wazuh / wazuh-qa

Wazuh - Quality Assurance
GNU General Public License v2.0
61 stars 30 forks source link

Investigate and document tests - Integration test #4242

Closed verdx closed 5 months ago

verdx commented 11 months ago
Parent issue https://github.com/wazuh/wazuh-qa/issues/4241
Pipeline state :yellow_circle: Generally working with some errors
Tests state :yellow_circle: Most of them are working, a couple of general errors
Jenkins link https://ci.wazuh.info/job/Test_integration
Branch used 4.4

Description

This issue aims to analyze and document all about the Integration test. Jenkins parameters, pytest location, steps in the test and current state of it.

Part of this investigation, although with manual testing, has been done on the issue https://github.com/wazuh/wazuh/issues/17007 and expressed on this spreadsheet https://docs.google.com/spreadsheets/d/1OL8QL_gWimxXNDzzAEhWyMrAfWegtZbBpRzPDEK54iQ/edit#gid=0

State

Parameters

Possible subtests

The whole test directory structure is explained here. Basically, the possible tests to run are the directories inside the directory tests/integration in https://github.com/wazuh/wazuh-qa. The test you want to run is defined in parameter TEST_PATH. They are the following:

All possible tests

Errors and problems

Solaris deployment on agent_test

The test was tried and when called with TARGET_TEST as agent_test, it fails on the Solaris deployment with the following error:

Error in the Solaris deployment for the agent_test ``` TASK [Vagrant up] ************************************************************** 12:00:13 task path: /home/ec2-user/workspace/Test_integration/quality/deployments/ansible/create_vagrant.yaml:10 12:00:13 fatal: [QA_agent_solaris11_Test_integration_B40376_20230620104433]: FAILED! => { 12:00:13 "changed": true, 12:00:13 "cmd": [ 12:00:13 "vagrant", 12:00:13 "--name=QA_agent_solaris11_Test_integration_B40376_20230620104433", 12:00:13 "--copy-ssh-files", 12:00:13 "--bind-port=38768", 12:00:13 "--bind-ip=10.10.0.251", 12:00:13 "up", 12:00:13 "solaris-11" 12:00:13 ], 12:00:13 "delta": "0:01:06.680061", 12:00:13 "end": "2023-06-20 12:00:13.778560", 12:00:13 "invocation": { 12:00:13 "module_args": { 12:00:13 "_raw_params": "vagrant --name='QA_agent_solaris11_Test_integration_B40376_20230620104433' --copy-ssh-files --bind-port='38768' --bind-ip='10.10.0.251' up solaris-11", 12:00:13 "_uses_shell": false, 12:00:13 "argv": null, 12:00:13 "chdir": "/tmp/Test_integration_B40376_20230620104433/solaris_vagrant", 12:00:13 "creates": null, 12:00:13 "executable": null, 12:00:13 "removes": null, 12:00:13 "stdin": null, 12:00:13 "stdin_add_newline": true, 12:00:13 "strip_empty_ends": true, 12:00:13 "warn": true 12:00:13 } 12:00:13 }, 12:00:13 "rc": 1, 12:00:13 "start": "2023-06-20 11:59:07.098499" 12:00:13 } 12:00:13 12:00:13 STDOUT: 12:00:13 12:00:13 Bringing machine 'solaris-11' up with 'virtualbox' provider... 12:00:13 ==> solaris-11: Importing base box 'development/solaris11'... 12:00:13 Progress: 10% Progress: 20% Progress: 30% Progress: 40% Progress: 50% Progress: 60% Progress: 90% 12:00:13 12:00:13 12:00:13 STDERR: 12:00:13 12:00:13 There was an error while executing `VBoxManage`, a CLI used by Vagrant 12:00:13 for controlling VirtualBox. The command and stderr is shown below. 12:00:13 12:00:13 Command: ["import", "/var/root/.vagrant.d/boxes/development-VAGRANTSLASH-solaris11/0/virtualbox/box.ovf", "--vsys", "0", "--vmname", "undefined_solaris_instance_2021-01-19T21:55:40Z_1687255148630_73503", "--vsys", "0", "--unit", "12", "--disk", "/Users/jenkins/VirtualBox VMs/undefined_solaris_instance_2021-01-19T21_55_40Z/box-disk001_1.vmdk"] 12:00:13 12:00:13 Stderr: 0%...10%...20%...30%...40%...50%...60%...70%...80%...90%...100% 12:00:13 Interpreting /var/root/.vagrant.d/boxes/development-VAGRANTSLASH-solaris11/0/virtualbox/box.ovf... 12:00:13 OK. 12:00:13 0%...10%...20%...30%...40%...50%...60%... 12:00:13 Progress state: NS_ERROR_INVALID_ARG 12:00:13 VBoxManage: error: Appliance import failed 12:00:13 VBoxManage: error: Code NS_ERROR_INVALID_ARG (0x80070057) - Invalid argument value (extended info not available) 12:00:13 VBoxManage: error: Context: "RTEXITCODE handleImportAppliance(HandlerArg *)" at line 1119 of file VBoxManageAppliance.cpp 12:00:13 12:00:13 12:00:13 MSG: 12:00:13 12:00:13 non-zero return code 12:00:13 12:00:13 PLAY RECAP ********************************************************************* 12:00:13 QA_agent_solaris11_Test_integration_B40376_20230620104433 : ok=1 changed=0 unreachable=0 failed=1 skipped=0 rescued=0 ignored=0 ```

The error with Solaris seemed to be a problem with the node provider, as the last tests launched haven't had the same error.

