 19:55:25 - Checking deployment status in 5 seconds VERBOSE: 19:55:30 - Checking deployment status in 5 seconds VERBOSE: 19:55:35 - Checking deployment status in 5 seconds VERBOSE: 19:55:40 - Checking deployment status in 5 seconds VERBOSE: 19:55:46 - Checking deployment status in 5 seconds VERBOSE: 19:55:51 - Checking deployment status in 5 seconds VERBOSE: 19:55:56 - Checking deployment status in 5 seconds VERBOSE: 19:56:01 - Checking deployment status in 5 seconds VERBOSE: 19:56:06 - Checking deployment status in 5 seconds VERBOSE: 19:56:11 - Checking deployment status in 5 seconds VERBOSE: 19:56:16 - Checking deployment status in 5 seconds VERBOSE: 19:56:21 - Checking deployment status in 5 seconds VERBOSE: 19:56:27 - Checking deployment status in 5 seconds VERBOSE: 19:56:32 - Checking deployment status in 5 seconds VERBOSE: 19:56:37 - Checking deployment status in 5 seconds VERBOSE: 19:56:42 - Checking deployment status in 5 seconds VERBOSE: 19:56:47 - Checking deployment status in 5 seconds VERBOSE: 19:56:52 - Checking deployment status in 5 seconds VERBOSE: 19:56:57 - Checking deployment status in 13 seconds VERBOSE: 19:57:10 - Checking deployment status in 5 seconds VERBOSE: 19:57:15 - Checking deployment status in 5 seconds VERBOSE: 19:57:20 - Checking deployment status in 5 seconds VERBOSE: 19:57:26 - Checking deployment status in 5 seconds VERBOSE: 19:57:31 - Checking deployment status in 5 seconds VERBOSE: 19:57:36 - Resource Microsoft.SqlVirtualMachine/SqlVirtualMachines 'MSSQL-T3TEST' provisioning status is running VERBOSE: 19:57:36 - Resource Microsoft.Compute/virtualMachines/extensions 'MSSQL-T3TEST/bginfo' provisioning status is running VERBOSE: 19:57:36 - Resource Microsoft.Compute/virtualMachines 'MSSQL-T3TEST' provisioning status is succeeded VERBOSE: 19:57:36 - Checking deployment status in 14 seconds VERBOSE: 19:57:50 - Checking deployment status in 5 seconds VERBOSE: 19:57:55 - Checking deployment status in 12 seconds VERBOSE: 19:58:07 - Checking deployment status in 15 seconds VERBOSE: 19:58:23 - Checking deployment status in 16 seconds VERBOSE: 19:58:39 - Checking deployment status in 15 seconds VERBOSE: 19:58:54 - Checking deployment status in 16 seconds VERBOSE: 19:59:10 - Checking deployment status in 16 seconds VERBOSE: 19:59:26 - Checking deployment status in 16 seconds VERBOSE: 19:59:42 - Checking deployment status in 15 seconds VERBOSE: 19:59:57 - Checking deployment status in 16 seconds VERBOSE: 20:00:13 - Checking deployment status in 16 seconds VERBOSE: 20:00:29 - Checking deployment status in 15 seconds VERBOSE: 20:00:44 - Checking deployment status in 15 seconds VERBOSE: 20:01:00 - Checking deployment status in 15 seconds VERBOSE: 20:01:15 - Checking deployment status in 16 seconds VERBOSE: 20:01:31 - Checking deployment status in 5 seconds VERBOSE: 20:01:36 - Checking deployment status in 16 seconds VERBOSE: 20:01:52 - Checking deployment status in 11 seconds VERBOSE: 20:02:03 - Checking deployment status in 16 seconds VERBOSE: 20:02:19 - Resource Microsoft.Compute/virtualMachines/extensions 'MSSQL-T3TEST/bginfo' provisioning status is succeeded VERBOSE: 20:02:19 - Checking deployment status in 16 seconds VERBOSE: 20:02:36 - Checking deployment status in 15 seconds VERBOSE: 20:02:51 - Resource Microsoft.SqlVirtualMachine/SqlVirtualMachines 'MSSQL-T3TEST' provisioning status is succeeded DeploymentName : sre-mssql2019-server-template ResourceGroupName : RG_SHM_TESTA_SRE_T3TEST_DATABASES ProvisioningState : Succeeded Timestamp : 23/03/2021 20:02:50 Mode : Incremental TemplateLink : Parameters : Name Type Value ============================== ========================= ========== administrator_Password SecureString administrator_User String sret3testadmin bootDiagnostics_Account_Name String testat3testbootdiagslmuy data_Disk_Size String 1024 data_Disk_Type String Standard_LRS db_Admin_Password String 8pVhsOheiRqT77AlhNXY db_Admin_Username String sret3testdbadmin iP_Address String 10.151.0.4 oS_Disk_Size String 128 oS_Disk_Type String Standard_LRS sql_Connection_Port String 1433 sql_Server_Name String MSSQL-T3TEST sql_Server_Edition String sqldev subnetResourceId String /subscriptions/813e99a0-5c7c-4c43-afd3-2a9566880854/resourceGroups/RG_SHM_TESTA_SRE_T3TEST_NETWORKING/providers/Microsoft.Network/virtualNetworks/VNET_SHM_TESTA_SRE_T3TEST/subnets/DeploymentSubnet vM_Size String Standard_DS2_v2 Outputs : DeploymentDebugLogLevel : ResponseContent 2021-03-23 20:02:53 [SUCCESS]: [✔] Template deployment 'sre-mssql2019-server-template' succeeded 2021-03-23 20:02:53 [ INFO]: Updating MSSQL-T3TEST... 2021-03-23 20:02:53 [ INFO]: [ ] Installing core Powershell modules on 'MSSQL-T3TEST' 2021-03-23 20:06:55 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing NuGet... [o] NuGet 2.8.5.208 is installed Installing PackageManagement... [o] PackageManagement 1.4.7 is installed Installing PowerShellGet... [o] PowerShellGet 2.2.5 is installed Installing PSWindowsUpdate... [o] PSWindowsUpdate 2.2.0.2 is installed Newly installed modules: ... PSWindowsUpdate Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:06:55 [ INFO]: [ ] Installing additional Powershell modules on 'MSSQL-T3TEST' 2021-03-23 20:09:27 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Installing SqlServer... [o] SqlServer 21.1.18235 is installed Newly installed modules: ... SqlServer Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:09:27 [ INFO]: [ ] Setting time/locale and installing updates on 'MSSQL-T3TEST' 2021-03-23 20:28:30 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Setting locale... [o] Setting locale to 'en-GB' succeeded [ ] Setting time zone... [o] Setting time zone to 'GMT Standard Time' succeeded [ ] Setting NTP server... [o] Setting NTP server to 'time.google.com' succeeded [ ] Found 6 Windows updates to install: ... Microsoft Silverlight (KB4481252) ... 