clong / DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices
MIT License
4.64k stars 987 forks source link

Ansible fails to provision Win VMs #777

Closed zensen00 closed 2 years ago

zensen00 commented 2 years ago

When running ansible-playbook -v detectionlab.yml. ansible provisions the lgger VM but not the windows VM's. PLAY [dc] ***

TASK [Gathering Facts] ** task path: /Users/devlab/code/DetectionLab/ESXi/ansible/detectionlab.yml:7 redirecting (type: modules) ansible.builtin.setup to ansible.windows.setup Using module file /usr/local/Cellar/ansible/5.2.0/libexec/lib/python3.10/site-packages/ansible_collections/ansible/windows/plugins/modules/setup.ps1 Pipelining is enabled. <192.168.0.141> ESTABLISH WINRM CONNECTION FOR USER: vagrant on PORT 5985 TO 192.168.0.141 objc[3614]: +[NSCFConstantString initialize] may have been in progress in another thread when fork() was called. objc[3614]: +[NSCFConstantString initialize] may have been in progress in another thread when fork() was called. We cannot safely call it or ignore it in the fork() child process. Crashing instead. Set a breakpoint on objc_initializeAfterForkError to debug. ERROR! A worker was found in a dead state

After that the error popup states "Python quit unexpectedly" Thanks

clong commented 2 years ago

Try this E347B733-7AB9-4903-A063-70056DA85236

zensen00 commented 2 years ago

Hi thanks I have tried that already but will give it another run. Just trying to build again on MacOS 10.15 to see if its an issue with macOS 12.2.1.

zensen00 commented 2 years ago

Used the fork() fix on macos 10.15 and all works fine. Will test again on 12.2.1. Thanks