NFS mounting error

The agent_test builds with Ubuntu managers have failed Ubuntu and CentOS agents with an error about mounting the NFS.

NFS mounting error ``` fatal: [ID2_B40393_Test_integration_ubuntu_agent]: FAILED! => { 15:22:47 "changed": true, 15:22:47 "cmd": [ 15:22:47 "mount", 15:22:47 "172.31.15.112:/nfs_shared_folder", 15:22:47 "/nfs-mount-point" 15:22:47 ], 15:22:47 "delta": "0:02:05.055252", 15:22:47 "end": "2023-06-20 13:22:47.368805", 15:22:47 "invocation": { 15:22:47 "module_args": { 15:22:47 "_raw_params": "mount 172.31.15.112:/nfs_shared_folder /nfs-mount-point", 15:22:47 "_uses_shell": false, 15:22:47 "argv": null, 15:22:47 "chdir": null, 15:22:47 "creates": null, 15:22:47 "executable": null, 15:22:47 "removes": null, 15:22:47 "stdin": null, 15:22:47 "stdin_add_newline": true, 15:22:47 "strip_empty_ends": true, 15:22:47 "warn": true 15:22:47 } 15:22:47 }, 15:22:47 "rc": 32, 15:22:47 "start": "2023-06-20 13:20:42.313553" 15:22:47 } 15:22:47 15:22:47 STDERR: 15:22:47 15:22:47 mount.nfs: Connection refused 15:22:47 15:22:47 15:22:47 MSG: 15:22:47 15:22:47 non-zero return code ```

Error in Fetch zip HTML report

There is an error which happens apparently randomly on the tests, on task Fix zip HTML report, it makes some pipelines fail even though all tests are passed. The pipeline doesn't give any information except that there is an error in the task:

Example of the error in one failed build ``` 12:04:00 TASK [Fetch zip HTML report from Windows] ************************************** 12:04:00 task path: /home/ec2-user/workspace/Test_integration@2/quality/tests/integration/test_integration.yaml:135 12:04:00 changed: [ID3_B40444_Test_integration_windows_agent] => { 12:04:00 "changed": true, 12:04:00 "checksum": "0cd60be3d5c24670a8165af1019bcd2cf512fce3", 12:04:00 "dest": "/home/ec2-user/workspace/Test_integration@2/agent_windows_html_report_Test_integration_B40444_20230622102033.zip", 12:04:00 "md5sum": "b96274915bedc4e109644bf759dec942", 12:04:00 "remote_checksum": "0cd60be3d5c24670a8165af1019bcd2cf512fce3", 12:04:00 "remote_md5sum": null 12:04:00 } 12:04:00 12:04:00 PLAY RECAP ********************************************************************* 12:04:00 ID3_B40444_Test_integration_windows_agent : ok=3 changed=3 unreachable=0 failed=1 skipped=8 rescued=0 ignored=0 ```
verdx commented 11 months ago

FIM tests

State

All tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |master|4.3.0-1| :yellow_circle: UNSTABLE(Error trying to bring up Solaris) |https://ci.wazuh.info/job/Test_integration/40376| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS|master|4.3.0-1| :red_circle: FAILED (One fim test failed) |https://ci.wazuh.info/job/Test_integration/40380| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS|4.4|4.4.4-1| :red_circle: FAILED (Error in Windows pytests) |https://ci.wazuh.info/job/Test_integration/40392| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS|master|4.4.4-1| :red_circle: FAILED(Some fim tests failed) |https://ci.wazuh.info/job/Test_integration/40404| |agent_test|centos|CentOS, Ubuntu, Windows, Solaris, MacOS|4.4|4.4.4-1| :red_circle: FAILED(Windows fetch zip failed) |https://ci.wazuh.info/job/Test_integration/40405| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |master|4.3.0-1| :yellow_circle: UNSTABLE(Error trying to bring up Solaris) |https://ci.wazuh.info/job/Test_integration/40379| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS|master|4.3.0-1| :yellow_circle: UNSTABLE(Error mounting NFS) |https://ci.wazuh.info/job/Test_integration/40382| |agent_test|ubuntu|CentOS, Ubuntu, MacOS|master|4.3.0-1| :yellow_circle: UNSTABLE(Error mounting NFS) |https://ci.wazuh.info/job/Test_integration/40393| |agent_test|ubuntu|CentOS, MacOS|master|4.3.0-1| :yellow_circle: UNSTABLE(Error mounting NFS)|https://ci.wazuh.info/job/Test_integration/40394| |agent_test|ubuntu|MacOS|master|4.3.0-1| :red_circle: FAILED(Some fim tests failed) |https://ci.wazuh.info/job/Test_integration/40403| |manager_test|ubuntu||master|4.3.0-1| :red_circle: FAILED (One fim test failed) |https://ci.wazuh.info/job/Test_integration/40378| |manager_test|centos||master|4.3.0-1| :red_circle: FAILED (One fim test failed) |https://ci.wazuh.info/job/Test_integration/40377| |manager_test|ubuntu||4.4|4.4.4-1| :green_circle: PASSED |https://ci.wazuh.info/job/Test_integration/40390| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED |https://ci.wazuh.info/job/Test_integration/40389|

Errors

Windows fetch zip HTML error

On an agent_test, launched with a CentOS manager and using Jenkins branch 4.4, the tests have run correctly except for an error in task Fetch zip HTML report from Windows.