2021-02 Cumulative Update Preview for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (KB4602298) ... Update for Removal of Adobe Flash Player for Windows Server 2019 for x64-based systems (KB4577586) ... Windows Malicious Software Removal Tool x64 - v5.87 (KB890830) ... 2021-01 Update for Windows Server 2019 for x64-based Systems (KB4589208) ... 2021-03 Cumulative Update for Windows Server 2019 (1809) for x64-based Systems (KB5000822) Reboot is required, but do it manually. [o] Installing Windows updates succeeded. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:28:32 [ INFO]: [ ] Restarting VM 'MSSQL-T3TEST' 2021-03-23 20:29:04 [SUCCESS]: [✔] VM 'MSSQL-T3TEST' successfully restarted. 2021-03-23 20:29:05 [ INFO]: Updating subnet and IP address for 'MSSQL-T3TEST'... 2021-03-23 20:29:06 [ INFO]: [ ] Stopping VM 'MSSQL-T3TEST' 2021-03-23 20:32:53 [SUCCESS]: [✔] VM 'MSSQL-T3TEST' stopped. 2021-03-23 20:33:06 [ INFO]: Set 'MSSQL-T3TEST' subnet to 'DatabasesSubnet' 2021-03-23 20:33:06 [ INFO]: Set 'MSSQL-T3TEST' IP address to '10.151.3.4' 2021-03-23 20:33:07 [ INFO]: [ ] Starting VM 'MSSQL-T3TEST' 2021-03-23 20:34:57 [SUCCESS]: [✔] VM 'MSSQL-T3TEST' successfully started. 2021-03-23 20:34:57 [ INFO]: [ ] Attempting to join VM 'MSSQL-T3TEST' to domain 'testa.dsgroupdev.co.uk' 2021-03-23 20:36:59 [SUCCESS]: [✔] Joined VM 'MSSQL-T3TEST' to domain 'testa.dsgroupdev.co.uk' 2021-03-23 20:36:59 [ INFO]: [ ] Locking down MSSQL-T3TEST... 2021-03-23 20:40:01 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Ensuring that SSIS services (SSISTELEMETRY150, MsDtsServer150) are enabled on: 'MSSQL-T3TEST' [o] Successfully updated SSIS services state on: 'MSSQL-T3TEST' Disable unused SQL server services on: 'MSSQL-T3TEST'... [o] Successfully disabled unused services (SSASTELEMETRY, MSSQLServerOlapService, SQLBrowser) on: 'MSSQL-T3TEST' Checking that the sret3testdbadmin user has admin permissions on: 'MSSQL-T3TEST'... [o] sret3testdbadmin has admin privileges on: 'MSSQL-T3TEST' Ensuring that 'TESTA\SG T3TEST System Administrators' has SQL login access to: 'MSSQL-T3TEST'... [o] Successfully gave 'TESTA\SG T3TEST System Administrators' SQL login access to: 'MSSQL-T3TEST' Ensuring that an SQL user exists for 'TESTA\SG T3TEST System Administrators' on: 'MSSQL-T3TEST'... [o] Ensured that 'TESTA\SG T3TEST System Administrators' user exists on: 'MSSQL-T3TEST' Ensuring that 'TESTA\SG T3TEST Data Administrators' has SQL login access to: 'MSSQL-T3TEST'... [o] Successfully gave 'TESTA\SG T3TEST Data Administrators' SQL login access to: 'MSSQL-T3TEST' Ensuring that an SQL user exists for 'TESTA\SG T3TEST Data Administrators' on: 'MSSQL-T3TEST'... [o] Ensured that 'TESTA\SG T3TEST Data Administrators' user exists on: 'MSSQL-T3TEST' Ensuring that 'TESTA\SG T3TEST Research Users' has SQL login access to: 'MSSQL-T3TEST'... [o] Successfully gave 'TESTA\SG T3TEST Research Users' SQL login access to: 'MSSQL-T3TEST' Ensuring that an SQL user exists for 'TESTA\SG T3TEST Research Users' on: 'MSSQL-T3TEST'... [o] Ensured that 'TESTA\SG T3TEST Research Users' user exists on: 'MSSQL-T3TEST' [o] Successfully ensured that 'data' schema exists on: 'MSSQL-T3TEST' [o] Successfully ensured that 'dbopublic' schema exists on: 'MSSQL-T3TEST' [o] Successfully gave 'TESTA\SG T3TEST System Administrators' sysadmin permissions on: 'MSSQL-T3TEST' [o] Successfully gave 'TESTA\SG T3TEST Data Administrators' dataadmin permissions on: 'MSSQL-T3TEST' [o] Successfully gave 'TESTA\SG T3TEST Research Users' researchuser permissions on: 'MSSQL-T3TEST' Running T-SQL lockdown script on: 'MSSQL-T3TEST'... [o] Successfully ran T-SQL lockdown script on: 'MSSQL-T3TEST' Removing database access from MSSQL-T3TEST\sret3testadmin on: 'MSSQL-T3TEST'... [o] Successfully removed database access for MSSQL-T3TEST\sret3testadmin on: 'MSSQL-T3TEST' Revoking sysadmin role from sret3testdbadmin on: 'MSSQL-T3TEST'... [o] Successfully revoked sysadmin role on: 'MSSQL-T3TEST' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:40:02 [ INFO]: Ensuring that subnet 'DatabasesSubnet' exists... 2021-03-23 20:40:02 [SUCCESS]: [✔] Subnet 'DatabasesSubnet' already exists 2021-03-23 20:40:13 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-shm-testa'... 2021-03-23 20:40:17 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-t3test'... 2021-03-23 20:40:22 [ INFO]: Preparing to create PostgreSQL database PSTGRS-T3TEST... 2021-03-23 20:40:22 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-t3test'... 2021-03-23 20:40:25 [ INFO]: Register 'T3TEST Postgres DB Service Account' (t3testdbpostgres) as a service principal for the database... 2021-03-23 20:41:58 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [ ] Ensuring that account 'T3TEST Postgres DB Service Account' (t3testdbpostgres) exists [o] Found user 'T3TEST Postgres DB Service Account' (t3testdbpostgres) [ ] Ensuring that 'T3TEST Postgres DB Service Account' (t3testdbpostgres) is registered as a service principal [o] Registered 'T3TEST Postgres DB Service Account' (t3testdbpostgres) as 'POSTGRES/PSTGRS-T3TEST.testa.dsgroupdev.co.uk' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:42:00 [ INFO]: Ensuring that storage account 'testat3testbootdiagslmuy' exists in 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS'... 2021-03-23 20:42:01 [SUCCESS]: [✔] Storage account 'testat3testbootdiagslmuy' already exists 2021-03-23 20:42:01 [ INFO]: Ensuring that VM network card 'PSTGRS-T3TEST-NIC' exists... 2021-03-23 20:42:01 [ INFO]: [ ] Creating VM network card 'PSTGRS-T3TEST-NIC' 2021-03-23 20:42:02 [SUCCESS]: [✔] Created VM network card 'PSTGRS-T3TEST-NIC' 2021-03-23 20:42:02 [ INFO]: Ensuring that managed disk 'PSTGRS-T3TEST-DATA-DISK' exists... 2021-03-23 20:42:04 [ INFO]: [ ] Creating 1024 GB managed disk 'PSTGRS-T3TEST-DATA-DISK' 2021-03-23 20:42:08 [SUCCESS]: [✔] Created managed disk 'PSTGRS-T3TEST-DATA-DISK' 2021-03-23 20:42:08 [ INFO]: Constructing cloud-init from template... 2021-03-23 20:42:09 [ INFO]: Ensuring that virtual machine 'PSTGRS-T3TEST' exists... 2021-03-23 20:42:14 [ INFO]: [ ] Creating virtual machine 'PSTGRS-T3TEST' 2021-03-23 20:43:36 [SUCCESS]: [✔] Created virtual machine 'PSTGRS-T3TEST' 2021-03-23 20:44:06 [ INFO]: Waiting for cloud-init provisioning to finish for PSTGRS-T3TEST... 2021-03-23 20:47:01 [SUCCESS]: [✔] Cloud-init provisioning is finished for PSTGRS-T3TEST 2021-03-23 20:47:03 [ INFO]: Updating subnet and IP address for 'PSTGRS-T3TEST'... 2021-03-23 20:47:03 [ INFO]: [ ] Stopping VM 'PSTGRS-T3TEST' 2021-03-23 20:47:50 [SUCCESS]: [✔] VM 'PSTGRS-T3TEST' stopped. 2021-03-23 20:48:03 [ INFO]: Set 'PSTGRS-T3TEST' subnet to 'DatabasesSubnet' 2021-03-23 20:48:03 [ INFO]: Set 'PSTGRS-T3TEST' IP address to '10.151.3.5' 2021-03-23 20:48:04 [ INFO]: [ ] Starting VM 'PSTGRS-T3TEST' 2021-03-23 20:48:51 [SUCCESS]: [✔] VM 'PSTGRS-T3TEST' successfully started. 2021-03-23 20:48:53 [ INFO]: [ ] Resetting DNS record for VM 'PSTGRS-T3TEST'... 2021-03-23 20:50:24 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [o] DNS record for 'PSTGRS-T3TEST' is already set to '10.151.3.5' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 20:50:24 [SUCCESS]: [✔] Resetting DNS record for VM 'PSTGRS-T3TEST' was successful ```
Add_DSVM ```pwsh > ./Add_DSVM.ps1 -shmId testa -sreId t3test -ipLastOctet 160 2021-03-23 21:51:51 [ INFO]: Ensuring that resource group 'RG_SHM_TESTA_SRE_T3TEST_COMPUTE' exists... 2021-03-23 21:51:52 [SUCCESS]: [✔] Resource group 'RG_SHM_TESTA_SRE_T3TEST_COMPUTE' already exists 2021-03-23 21:51:52 [ INFO]: Retrieving virtual network 'VNET_SHM_TESTA_SRE_T3TEST'... 2021-03-23 21:51:59 [ INFO]: [ ] Getting image type from gallery... 2021-03-23 21:51:59 [SUCCESS]: [✔] Interpreted Ubuntu as image type ComputeVM-Ubuntu1804Base 2021-03-23 21:52:00 [ INFO]: Looking for image ComputeVM-Ubuntu1804Base version 0.3.2021032200... 2021-03-23 21:52:01 [SUCCESS]: [✔] Found image ComputeVM-Ubuntu1804Base version 0.3.2021032200 in gallery 2021-03-23 21:52:02 [ INFO]: Determining correct URLs for package mirrors... 2021-03-23 21:52:02 [ INFO]: CRAN: 'http://10.20.3.21' 2021-03-23 21:52:02 [ INFO]: PyPI: 'http://10.20.3.20:3128' 2021-03-23 21:52:02 [SUCCESS]: [✔] Successfully loaded package mirror URLs 2021-03-23 21:52:02 [ INFO]: Creating/retrieving secrets from Key Vault 'kv-testa-sre-t3test'... 2021-03-23 21:52:08 [ INFO]: Constructing cloud-init from template... 2021-03-23 21:52:09 [ INFO]: Ensuring that storage account 'testat3testbootdiagslmuy' exists in 'RG_SHM_TESTA_SRE_T3TEST_ARTIFACTS'... 2021-03-23 21:52:09 [SUCCESS]: [✔] Storage account 'testat3testbootdiagslmuy' already exists 2021-03-23 21:52:09 [ INFO]: Ensuring that VM network card 'SRE-T3TEST-160-DSVM-0-3-2021032200-NIC' exists... 2021-03-23 21:52:10 [ INFO]: [ ] Creating VM network card 'SRE-T3TEST-160-DSVM-0-3-2021032200-NIC' 2021-03-23 21:52:12 [SUCCESS]: [✔] Created VM network card 'SRE-T3TEST-160-DSVM-0-3-2021032200-NIC' 2021-03-23 21:52:12 [ INFO]: Ensuring that managed disk 'SRE-T3TEST-160-DSVM-0-3-2021032200-SCRATCH-DISK' exists... 2021-03-23 21:52:13 [ INFO]: [ ] Creating 1024 GB managed disk 'SRE-T3TEST-160-DSVM-0-3-2021032200-SCRATCH-DISK' 2021-03-23 21:52:16 [SUCCESS]: [✔] Created managed disk 'SRE-T3TEST-160-DSVM-0-3-2021032200-SCRATCH-DISK' 2021-03-23 21:52:18 [ INFO]: Ensuring that virtual machine 'SRE-T3TEST-160-DSVM-0-3-2021032200' exists... 2021-03-23 21:52:24 [ INFO]: [ ] Creating virtual machine 'SRE-T3TEST-160-DSVM-0-3-2021032200' 2021-03-23 21:53:46 [SUCCESS]: [✔] Created virtual machine 'SRE-T3TEST-160-DSVM-0-3-2021032200' 2021-03-23 21:54:16 [ INFO]: Waiting for cloud-init provisioning to finish for SRE-T3TEST-160-DSVM-0-3-2021032200... 2021-03-23 22:01:17 [SUCCESS]: [✔] Cloud-init provisioning is finished for SRE-T3TEST-160-DSVM-0-3-2021032200 2021-03-23 22:01:21 [ INFO]: Updating subnet and IP address for 'SRE-T3TEST-160-DSVM-0-3-2021032200'... 2021-03-23 22:01:22 [ INFO]: [ ] Stopping VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' 2021-03-23 22:02:09 [SUCCESS]: [✔] VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' stopped. 2021-03-23 22:02:22 [ INFO]: Set 'SRE-T3TEST-160-DSVM-0-3-2021032200' subnet to 'ComputeSubnet' 2021-03-23 22:02:22 [ INFO]: Set 'SRE-T3TEST-160-DSVM-0-3-2021032200' IP address to '10.151.4.160' 2021-03-23 22:02:23 [ INFO]: [ ] Starting VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' 2021-03-23 22:02:43 [SUCCESS]: [✔] VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' successfully started. 2021-03-23 22:02:46 [ INFO]: [ ] Resetting DNS record for VM 'SRE-T3TEST-160'... 2021-03-23 22:04:47 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : [o] DNS record for 'SRE-T3TEST-160' is already set to '10.151.4.160' Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 22:04:47 [SUCCESS]: [✔] Resetting DNS record for VM 'SRE-T3TEST-160' was successful 2021-03-23 22:04:49 [SUCCESS]: [✔] VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' already running. 2021-03-23 22:06:49 [ INFO]: Creating smoke test package for the DSVM... 2021-03-23 22:06:52 [ INFO]: [ ] Creating zip file at /var/folders/q7/nl3w6z854711jwsdy0hj7sxhwypcgh/T/b5ce1ad7-8dd6-4f67-ba89-f9482775aa35/2527380c-b1b2-4ee4-94b4-bc95ca7785b3.zip... 2021-03-23 22:06:52 [SUCCESS]: [✔] Zip file creation succeeded 2021-03-23 22:06:52 [ INFO]: [ ] Uploading zip file to container '2527380c-b1b2-4ee4-94b4-bc95ca7785b3'... 