Windows error ``` 18:55:56 TASK [Fetch zip HTML report from Windows] ************************************** 18:55:56 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/test_integration.yaml:135 18:55:56 changed: [ID3_B40405_Test_integration_windows_agent] => { 18:55:56 "changed": true, 18:55:56 "checksum": "44fe3f105c6e5d975d6dd0b62a84924acfbfd83f", 18:55:56 "dest": "/home/ec2-user/workspace/Test_integration/agent_windows_html_report_Test_integration_B40405_20230620161732.zip", 18:55:56 "md5sum": "b331ed839f849328783db890a046ffad", 18:55:56 "remote_checksum": "44fe3f105c6e5d975d6dd0b62a84924acfbfd83f", 18:55:56 "remote_md5sum": null 18:55:56 } 18:55:56 18:55:56 PLAY RECAP ********************************************************************* 18:55:56 ID3_B40405_Test_integration_windows_agent : ok=3 changed=3 unreachable=0 failed=1 skipped=8 rescued=0 ignored=0 18:55:56 18:55:56 Playbook run took 0 days, 1 hours, 3 minutes, 7 seconds 18:55:56 FATAL: command execution failed 18:55:56 hudson.AbortException: Ansible playbook execution failed 18:55:56 at org.jenkinsci.plugins.ansible.AnsiblePlaybookBuilder.perform(AnsiblePlaybookBuilder.java:262) 18:55:56 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:430) 18:55:56 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:351) 18:55:56 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1$1.call(AbstractSynchronousNonBlockingStepExecution.java:47) 18:55:56 at hudson.security.ACL.impersonate2(ACL.java:449) 18:55:56 at hudson.security.ACL.impersonate(ACL.java:461) 18:55:56 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1.run(AbstractSynchronousNonBlockingStepExecution.java:44) 18:55:56 at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) 18:55:56 at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) 18:55:56 at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) 18:55:56 at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) 18:55:56 at java.base/java.lang.Thread.run(Thread.java:829) 18:55:56 [Pipeline] echo ``` ``` 17:35:04 [WARNING]: ERROR DURING WINRM SEND INPUT - attempting to recover: 17:35:04 WinRMOperationTimeoutError ```
verdx commented 11 months ago

Active response tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :green_circle: PASSED |https://ci.wazuh.info/job/Test_integration/40409| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE(known issues) |https://ci.wazuh.info/job/Test_integration/40410| |manager_test|centos||4.4|4.4.4-1|:green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40411| |manager_test|ubuntu||4.4|4.4.4-1|:green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40412|
verdx commented 11 months ago

Agentd tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40431/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40432/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40429/| |manager_test|ubuntu||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40430/|
verdx commented 11 months ago

Analysisd tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40440/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40441/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40438/| |manager_test|ubuntu||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40439/|
verdx commented 11 months ago

API tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40444/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE(NFS mount error)|https://ci.wazuh.info/job/Test_integration/40445/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40442/| |manager_test|ubuntu||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40443/|

Errors

Fetch zip HTML report

Errors ``` TASK [Fetch zip HTML report] *************************************************** 12:04:19 task path: /home/ec2-user/workspace/Test_integration@2/quality/tests/integration/test_integration.yaml:126 12:04:19 changed: [vagrant_host] => { 12:04:19 "changed": true, 12:04:19 "checksum": "dfb361b1556de508758376e74954832aeca2b6b0", 12:04:19 "dest": "/home/ec2-user/workspace/Test_integration@2/agent_macos_html_report_Test_integration_B40444_20230622102033.zip", 12:04:19 "md5sum": "e5c6f2eea622a8e2248683718ff596ef", 12:04:19 "remote_checksum": "dfb361b1556de508758376e74954832aeca2b6b0", 12:04:19 "remote_md5sum": null 12:04:19 } 12:04:19 12:04:19 PLAY RECAP ********************************************************************* 12:04:19 vagrant_host : ok=4 changed=4 unreachable=0 failed=1 skipped=6 rescued=0 ignored=0 12:04:19 12:04:19 Playbook run took 0 days, 0 hours, 0 minutes, 49 seconds 12:04:19 FATAL: command execution failed 12:04:19 hudson.AbortException: Ansible playbook execution failed 12:04:19 at org.jenkinsci.plugins.ansible.AnsiblePlaybookBuilder.perform(AnsiblePlaybookBuilder.java:262) 12:04:19 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:430) 12:04:19 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:351) 12:04:19 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1$1.call(AbstractSynchronousNonBlockingStepExecution.java:47) 12:04:19 at hudson.security.ACL.impersonate2(ACL.java:449) 12:04:19 at hudson.security.ACL.impersonate(ACL.java:461) 12:04:19 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1.run(AbstractSynchronousNonBlockingStepExecution.java:44) 12:04:19 at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) 12:04:19 at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) 12:04:19 at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) 12:04:19 at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) 12:04:19 at java.base/java.lang.Thread.run(Thread.java:829) 12:04:19 [Pipeline] echo 12:04:19 hudson.AbortException: Ansible playbook execution failed ``` ``` TASK [Fetch zip HTML report from Windows] ************************************** 12:04:00 task path: /home/ec2-user/workspace/Test_integration@2/quality/tests/integration/test_integration.yaml:135 12:04:00 changed: [ID3_B40444_Test_integration_windows_agent] => { 12:04:00 "changed": true, 12:04:00 "checksum": "0cd60be3d5c24670a8165af1019bcd2cf512fce3", 12:04:00 "dest": "/home/ec2-user/workspace/Test_integration@2/agent_windows_html_report_Test_integration_B40444_20230622102033.zip", 12:04:00 "md5sum": "b96274915bedc4e109644bf759dec942", 12:04:00 "remote_checksum": "0cd60be3d5c24670a8165af1019bcd2cf512fce3", 12:04:00 "remote_md5sum": null 12:04:00 } 12:04:00 12:04:00 PLAY RECAP ********************************************************************* 12:04:00 ID3_B40444_Test_integration_windows_agent : ok=3 changed=3 unreachable=0 failed=1 skipped=8 rescued=0 ignored=0 12:04:00 12:04:00 Playbook run took 0 days, 0 hours, 0 minutes, 30 seconds 12:04:00 FATAL: command execution failed 12:04:00 hudson.AbortException: Ansible playbook execution failed 12:04:00 at org.jenkinsci.plugins.ansible.AnsiblePlaybookBuilder.perform(AnsiblePlaybookBuilder.java:262) 12:04:00 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:430) 12:04:00 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:351) 12:04:00 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1$1.call(AbstractSynchronousNonBlockingStepExecution.java:47) 12:04:00 at hudson.security.ACL.impersonate2(ACL.java:449) 12:04:00 at hudson.security.ACL.impersonate(ACL.java:461) 12:04:00 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1.run(AbstractSynchronousNonBlockingStepExecution.java:44) 12:04:00 at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) 12:04:00 at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) 12:04:00 at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) 12:04:00 at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) 12:04:00 at java.base/java.lang.Thread.run(Thread.java:829) 12:04:00 [Pipeline] echo 12:04:00 hudson.AbortException: Ansible playbook execution failed ```