2021-03-23 22:06:57 [ INFO]: Ensuring that storage container '2527380c-b1b2-4ee4-94b4-bc95ca7785b3' exists... 2021-03-23 22:06:58 [ INFO]: [ ] Creating storage container '2527380c-b1b2-4ee4-94b4-bc95ca7785b3' in storage account 'testat3testdatalmuyonhwf' 2021-03-23 22:06:58 [SUCCESS]: [✔] Created storage container '2527380c-b1b2-4ee4-94b4-bc95ca7785b3' in storage account 'testat3testdatalmuyonhwf 2021-03-23 22:07:00 [SUCCESS]: [✔] Successfully uploaded zip file to '2527380c-b1b2-4ee4-94b4-bc95ca7785b3' 2021-03-23 22:07:00 [ INFO]: [ ] Cleaning up directory /var/folders/q7/nl3w6z854711jwsdy0hj7sxhwypcgh/T/b5ce1ad7-8dd6-4f67-ba89-f9482775aa35... 2021-03-23 22:07:00 [SUCCESS]: [✔] Successfully cleaned up '/var/folders/q7/nl3w6z854711jwsdy0hj7sxhwypcgh/T/b5ce1ad7-8dd6-4f67-ba89-f9482775aa35' 2021-03-23 22:07:00 [ INFO]: [ ] Generating download URL... 2021-03-23 22:07:05 [SUCCESS]: [✔] Constructed download URL https://testat3testdatalmuyonhwf.blob.core.windows.net/2527380c-b1b2-4ee4-94b4-bc95ca7785b3/2527380c-b1b2-4ee4-94b4-bc95ca7785b3.zip?sv=2019-07-07&sig=KDbqqxg6%2FTxP3fqZbw4yhDdBAAV9FxKJiy27wcpGQf8%3D&se=2021-03-20T13%3A47%3A03Z&srt=sco&ss=bf&sp=rl 2021-03-23 22:07:05 [ INFO]: [ ] Downloading zip file onto SRE-T3TEST-160-DSVM-0-3-2021032200 2021-03-23 22:07:35 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0100 35364 100 35364 0 0 1046k 0 --:--:-- --:--:-- --:--:-- 1046k Archive: /tmp/tmp.4UfD35zITv/2527380c-b1b2-4ee4-94b4-bc95ca7785b3.zip extracting: /opt/verification/smoke_tests/run_all_tests.bats extracting: /opt/verification/smoke_tests/tests/README.md extracting: /opt/verification/smoke_tests/tests/test_databases_python.py extracting: /opt/verification/smoke_tests/tests/test_databases_R.R extracting: /opt/verification/smoke_tests/tests/test_databases.sh extracting: /opt/verification/smoke_tests/tests/test_functionality_julia.jl extracting: /opt/verification/smoke_tests/tests/test_functionality_python.py extracting: /opt/verification/smoke_tests/tests/test_functionality_R.R extracting: /opt/verification/smoke_tests/tests/test_mirrors_cran.sh extracting: /opt/verification/smoke_tests/tests/test_mirrors_pypi.sh extracting: /opt/verification/smoke_tests/tests/test_mounted_drives.sh extracting: /opt/verification/smoke_tests/tests/test_packages_installed_julia.jl extracting: /opt/verification/smoke_tests/tests/test_packages_installed_python.py extracting: /opt/verification/smoke_tests/tests/test_packages_installed_R.R extracting: /opt/verification/smoke_tests/package_lists/packages-apt.list extracting: /opt/verification/smoke_tests/package_lists/packages-julia.list extracting: /opt/verification/smoke_tests/package_lists/packages-python-pypi-36.list extracting: /opt/verification/smoke_tests/package_lists/packages-python-pypi-37.list extracting: /opt/verification/smoke_tests/package_lists/packages-python-pypi-38.list extracting: /opt/verification/smoke_tests/package_lists/packages-r-bioconductor.list extracting: /opt/verification/smoke_tests/package_lists/packages-r-cran.list extracting: /opt/verification/smoke_tests/package_lists/python-requirements.json [stderr] Time : 2021-03-23 22:07:35 [ INFO]: [ ] Cleaning up storage container '2527380c-b1b2-4ee4-94b4-bc95ca7785b3'... 2021-03-23 22:07:36 [SUCCESS]: [✔] Successfully cleaned up '2527380c-b1b2-4ee4-94b4-bc95ca7785b3' 2021-03-23 22:07:36 [ INFO]: [ ] Set smoke test permissions on SRE-T3TEST-160-DSVM-0-3-2021032200 2021-03-23 22:08:07 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] -rw-r--r-- 1 root root 4.4K Mar 23 13:01 /opt/verification/smoke_tests/run_all_tests.bats /opt/verification/smoke_tests/package_lists: total 8.0K drwxr-xr-x 2 root root 4.0K Mar 23 22:07 . drwxr-xr-x 4 root root 4.0K Mar 23 22:07 .. lrwxrwxrwx 1 root root 39 Mar 23 22:07 packages-julia.list -> /opt/build/packages/packages-julia.list lrwxrwxrwx 1 root root 48 Mar 23 22:07 packages-python-pypi-36.list -> /opt/build/packages/packages-python-pypi-36.list lrwxrwxrwx 1 root root 48 Mar 23 22:07 packages-python-pypi-37.list -> /opt/build/packages/packages-python-pypi-37.list lrwxrwxrwx 1 root root 48 Mar 23 22:07 packages-python-pypi-38.list -> /opt/build/packages/packages-python-pypi-38.list lrwxrwxrwx 1 root root 48 Mar 23 22:07 packages-r-bioconductor.list -> /opt/build/packages/packages-r-bioconductor.list lrwxrwxrwx 1 root root 40 Mar 23 22:07 packages-r-cran.list -> /opt/build/packages/packages-r-cran.list /opt/verification/smoke_tests/tests: total 68K drwxr-xr-x 2 root root 4.0K Mar 23 22:07 . drwxr-xr-x 4 root root 4.0K Mar 23 22:07 .. -rw-r--r-- 1 root root 4.3K Mar 23 22:07 README.md -rwxr-xr-x 1 root root 1.2K Mar 23 22:07 test_databases_python.py -rwxr-xr-x 1 root root 961 Mar 23 22:07 test_databases_R.R -rwxr-xr-x 1 root root 939 Mar 23 22:07 test_databases.sh -rwxr-xr-x 1 root root 759 Mar 23 22:07 test_functionality_julia.jl -rwxr-xr-x 1 root root 1.2K Mar 23 22:07 test_functionality_python.py -rwxr-xr-x 1 root root 1.3K Mar 23 22:07 test_functionality_R.R -rwxr-xr-x 1 root root 855 Mar 23 22:07 test_mirrors_cran.sh -rwxr-xr-x 1 root root 923 Mar 23 22:07 test_mirrors_pypi.sh -rwxr-xr-x 1 root root 3.1K Mar 23 22:07 test_mounted_drives.sh -rwxr-xr-x 1 root root 1.1K Mar 23 22:07 test_packages_installed_julia.jl -rwxr-xr-x 1 root root 4.5K Mar 23 22:07 test_packages_installed_python.py -rwxr-xr-x 1 root root 2.5K Mar 23 22:07 test_packages_installed_R.R [stderr] Time : 2021-03-23 22:08:14 [ INFO]: Running diagnostic scripts on VM SRE-T3TEST-160-DSVM-0-3-2021032200... 