It is similar to the error seen in test_fim, but this time not only on Windows

verdx commented 11 months ago

Authd tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40446/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40447/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED |https://ci.wazuh.info/job/Test_integration/40448/| |manager_test|ubuntu||4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40449/|

Errors

Fetch zip HTML report in agent

Errors ``` TASK [Fetch zip HTML report] *************************************************** 12:04:19 task path: /home/ec2-user/workspace/Test_integration@2/quality/tests/integration/test_integration.yaml:126 12:04:19 changed: [vagrant_host] => { 12:04:19 "changed": true, 12:04:19 "checksum": "dfb361b1556de508758376e74954832aeca2b6b0", 12:04:19 "dest": "/home/ec2-user/workspace/Test_integration@2/agent_macos_html_report_Test_integration_B40444_20230622102033.zip", 12:04:19 "md5sum": "e5c6f2eea622a8e2248683718ff596ef", 12:04:19 "remote_checksum": "dfb361b1556de508758376e74954832aeca2b6b0", 12:04:19 "remote_md5sum": null 12:04:19 } 12:04:19 12:04:19 PLAY RECAP ********************************************************************* 12:04:19 vagrant_host : ok=4 changed=4 unreachable=0 failed=1 skipped=6 rescued=0 ignored=0 12:04:19 12:04:19 Playbook run took 0 days, 0 hours, 0 minutes, 49 seconds 12:04:19 FATAL: command execution failed 12:04:19 hudson.AbortException: Ansible playbook execution failed 12:04:19 at org.jenkinsci.plugins.ansible.AnsiblePlaybookBuilder.perform(AnsiblePlaybookBuilder.java:262) 12:04:19 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:430) 12:04:19 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:351) 12:04:19 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1$1.call(AbstractSynchronousNonBlockingStepExecution.java:47) 12:04:19 at hudson.security.ACL.impersonate2(ACL.java:449) 12:04:19 at hudson.security.ACL.impersonate(ACL.java:461) 12:04:19 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1.run(AbstractSynchronousNonBlockingStepExecution.java:44) 12:04:19 at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) 12:04:19 at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) 12:04:19 at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) 12:04:19 at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) 12:04:19 at java.base/java.lang.Thread.run(Thread.java:829) 12:04:19 [Pipeline] echo 12:04:19 hudson.AbortException: Ansible playbook execution failed ``` ``` TASK [Fetch zip HTML report from Windows] ************************************** 12:04:00 task path: /home/ec2-user/workspace/Test_integration@2/quality/tests/integration/test_integration.yaml:135 12:04:00 changed: [ID3_B40444_Test_integration_windows_agent] => { 12:04:00 "changed": true, 12:04:00 "checksum": "0cd60be3d5c24670a8165af1019bcd2cf512fce3", 12:04:00 "dest": "/home/ec2-user/workspace/Test_integration@2/agent_windows_html_report_Test_integration_B40444_20230622102033.zip", 12:04:00 "md5sum": "b96274915bedc4e109644bf759dec942", 12:04:00 "remote_checksum": "0cd60be3d5c24670a8165af1019bcd2cf512fce3", 12:04:00 "remote_md5sum": null 12:04:00 } 12:04:00 12:04:00 PLAY RECAP ********************************************************************* 12:04:00 ID3_B40444_Test_integration_windows_agent : ok=3 changed=3 unreachable=0 failed=1 skipped=8 rescued=0 ignored=0 12:04:00 12:04:00 Playbook run took 0 days, 0 hours, 0 minutes, 30 seconds 12:04:00 FATAL: command execution failed 12:04:00 hudson.AbortException: Ansible playbook execution failed 12:04:00 at org.jenkinsci.plugins.ansible.AnsiblePlaybookBuilder.perform(AnsiblePlaybookBuilder.java:262) 12:04:00 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:430) 12:04:00 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:351) 12:04:00 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1$1.call(AbstractSynchronousNonBlockingStepExecution.java:47) 12:04:00 at hudson.security.ACL.impersonate2(ACL.java:449) 12:04:00 at hudson.security.ACL.impersonate(ACL.java:461) 12:04:00 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1.run(AbstractSynchronousNonBlockingStepExecution.java:44) 12:04:00 at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) 12:04:00 at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) 12:04:00 at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) 12:04:00 at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) 12:04:00 at java.base/java.lang.Thread.run(Thread.java:829) 12:04:00 [Pipeline] echo 12:04:00 hudson.AbortException: Ansible playbook execution failed ```