2021-03-23 22:08:14 [ INFO]: [ ] Configuring LDAP connection (check_ldap_connection.sh) on compute VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' 2021-03-23 22:08:45 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking LDAP connectivity Testing LDAP search... [o] LDAP search succeeded: found user 'testalocaladsync'. LDAP SEARCH RESULT: dn: CN=TESTA Local AD Sync Administrator,OU=Safe Haven Service Accounts,DC=tes ta,DC=dsgroupdev,DC=co,DC=uk objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: TESTA Local AD Sync Administrator description: TESTA Local AD Sync Administrator distinguishedName: CN=TESTA Local AD Sync Administrator,OU=Safe Haven Service Accounts,DC=testa,DC=dsgroupdev,DC=co,DC=uk instanceType: 4 whenCreated: 20210317114222.0Z whenChanged: 20210317122954.0Z displayName: TESTA Local AD Sync Administrator uSNCreated: 12970 uSNChanged: 16598 name: TESTA Local AD Sync Administrator objectGUID:: srcVODaYXEurQI9EW0X26A== userAccountControl: 66048 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 132607144977050073 pwdLastSet: 132604549424984650 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAZY/SRTJVp4bqXDtTUgQAAA== accountExpires: 9223372036854775807 logonCount: 4246 sAMAccountName: testalocaladsync sAMAccountType: 805306368 userPrincipalName: testalocaladsync@testa.dsgroupdev.co.uk objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=testa,DC=dsgroupdev,DC =co,DC=uk dSCorePropagationData: 20210317114235.0Z dSCorePropagationData: 16010101000001.0Z lastLogonTimestamp: 132604577945820060 [stderr] Time : 2021-03-23 22:08:45 [SUCCESS]: [✔] Configuring LDAP connection on SRE-T3TEST-160-DSVM-0-3-2021032200 was successful 2021-03-23 22:08:45 [ INFO]: [ ] Configuring name resolution (restart_name_resolution_service.sh) on compute VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' 2021-03-23 22:09:16 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking name resolution Testing connectivity for 'DC1-SHM-TESTA.testa.dsgroupdev.co.uk' NS LOOKUP RESULT: Server: 10.0.0.4 Address: 10.0.0.4#53 Name: DC1-SHM-TESTA.testa.dsgroupdev.co.uk Address: 10.0.0.4 Name resolution working. Testing /etc/systemd/resolved.conf No updates needed Testing /etc/resolv.conf # This file is managed by man:systemd-resolved(8). Do not edit. # # This is a dynamic resolv.conf file for connecting local clients directly to # all known uplink DNS servers. This file lists all configured search domains. # # Third party programs must not access this file directly, but only through the # symlink at /etc/resolv.conf. To manage man:resolv.conf(5) in a different way, # replace this symlink by a static file or a different symlink. # # See man:systemd-resolved.service(8) for details about the supported modes of # operation for /etc/resolv.conf. nameserver 10.0.0.4 nameserver 10.0.0.5 search testa.dsgroupdev.co.uk reddog.microsoft.com /etc/resolv.conf is currently pointing to /run/systemd/resolve/resolv.conf [stderr] Time : 2021-03-23 22:09:16 [SUCCESS]: [✔] Configuring name resolution on SRE-T3TEST-160-DSVM-0-3-2021032200 was successful 2021-03-23 22:09:16 [ INFO]: [ ] Configuring realm join (rerun_realm_join.sh) on compute VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' 2021-03-23 22:09:47 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking realm membership Testing current realms... [o] Currently a member of realm: 'testa.dsgroupdev.co.uk'. No need to rejoin. REALM LIST RESULT: testa.dsgroupdev.co.uk type: kerberos realm-name: TESTA.DSGROUPDEV.CO.UK domain-name: testa.dsgroupdev.co.uk configured: kerberos-member server-software: active-directory client-software: sssd required-package: sssd-tools required-package: sssd required-package: libnss-sss required-package: libpam-sss required-package: adcli required-package: samba-common-bin login-formats: %U login-policy: allow-permitted-logins permitted-logins: permitted-groups: [stderr] Time : 2021-03-23 22:09:47 [SUCCESS]: [✔] Configuring realm join on SRE-T3TEST-160-DSVM-0-3-2021032200 was successful 2021-03-23 22:09:47 [ INFO]: [ ] Configuring mounted drives (check_drive_mounts.sh) on compute VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' 2021-03-23 22:10:48 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking drives are mounted... [o] /data is mounted... [o] /home is mounted... [o] /scratch is mounted... [o] /shared is mounted... [o] /output is mounted... Rechecking drives are mounted... [o] /data is mounted... blobfuse 62G 51G 12G 82% /data [o] /home is mounted... testat3testuserdatalmuyo.file.core.windows.net:/testat3testuserdatalmuyo/home 1.0T 0 1.0T 0% /home [o] /scratch is mounted... /dev/sdb1 1007G 77M 956G 1% /scratch [o] /shared is mounted... testat3testuserdatalmuyo.file.core.windows.net:/testat3testuserdatalmuyo/shared 1.0T 0 1.0T 0% /shared [o] /output is mounted... blobfuse 62G 51G 12G 82% /output [stderr] Time : 2021-03-23 22:10:48 [SUCCESS]: [✔] Configuring mounted drives on SRE-T3TEST-160-DSVM-0-3-2021032200 was successful 2021-03-23 22:10:48 [ INFO]: [ ] Configuring SSSD service (restart_sssd_service.sh) on compute VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' 2021-03-23 22:11:19 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking SSSD status Testing sssd status... [o] SSSD service is working. No need to restart. SSSD STATUS RESULT: ● sssd.service - System Security Services Daemon Loaded: loaded (/lib/systemd/system/sssd.service; enabled; vendor preset: enabled) Active: active (running) since Sat 2021-03-23 11:43:32 GMT; 7min ago Main PID: 2607 (sssd) Tasks: 4 (limit: 4915) CGroup: /system.slice/sssd.service ├─2607 /usr/sbin/sssd -i --logger=files ├─2634 /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain testa.dsgroupdev.co.uk --uid 0 --gid 0 --logger=files ├─2639 /usr/lib/x86_64-linux-gnu/sssd/sssd_nss --uid 0 --gid 0 --logger=files └─2640 /usr/lib/x86_64-linux-gnu/sssd/sssd_pam --uid 0 --gid 0 --logger=files Mar 20 11:43:31 SRE-T3TEST-160.testa.dsgroupdev.co.uk sssd[2607]: Starting up Mar 20 11:43:31 SRE-T3TEST-160.testa.dsgroupdev.co.uk sssd[be[2634]: Starting up Mar 20 11:43:32 SRE-T3TEST-160.testa.dsgroupdev.co.uk sssd[2639]: Starting up Mar 20 11:43:32 SRE-T3TEST-160.testa.dsgroupdev.co.uk sssd[2640]: Starting up Mar 20 11:43:32 SRE-T3TEST-160.testa.dsgroupdev.co.uk systemd[1]: Started System Security Services Daemon. Mar 20 11:43:33 SRE-T3TEST-160.testa.dsgroupdev.co.uk sssd[2607]: tkey query failed: GSSAPI error: Major = Unspecified GSS failure. Minor code may provide more information, Minor = Server not found in Kerberos database. Mar 20 11:43:33 SRE-T3TEST-160.testa.dsgroupdev.co.uk sssd[2607]: tkey query failed: GSSAPI error: Major = Unspecified GSS failure. Minor code may provide more information, Minor = Server not found in Kerberos database. Mar 20 11:43:33 SRE-T3TEST-160.testa.dsgroupdev.co.uk sssd[2607]: tkey query failed: GSSAPI error: Major = Unspecified GSS failure. Minor code may provide more information, Minor = Server not found in Kerberos database. Mar 20 11:43:33 SRE-T3TEST-160.testa.dsgroupdev.co.uk sssd[2607]: tkey query failed: GSSAPI error: Major = Unspecified GSS failure. Minor code may provide more information, Minor = Server not found in Kerberos database. Mar 20 11:44:44 SRE-T3TEST-160.testa.dsgroupdev.co.uk sssd[2639]: Enumeration requested but not enabled [stderr] Time : 2021-03-23 22:11:19 [SUCCESS]: [✔] Configuring SSSD service on SRE-T3TEST-160-DSVM-0-3-2021032200 was successful 2021-03-23 22:11:19 [ INFO]: [ ] Configuring xrdp service (restart_xrdp_service.sh) on compute VM 'SRE-T3TEST-160-DSVM-0-3-2021032200' 2021-03-23 22:11:50 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Checking xrdp status Testing xrdp status... [o] xrdp services are working. No need to restart. XRDP STATUS RESULT: ● xrdp.service - xrdp daemon Loaded: loaded (/lib/systemd/system/xrdp.service; enabled; vendor preset: enabled) Active: active (running) since Sat 2021-03-23 11:43:11 GMT; 8min ago Docs: man:xrdp(8) man:xrdp.ini(5) Main PID: 1955 (xrdp) Tasks: 1 (limit: 4915) CGroup: /system.slice/xrdp.service └─1955 /usr/sbin/xrdp Mar 23 22:13:10 SRE-T3TEST-160.testa.dsgroupdev.co.uk systemd[1]: Starting xrdp daemon... Mar 23 22:13:10 SRE-T3TEST-160.testa.dsgroupdev.co.uk xrdp[1903]: (1903)(140620430919488)[DEBUG] Testing if xrdp can listen on 0.0.0.0 port 3389. Mar 23 22:13:11 SRE-T3TEST-160.testa.dsgroupdev.co.uk xrdp[1903]: (1903)(140620430919488)[DEBUG] Closed socket 7 (AF_INET6 :: port 3389) Mar 23 22:13:11 SRE-T3TEST-160.testa.dsgroupdev.co.uk systemd[1]: xrdp.service: Can't open PID file /var/run/xrdp/xrdp.pid (yet?) after start: No such file or directory Mar 23 22:13:11 SRE-T3TEST-160.testa.dsgroupdev.co.uk systemd[1]: Started xrdp daemon. Mar 23 22:13:12 SRE-T3TEST-160.testa.dsgroupdev.co.uk xrdp[1955]: (1955)(140620430919488)[INFO ] starting xrdp with pid 1955 Mar 23 22:13:12 SRE-T3TEST-160.testa.dsgroupdev.co.uk xrdp[1955]: (1955)(140620430919488)[INFO ] listening to port 3389 on 0.0.0.0 ● xrdp-sesman.service - xrdp session manager Loaded: loaded (/lib/systemd/system/xrdp-sesman.service; enabled; vendor preset: enabled) Active: active (running) since Sat 2021-03-23 11:43:10 GMT; 8min ago Docs: man:xrdp-sesman(8) man:sesman.ini(5) Main PID: 1706 (xrdp-sesman) Tasks: 1 (limit: 4915) CGroup: /system.slice/xrdp-sesman.service └─1706 /usr/sbin/xrdp-sesman Mar 23 22:13:09 SRE-T3TEST-160.testa.dsgroupdev.co.uk systemd[1]: Starting xrdp session manager... Mar 23 22:13:09 SRE-T3TEST-160.testa.dsgroupdev.co.uk xrdp-sesman[1616]: (1616)(140393914389824)[DEBUG] libscp initialized Mar 23 22:13:09 SRE-T3TEST-160.testa.dsgroupdev.co.uk xrdp-sesman[1616]: (1616)(140393914389824)[DEBUG] Testing if xrdp-sesman can listen on 127.0.0.1 port 3350. Mar 23 22:13:09 SRE-T3TEST-160.testa.dsgroupdev.co.uk xrdp-sesman[1706]: (1706)(140393914389824)[INFO ] starting xrdp-sesman with pid 1706 Mar 23 22:13:10 SRE-T3TEST-160.testa.dsgroupdev.co.uk xrdp-sesman[1616]: (1616)(140393914389824)[DEBUG] Closed socket 6 (AF_INET6 ::1 port 3350) Mar 23 22:13:10 SRE-T3TEST-160.testa.dsgroupdev.co.uk systemd[1]: Started xrdp session manager. Mar 23 22:13:10 SRE-T3TEST-160.testa.dsgroupdev.co.uk xrdp-sesman[1706]: (1706)(140393914389824)[INFO ] listening to port 3350 on 127.0.0.1 [stderr] Time : 2021-03-23 22:11:50 [SUCCESS]: [✔] Configuring xrdp service on SRE-T3TEST-160-DSVM-0-3-2021032200 was successful ```
Apply_SRE_Network_Configuration ```pwsh > ./Apply_SRE_Network_Configuration.ps1 -shmId testa -sreId t3test 2021-03-23 22:18:56 [ INFO]: Applying network configuration for SRE 't3test' (Tier 3), hosted on subscription 'Turing SRE - Sandbox (SHM Test A)' 2021-03-23 22:18:56 [ INFO]: Ensure RDS gateway is bound to correct NSG... 2021-03-23 22:18:56 [ INFO]: [ ] Associating RDG-SRE-T3TEST with NSG_SHM_TESTA_SRE_T3TEST_RDS_SERVER... 2021-03-23 22:19:10 [SUCCESS]: [✔] NSG association succeeded 2021-03-23 22:19:11 [ INFO]: Ensure RDS session hosts are bound to correct NSG... 2021-03-23 22:19:11 [ INFO]: [ ] Associating APP-SRE-T3TEST with NSG_SHM_TESTA_SRE_T3TEST_RDS_SESSION_HOSTS... 2021-03-23 22:19:25 [SUCCESS]: [✔] NSG association succeeded 2021-03-23 22:19:26 [ INFO]: Ensure database servers are bound to correct NSG... 2021-03-23 22:19:33 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_T3TEST_DATABASES' is attached to subnet 'DatabasesSubnet'... 2021-03-23 22:19:35 [SUCCESS]: [✔] Set network security group on 'DatabasesSubnet' 2021-03-23 22:19:35 [ INFO]: Ensure webapp servers are bound to correct NSG... 2021-03-23 22:19:39 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_T3TEST_WEBAPPS' is attached to subnet 'WebappsSubnet'... 2021-03-23 22:19:41 [SUCCESS]: [✔] Set network security group on 'WebappsSubnet' 2021-03-23 22:19:41 [ INFO]: Ensure compute VMs are bound to correct NSG... 2021-03-23 22:19:45 [ INFO]: Ensuring that NSG 'NSG_SHM_TESTA_SRE_T3TEST_COMPUTE' is attached to subnet 'ComputeSubnet'... 2021-03-23 22:19:48 [SUCCESS]: [✔] Set network security group on 'ComputeSubnet' 2021-03-23 22:19:48 [ INFO]: Setting inbound connection rules on RDS Gateway NSG... 2021-03-23 22:19:49 [ INFO]: [ ] Updating 'AllowHttpsInbound' rule on 'NSG_SHM_TESTA_SRE_T3TEST_RDS_SERVER' to 'Allow' access from '193.60.220.240 193.60.220.253' 2021-03-23 22:19:50 [SUCCESS]: [✔] 'AllowHttpsInbound' on 'NSG_SHM_TESTA_SRE_T3TEST_RDS_SERVER' will now 'Allow' access from '193.60.220.240 193.60.220.253' 2021-03-23 22:19:50 [ INFO]: Setting outbound internet rules on user-facing NSGs... 2021-03-23 22:19:51 [ INFO]: [ ] Updating 'DenyInternetOutbound' rule on 'NSG_SHM_TESTA_SRE_T3TEST_COMPUTE' to 'Deny' access to 'Internet' 2021-03-23 22:19:54 [SUCCESS]: [✔] 'DenyInternetOutbound' on 'NSG_SHM_TESTA_SRE_T3TEST_COMPUTE' will now 'Deny' access to 'Internet' 2021-03-23 22:19:55 [ INFO]: [ ] Updating 'DenyInternetOutbound' rule on 'NSG_SHM_TESTA_SRE_T3TEST_WEBAPPS' to 'Deny' access to 'Internet' 2021-03-23 22:19:56 [SUCCESS]: [✔] 'DenyInternetOutbound' on 'NSG_SHM_TESTA_SRE_T3TEST_WEBAPPS' will now 'Deny' access to 'Internet' 2021-03-23 22:19:56 [ INFO]: NICs associated with NSG_SHM_TESTA_SRE_T3TEST_RDS_SESSION_HOSTS: 2021-03-23 22:19:56 [ INFO]: => APP-SRE-T3TEST-NIC 2021-03-23 22:19:56 [ INFO]: NICs associated with NSG_SHM_TESTA_SRE_T3TEST_RDS_SERVER: 2021-03-23 22:19:56 [ INFO]: => RDG-SRE-T3TEST-NIC 2021-03-23 22:19:56 [ INFO]: NICs associated with NSG_SHM_TESTA_SRE_T3TEST_DATABASES: 2021-03-23 22:19:57 [ INFO]: => MSSQL-T3TEST-NIC 2021-03-23 22:19:57 [ INFO]: => PSTGRS-T3TEST-NIC 2021-03-23 22:19:57 [ INFO]: NICs associated with NSG_SHM_TESTA_SRE_T3TEST_COMPUTE: 2021-03-23 22:19:57 [ INFO]: => SRE-T3TEST-160-DSVM-0-3-2021032200-NIC 2021-03-23 22:19:57 [ INFO]: => SRE-T3TEST-161-DSVM-0-3-2021032200-NIC 2021-03-23 22:19:57 [ INFO]: NICs associated with NSG_SHM_TESTA_SRE_T3TEST_WEBAPPS: 2021-03-23 22:19:58 [ INFO]: => CODIMD-SRE-T3TEST-NIC 2021-03-23 22:19:58 [ INFO]: => GITLAB-SRE-T3TEST-NIC 2021-03-23 22:20:03 [ INFO]: Removing all existing mirror peerings... 2021-03-23 22:20:10 [ INFO]: Ensuring SRE is peered to correct mirror set... 2021-03-23 22:20:10 [ INFO]: Peering virtual networks VNET_SHM_TESTA_SRE_T3TEST and VNET_SHM_TESTA_PACKAGE_MIRRORS_TIER3. 2021-03-23 22:20:20 [ INFO]: [ ] Adding peering 'PEER_VNET_SHM_TESTA_PACKAGE_MIRRORS_TIER3' to virtual network VNET_SHM_TESTA_SRE_T3TEST. 2021-03-23 22:20:31 [SUCCESS]: [✔] Adding peering 'PEER_VNET_SHM_TESTA_PACKAGE_MIRRORS_TIER3' succeeded 2021-03-23 22:20:33 [ INFO]: [ ] Adding peering 'PEER_VNET_SHM_TESTA_SRE_T3TEST' to virtual network VNET_SHM_TESTA_PACKAGE_MIRRORS_TIER3. 2021-03-23 22:20:54 [SUCCESS]: [✔] Adding peering 'PEER_VNET_SHM_TESTA_SRE_T3TEST' succeeded 2021-03-23 22:20:55 [ INFO]: Determining correct URLs for package mirrors... 2021-03-23 22:20:55 [ INFO]: CRAN: 'http://10.20.3.21' 2021-03-23 22:20:55 [ INFO]: PyPI: 'http://10.20.3.20:3128' 2021-03-23 22:21:05 [ INFO]: Blocking external DNS resolution for DSVMs via DC1-SHM-TESTA... 2021-03-23 22:23:06 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Deleting pre-existing DNS resolution policies for SRE 't3test'... [o] No pre-existing DNS resolution policies found. Deleting pre-existing DNS client subnets for SRE 't3test'... [o] No pre-existing DNS client subnets found. Creating DNS client subnets for exception CIDR ranges (these will not be blocked)... [o] No exception CIDR ranges specifed. Creating DNS client subnets for blocked CIDR ranges... [o] Successfully created 'sre-t3test-10.151.4.0_24' DNS Client Subnet for CIDR '10.151.4.0/24' Creating DNS resolution policies for exception CIDR ranges (these will not be blocked)... [o] No exception CIDR ranges specifed. Creating DNS resolution policies for blocked CIDR ranges... [o] Successfully created policy 'sre-t3test-10.151.4.0_24-default-recursion' to apply 'RecursionBlocked' for DNS Client Subnet 'sre-t3test-10.151.4.0_24' (CIDR: '10.151.4.0/24') Clearing DNS cache... [o] Successfully cleared DNS cache. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 22:23:06 [ INFO]: Blocking external DNS resolution for DSVMs via DC2-SHM-TESTA... 2021-03-23 22:24:38 [SUCCESS]: [✔] Remote script execution succeeded Code : ComponentStatus/StdOut/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Deleting pre-existing DNS resolution policies for SRE 't3test'... [o] No pre-existing DNS resolution policies found. Deleting pre-existing DNS client subnets for SRE 't3test'... [o] No pre-existing DNS client subnets found. Creating DNS client subnets for exception CIDR ranges (these will not be blocked)... [o] No exception CIDR ranges specifed. Creating DNS client subnets for blocked CIDR ranges... [o] Successfully created 'sre-t3test-10.151.4.0_24' DNS Client Subnet for CIDR '10.151.4.0/24' Creating DNS resolution policies for exception CIDR ranges (these will not be blocked)... [o] No exception CIDR ranges specifed. Creating DNS resolution policies for blocked CIDR ranges... [o] Successfully created policy 'sre-t3test-10.151.4.0_24-default-recursion' to apply 'RecursionBlocked' for DNS Client Subnet 'sre-t3test-10.151.4.0_24' (CIDR: '10.151.4.0/24') Clearing DNS cache... [o] Successfully cleared DNS cache. Time : Code : ComponentStatus/StdErr/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Time : 2021-03-23 22:24:41 [WARNING]: Test DSVM not specified by providing last octet of its IP address. Attempting to test on DSVM with last octet of '160'. 