It is similar to the error seen in test_fim, but this time not only on Windows

Fetch zip HTML report in manager

Error in the build ``` 17:18:09 TASK [Fetch zip HTML report] *************************************************** 17:18:09 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/test_integration.yaml:126 17:18:09 changed: [ID0_B40449_Test_integration_manager] => { 17:18:09 "changed": true, 17:18:09 "checksum": "73c45f33dbb26eb7d00c60eb9dfec85c87bf34e8", 17:18:09 "dest": "/home/ec2-user/workspace/Test_integration/manager_html_report_Test_integration_B40449_20230622152233.zip", 17:18:09 "md5sum": "b41013902079489ed4f2211a1db50900", 17:18:09 "remote_checksum": "73c45f33dbb26eb7d00c60eb9dfec85c87bf34e8", 17:18:09 "remote_md5sum": null 17:18:09 } 17:18:09 17:18:09 PLAY RECAP ********************************************************************* 17:18:09 ID0_B40449_Test_integration_manager : ok=3 changed=3 unreachable=0 failed=1 skipped=6 rescued=0 ignored=0 ```
verdx commented 11 months ago

Enrollment tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40450/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40451/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40452/| |manager_test|ubuntu||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40453/|
verdx commented 11 months ago

Gcloud tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED(Fetch zip HTML report)|https://ci.wazuh.info/job/Test_integration/40454/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40455/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40456/| |manager_test|ubuntu||4.4|4.4.4-1| :red_circle: FAILED(Fetch zip HTML report)|https://ci.wazuh.info/job/Test_integration/40457/|

Errors

Fetch zip HTML report in manager

Error in the build ``` 18:11:06 TASK [Fetch zip HTML report] *************************************************** 18:11:06 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/test_integration.yaml:126 18:11:06 changed: [ID0_B40457_Test_integration_manager] => { 18:11:06 "changed": true, 18:11:06 "checksum": "a843b56a541d302a0a18e146eb1219365344da6f", 18:11:06 "dest": "/home/ec2-user/workspace/Test_integration/manager_html_report_Test_integration_B40457_20230622165207.zip", 18:11:06 "md5sum": "a7760567cde373c710d1a6ed88a948a1", 18:11:06 "remote_checksum": "a843b56a541d302a0a18e146eb1219365344da6f", 18:11:06 "remote_md5sum": null 18:11:06 } 18:11:06 18:11:06 PLAY RECAP ********************************************************************* 18:11:06 ID0_B40457_Test_integration_manager : ok=3 changed=3 unreachable=0 failed=1 skipped=6 rescued=0 ignored=0 18:11:06 18:11:06 Playbook run took 0 days, 0 hours, 9 minutes, 54 seconds 18:11:06 FATAL: command execution failed 18:11:06 hudson.AbortException: Ansible playbook execution failed 18:11:06 at org.jenkinsci.plugins.ansible.AnsiblePlaybookBuilder.perform(AnsiblePlaybookBuilder.java:262) 18:11:06 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:430) 18:11:06 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:351) 18:11:06 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1$1.call(AbstractSynchronousNonBlockingStepExecution.java:47) 18:11:06 at hudson.security.ACL.impersonate2(ACL.java:449) 18:11:06 at hudson.security.ACL.impersonate(ACL.java:461) 18:11:06 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1.run(AbstractSynchronousNonBlockingStepExecution.java:44) 18:11:06 at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) 18:11:06 at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) 18:11:06 at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) 18:11:06 at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) 18:11:06 at java.base/java.lang.Thread.run(Thread.java:829) 18:11:06 [Pipeline] echo 18:11:06 hudson.AbortException: Ansible playbook execution failed ```
verdx commented 11 months ago

GitHub tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40458/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40459/| |manager_test|centos||4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40460/| |manager_test|ubuntu||4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40460/|