2021-03-23 22:24:41 [ INFO]: Looking for DSVM with IP address '10.151.4.160'... 2021-03-23 22:24:42 [ INFO]: Testing external DNS resolution fails on VM 'SRE-T3TEST-160-DSVM-0-3-2021032200'... 2021-03-23 22:26:43 [SUCCESS]: [✔] Remote script execution succeeded Code : ProvisioningState/succeeded Level : Info DisplayStatus : Provisioning succeeded Message : Enable succeeded: [stdout] Testing DNS resolution lockdown ------------------------------- SRE-T3TEST-160.testa.dsgroupdev.co.uk 2021-03-23T10:34:58 Testing DNS lookup for internal FQDNs via default DNS servers... [o] DNS lookup for 'testa.dsgroupdev.co.uk' succeeded as expected via default DNS servers. [o] DNS lookup for 'DC1-SHM-TESTA.testa.dsgroupdev.co.uk' succeeded as expected via default DNS servers. [o] DNS lookup for 'DC2-SHM-TESTA.testa.dsgroupdev.co.uk' succeeded as expected via default DNS servers. Testing DNS lookup for non-existent external domains via default DNS servers... [o] DNS lookup for 'fail.example.com' failed as expected via default DNS servers. Testing DNS lookup for resolvable external domains via default DNS servers... [o] DNS lookup for 'example.com' failed as expected via default DNS servers. [o] DNS lookup for 'doi.org' failed as expected via default DNS servers. [o] DNS lookup for 'google.com' failed as expected via default DNS servers. [o] DNS lookup for 'facebook.com' failed as expected via default DNS servers. Testing DNS lookup for non-existent external domains via Azure Platform DNS servers... [o] DNS lookup for 'fail.example.com' failed as expected via 168.63.129.16. Testing DNS lookup for resolvable external domains via Azure Platform DNS servers... [o] DNS lookup for 'example.com' failed as expected via 168.63.129.16. [o] DNS lookup for 'doi.org' failed as expected via 168.63.129.16. [o] DNS lookup for 'google.com' failed as expected via 168.63.129.16. [o] DNS lookup for 'facebook.com' failed as expected via 168.63.129.16. *** SUCCESS: All tests passed! *** [stderr] Time : ```
Setup_SRE_Firewall ```pwsh > ./Setup_SRE_Firewall.ps1 -shmId testa -sreId t3test 2021-03-23 22:29:03 [ INFO]: Ensuring that firewall 'FIREWALL-SHM-TESTA' is running... 2021-03-23 22:29:05 [SUCCESS]: [✔] Firewall 'FIREWALL-SHM-TESTA' is already running. 2021-03-23 22:29:07 [ INFO]: [ ] Ensuring that route table 'ROUTE-TABLE-SRE-T3TEST' exists... 2021-03-23 22:29:08 [ INFO]: [ ] Creating route table 'ROUTE-TABLE-SRE-T3TEST' 2021-03-23 22:29:19 [SUCCESS]: [✔] Created route table 'ROUTE-TABLE-SRE-T3TEST' 2021-03-23 22:29:20 [ INFO]: [ ] Ensuring that route 'ViaFirewall' exists... 2021-03-23 22:29:21 [ INFO]: [ ] Creating route 'ViaFirewall' 2021-03-23 22:29:33 [SUCCESS]: [✔] Created route 'ViaFirewall' 2021-03-23 22:29:33 [ INFO]: [ ] Ensuring that route 'ViaVpn' exists... 2021-03-23 22:29:34 [ INFO]: [ ] Creating route 'ViaVpn' 2021-03-23 22:29:46 [SUCCESS]: [✔] Created route 'ViaVpn' 2021-03-23 22:29:46 [ INFO]: [ ] Ensuring that ComputeSubnet is attached to ROUTE-TABLE-SRE-T3TEST... 2021-03-23 22:29:51 [ INFO]: [ ] Ensuring that PrivateDataSubnet is attached to ROUTE-TABLE-SRE-T3TEST... 2021-03-23 22:29:56 [ INFO]: [ ] Ensuring that DatabasesSubnet is attached to ROUTE-TABLE-SRE-T3TEST... 2021-03-23 22:30:02 [ INFO]: [ ] Ensuring that DeploymentSubnet is NOT attached to any route table... 2021-03-23 22:30:05 [ INFO]: [ ] Ensuring that RDSSubnet is NOT attached to any route table... 2021-03-23 22:30:07 [ INFO]: [ ] Ensuring that WebappsSubnet is attached to ROUTE-TABLE-SRE-T3TEST... 2021-03-23 22:30:14 [WARNING]: No application rules specified. 2021-03-23 22:30:14 [WARNING]: No network rules specified. 2021-03-23 22:30:15 [ INFO]: [ ] Updating remote firewall with rule changes... 2021-03-23 22:30:20 [SUCCESS]: [✔] Updated remote firewall with rule changes. ```
Setup_SRE_Logging ```pwsh > ./Setup_SRE_Logging.ps1 -shmId testa -sreId t3test 2021-03-23 22:28:51 [ INFO]: [ ] Getting Log Analytics Workspace details... 2021-03-23 22:28:56 [SUCCESS]: [✔] Retrieved Log Analytics Workspace 'shmtestaloganalytics. 2021-03-23 22:28:56 [ INFO]: [ ] Ensuring logging agent is installed on all SRE VMs... 2021-03-23 22:28:56 [SUCCESS]: [✔] Ensured that logging agent is installed on all SRE VMs. ```
Smoke tests ```bash > bats run_all_tests.bats ✔ Julia packages ✔ Julia functionality ✔ Python 3.6 packages ✔ Python 3.7 packages ✔ Python 3.8 packages ✔ Python 3.6 functionality ✔ Python 3.7 functionality ✔ Python 3.8 functionality ✔ Python 3.6 package mirrors ✔ Python 3.7 package mirrors ✔ Python 3.8 package mirrors ✔ R packages ✔ R functionality ✔ R package mirrors ✔ MS SQL database (Python) ✔ MS SQL database (R) ✔ Postgres database (Python) ✔ Postgres database (R) ✔ Mounted drives (/data) ✔ Mounted drives (/home) ✔ Mounted drives (/output) ✔ Mounted drives (/shared) ✔ Mounted drives (/scratch) ```
jemrobinson commented 3 years ago

Security checklist

Running on SHM/SREs deployed using commit 78c2657f

Summary

Details

Some security checks were skipped since:

Multifactor Authentication and Password strength

Isolated Network

User devices

Physical security

Remote connections

Copy-and-paste

Data ingress

Storage volumes and egress

Software Ingress

Package mirrors

Azure firewalls

jemrobinson commented 3 years ago

@martintoreilly has access to a managed device and so will take a look at some of these skipped tests.