Errors

Fetch zip HTML report in manager

Error in the build ``` 18:11:06 TASK [Fetch zip HTML report] *************************************************** 18:11:06 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/test_integration.yaml:126 18:11:06 changed: [ID0_B40457_Test_integration_manager] => { 18:11:06 "changed": true, 18:11:06 "checksum": "a843b56a541d302a0a18e146eb1219365344da6f", 18:11:06 "dest": "/home/ec2-user/workspace/Test_integration/manager_html_report_Test_integration_B40457_20230622165207.zip", 18:11:06 "md5sum": "a7760567cde373c710d1a6ed88a948a1", 18:11:06 "remote_checksum": "a843b56a541d302a0a18e146eb1219365344da6f", 18:11:06 "remote_md5sum": null 18:11:06 } 18:11:06 18:11:06 PLAY RECAP ********************************************************************* 18:11:06 ID0_B40457_Test_integration_manager : ok=3 changed=3 unreachable=0 failed=1 skipped=6 rescued=0 ignored=0 18:11:06 18:11:06 Playbook run took 0 days, 0 hours, 9 minutes, 54 seconds 18:11:06 FATAL: command execution failed 18:11:06 hudson.AbortException: Ansible playbook execution failed 18:11:06 at org.jenkinsci.plugins.ansible.AnsiblePlaybookBuilder.perform(AnsiblePlaybookBuilder.java:262) 18:11:06 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:430) 18:11:06 at org.jenkinsci.plugins.ansible.workflow.AnsiblePlaybookStep$AnsiblePlaybookExecution.run(AnsiblePlaybookStep.java:351) 18:11:06 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1$1.call(AbstractSynchronousNonBlockingStepExecution.java:47) 18:11:06 at hudson.security.ACL.impersonate2(ACL.java:449) 18:11:06 at hudson.security.ACL.impersonate(ACL.java:461) 18:11:06 at org.jenkinsci.plugins.workflow.steps.AbstractSynchronousNonBlockingStepExecution$1.run(AbstractSynchronousNonBlockingStepExecution.java:44) 18:11:06 at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) 18:11:06 at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) 18:11:06 at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) 18:11:06 at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) 18:11:06 at java.base/java.lang.Thread.run(Thread.java:829) 18:11:06 [Pipeline] echo 18:11:06 hudson.AbortException: Ansible playbook execution failed ```

Test_github assertion errors in the manager

Assertion errors in test_github manager_tests ``` 8:02:43 STDOUT: 18:02:43 18:02:43 ============================= test session starts ============================== 18:02:43 platform linux -- Python 3.10.9, pytest-7.1.2, pluggy-1.0.0 -- /bin/python3 18:02:43 cachedir: .pytest_cache 18:02:43 metadata: {'Python': '3.10.9', 'Platform': 'Linux-3.10.0-1160.81.1.el7.x86_64-x86_64-with-glibc2.17', 'Packages': {'pytest': '7.1.2', 'pluggy': '1.0.0'}, 'Plugins': {'testinfra': '5.0.0', 'metadata': '2.0.4', 'html': '3.1.1'}} 18:02:43 rootdir: /tmp/Test_integration_B40460_20230622165420/tests/integration, configfile: pytest.ini 18:02:43 plugins: testinfra-5.0.0, metadata-2.0.4, html-3.1.1 18:02:43 collecting ... collected 8 items 18:02:43 18:02:43 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration0] ERROR [ 12%] 18:02:43 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration1] ERROR [ 25%] 18:02:43 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration2] ERROR [ 37%] 18:02:43 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration3] ERROR [ 50%] 18:02:43 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration4] ERROR [ 62%] 18:02:43 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration5] ERROR [ 75%] 18:02:43 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration6] ERROR [ 87%] 18:02:43 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration7] ERROR [100%] 18:02:43 18:02:43 ==================================== ERRORS ==================================== 18:02:43 ______________ ERROR at setup of test_invalid[get_configuration0] ______________ 18:02:43 conftest.py:677: in configure_local_internal_options 18:02:43 control_service('restart') 18:02:43 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/services.py:147: in control_service 18:02:43 raise ValueError(f"Error when executing {action} in daemon {daemon}. Exit status: {result}") 18:02:43 E ValueError: Error when executing restart in daemon None. Exit status: 1 18:02:43 ---------------------------- Captured stdout setup ----------------------------- 18:02:43 Restarting wazuh-manager (via systemctl): [FAILED] 18:02:43 ---------------------------- Captured stderr setup ----------------------------- 18:02:43 Job for wazuh-manager.service failed because the control process exited with error code. See "systemctl status wazuh-manager.service" and "journalctl -xe" for details. 18:02:43 ______________ ERROR at setup of test_invalid[get_configuration1] ______________ 18:02:43 conftest.py:677: in configure_local_internal_options 18:02:43 control_service('restart') 18:02:43 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/services.py:147: in control_service 18:02:43 raise ValueError(f"Error when executing {action} in daemon {daemon}. Exit status: {result}") 18:02:43 E ValueError: Error when executing restart in daemon None. Exit status: 1 18:02:43 ______________ ERROR at setup of test_invalid[get_configuration2] ______________ 18:02:43 conftest.py:677: in configure_local_internal_options 18:02:43 control_service('restart') 18:02:43 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/services.py:147: in control_service 18:02:43 raise ValueError(f"Error when executing {action} in daemon {daemon}. Exit status: {result}") 18:02:43 E ValueError: Error when executing restart in daemon None. Exit status: 1 18:02:43 ______________ ERROR at setup of test_invalid[get_configuration3] ______________ 18:02:43 conftest.py:677: in configure_local_internal_options 18:02:43 control_service('restart') 18:02:43 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/services.py:147: in control_service 18:02:43 raise ValueError(f"Error when executing {action} in daemon {daemon}. Exit status: {result}") 18:02:43 E ValueError: Error when executing restart in daemon None. Exit status: 1 18:02:43 ______________ ERROR at setup of test_invalid[get_configuration4] ______________ 18:02:43 conftest.py:677: in configure_local_internal_options 18:02:43 control_service('restart') 18:02:43 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/services.py:147: in control_service 18:02:43 raise ValueError(f"Error when executing {action} in daemon {daemon}. Exit status: {result}") 18:02:43 E ValueError: Error when executing restart in daemon None. Exit status: 1 18:02:43 ______________ ERROR at setup of test_invalid[get_configuration5] ______________ 18:02:43 conftest.py:677: in configure_local_internal_options 18:02:43 control_service('restart') 18:02:43 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/services.py:147: in control_service 18:02:43 raise ValueError(f"Error when executing {action} in daemon {daemon}. Exit status: {result}") 18:02:43 E ValueError: Error when executing restart in daemon None. Exit status: 1 18:02:43 ______________ ERROR at setup of test_invalid[get_configuration6] ______________ 18:02:43 conftest.py:677: in configure_local_internal_options 18:02:43 control_service('restart') 18:02:43 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/services.py:147: in control_service 18:02:43 raise ValueError(f"Error when executing {action} in daemon {daemon}. Exit status: {result}") 18:02:43 E ValueError: Error when executing restart in daemon None. Exit status: 1 18:02:43 ______________ ERROR at setup of test_invalid[get_configuration7] ______________ 18:02:43 conftest.py:677: in configure_local_internal_options 18:02:43 control_service('restart') 18:02:43 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/services.py:147: in control_service 18:02:43 raise ValueError(f"Error when executing {action} in daemon {daemon}. Exit status: {result}") 18:02:43 E ValueError: Error when executing restart in daemon None. Exit status: 1 18:02:43 - generated html file: file:///tmp/Test_integration_B40460_20230622165420/report.html - 18:02:43 =========================== short test summary info ============================ 18:02:43 ERROR test_github/test_configuration/test_invalid.py::test_invalid[get_configuration0] 18:02:43 ERROR test_github/test_configuration/test_invalid.py::test_invalid[get_configuration1] 18:02:43 ERROR test_github/test_configuration/test_invalid.py::test_invalid[get_configuration2] 18:02:43 ERROR test_github/test_configuration/test_invalid.py::test_invalid[get_configuration3] 18:02:43 ERROR test_github/test_configuration/test_invalid.py::test_invalid[get_configuration4] 18:02:43 ERROR test_github/test_configuration/test_invalid.py::test_invalid[get_configuration5] 18:02:43 ERROR test_github/test_configuration/test_invalid.py::test_invalid[get_configuration6] 18:02:43 ERROR test_github/test_configuration/test_invalid.py::test_invalid[get_configuration7] 18:02:43 ============================== 8 errors in 5.79s =============================== ```

Test_github assertion errors in the agent

Assertion errors in test_github agent_tests ``` 18:40:05 STDOUT: 18:40:05 18:40:05 ============================= test session starts ============================== 18:40:05 platform sunos5 -- Python 3.7.6, pytest-6.2.2, py-1.10.0, pluggy-0.13.1 -- /opt/python3/bin/python3 18:40:05 cachedir: .pytest_cache 18:40:05 metadata: {'Python': '3.7.6', 'Platform': 'SunOS-5.11-i86pc-i386-32bit-ELF', 'Packages': {'pytest': '6.2.2', 'py': '1.10.0', 'pluggy': '0.13.1'}, 'Plugins': {'html': '3.1.1', 'metadata': '1.8.0', 'testinfra': '5.0.0'}} 18:40:05 rootdir: /tmp/Test_integration_B40458_20230622165334/tests/integration, configfile: pytest.ini 18:40:05 plugins: html-3.1.1, metadata-1.8.0, testinfra-5.0.0 18:40:05 collecting ... collected 8 items 18:40:05 18:40:05 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration0] FAILED [ 12%] 18:40:05 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration1] FAILED [ 25%] 18:40:05 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration2] FAILED [ 37%] 18:40:05 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration3] FAILED [ 50%] 18:40:05 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration4] FAILED [ 62%] 18:40:05 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration5] FAILED [ 75%] 18:40:05 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration6] FAILED [ 87%] 18:40:05 test_github/test_configuration/test_invalid.py::test_invalid[get_configuration7] FAILED [100%] 18:40:05 18:40:05 =================================== FAILURES =================================== 18:40:05 _______________________ test_invalid[get_configuration0] _______________________ 18:40:05 test_github/test_configuration/test_invalid.py:300: in test_invalid 18:40:05 error_message='Did not receive expected ' 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:204: in start 18:40:05 error_message=error_message).result() 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:470: in start 18:40:05 raise TimeoutError(error_message) 18:40:05 E TimeoutError: Did not receive expected Invalid element in the configuration 18:40:05 ---------------------------- Captured stdout setup ----------------------------- 18:40:05 Killing wazuh-modulesd... 18:40:05 Killing wazuh-logcollector... 18:40:05 Killing wazuh-syscheckd... 18:40:05 Killing wazuh-agentd... 18:40:05 Killing wazuh-execd... 18:40:05 Wazuh v4.4.4 Stopped 18:40:05 Starting Wazuh v4.4.4... 18:40:05 Started wazuh-execd... 18:40:05 Started wazuh-agentd... 18:40:05 Started wazuh-syscheckd... 18:40:05 Started wazuh-logcollector... 18:40:05 Started wazuh-modulesd... 18:40:05 Completed. 18:40:05 ---------------------------- Captured stderr setup ----------------------------- 18:40:05 2023/06/22 19:37:10 wazuh-agentd[5120] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:10 wazuh-agentd[5120] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:10 wazuh-agentd[5120] main.c:141 at main(): DEBUG: Started (pid: 5120). 18:40:05 2023/06/22 19:37:10 wazuh-agentd[5120] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:10 wazuh-agentd[5120] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:10 wazuh-agentd[5120] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:10 wazuh-agentd[5120] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:10 wazuh-agentd[5120] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:10 wazuh-agentd[5120] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:10 wazuh-syscheckd[5121] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:10 wazuh-modulesd[5123] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:10 wazuh-modulesd[5123] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:10 wazuh-modulesd[5123] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:37:10 wazuh-modulesd[5123] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:37:10 wazuh-modulesd[5123] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:10 wazuh-modulesd[5123] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:10 wazuh-modulesd[5123] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:12 wazuh-agentd[5188] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:12 wazuh-agentd[5188] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:12 wazuh-agentd[5188] main.c:141 at main(): DEBUG: Started (pid: 5188). 18:40:05 2023/06/22 19:37:12 wazuh-agentd[5188] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:12 wazuh-agentd[5188] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:12 wazuh-agentd[5188] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:12 wazuh-agentd[5188] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:12 wazuh-agentd[5188] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:12 wazuh-agentd[5188] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:13 wazuh-syscheckd[5199] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:13 rootcheck[5199] rootcheck.c:202 at rootcheck_init(): INFO: Rootcheck disabled. 18:40:05 2023/06/22 19:37:15 wazuh-modulesd[5216] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:15 wazuh-modulesd[5216] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:15 wazuh-modulesd[5216] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:37:15 wazuh-modulesd[5216] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:37:15 wazuh-modulesd[5216] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:15 wazuh-modulesd[5216] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:15 wazuh-modulesd[5216] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 ----------------------------- Captured stdout call ----------------------------- 18:40:05 wazuh-agentd: Configuration error. Exiting 18:40:05 ----------------------------- Captured stderr call ----------------------------- 18:40:05 2023/06/22 19:37:18 wazuh-agentd[5253] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:18 wazuh-agentd[5253] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:18 wazuh-agentd[5253] main.c:141 at main(): DEBUG: Started (pid: 5253). 18:40:05 2023/06/22 19:37:18 wazuh-agentd[5253] config.c:261 at read_main_elements(): ERROR: (1230): Invalid element in the configuration: 'github'. 18:40:05 2023/06/22 19:37:18 wazuh-agentd[5253] config.c:332 at ReadConfig(): ERROR: (1202): Configuration error at 'etc/ossec.conf'. 18:40:05 2023/06/22 19:37:18 wazuh-agentd[5253] main.c:145 at main(): CRITICAL: (1215): No client configured. Exiting. 18:40:05 2023-06-22 19:37:28,150 - wazuh_testing - ERROR - Did not receive expected Invalid element in the configuration 18:40:05 2023-06-22 19:37:28,151 - wazuh_testing - ERROR - Results accumulated: 0 18:40:05 2023-06-22 19:37:28,151 - wazuh_testing - ERROR - Results expected: 1 18:40:05 ------------------------------ Captured log call ------------------------------- 18:40:05 ERROR wazuh_testing:monitoring.py:466 Did not receive expected Invalid element in the configuration 18:40:05 ERROR wazuh_testing:monitoring.py:467 Results accumulated: 0 18:40:05 ERROR wazuh_testing:monitoring.py:469 Results expected: 1 18:40:05 _______________________ test_invalid[get_configuration1] _______________________ 18:40:05 test_github/test_configuration/test_invalid.py:300: in test_invalid 18:40:05 error_message='Did not receive expected ' 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:204: in start 18:40:05 error_message=error_message).result() 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:470: in start 18:40:05 raise TimeoutError(error_message) 18:40:05 E TimeoutError: Did not receive expected Invalid element in the configuration 18:40:05 ---------------------------- Captured stdout setup ----------------------------- 18:40:05 Thursday, June 22, 2023 07:37:28 PM EEST 18:40:05 Killing wazuh-modulesd... 18:40:05 Killing wazuh-logcollector... 18:40:05 Killing wazuh-syscheckd... 18:40:05 Killing wazuh-agentd... 18:40:05 Killing wazuh-execd... 18:40:05 Wazuh v4.4.4 Stopped 18:40:05 Starting Wazuh v4.4.4... 18:40:05 Started wazuh-execd... 18:40:05 Started wazuh-agentd... 18:40:05 Started wazuh-syscheckd... 18:40:05 Started wazuh-logcollector... 18:40:05 Started wazuh-modulesd... 18:40:05 Completed. 18:40:05 ---------------------------- Captured stderr setup ----------------------------- 18:40:05 2023/06/22 19:37:28 wazuh-agentd[5275] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:28 wazuh-agentd[5275] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:28 wazuh-agentd[5275] main.c:141 at main(): DEBUG: Started (pid: 5275). 18:40:05 2023/06/22 19:37:28 wazuh-agentd[5275] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:28 wazuh-agentd[5275] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:28 wazuh-agentd[5275] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:28 wazuh-agentd[5275] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:28 wazuh-agentd[5275] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:28 wazuh-agentd[5275] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:28 wazuh-syscheckd[5276] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:28 wazuh-modulesd[5278] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:28 wazuh-modulesd[5278] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:28 wazuh-modulesd[5278] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:37:28 wazuh-modulesd[5278] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:37:28 wazuh-modulesd[5278] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:28 wazuh-modulesd[5278] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:28 wazuh-modulesd[5278] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:31 wazuh-agentd[5343] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:31 wazuh-agentd[5343] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:31 wazuh-agentd[5343] main.c:141 at main(): DEBUG: Started (pid: 5343). 18:40:05 2023/06/22 19:37:31 wazuh-agentd[5343] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:31 wazuh-agentd[5343] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:31 wazuh-agentd[5343] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:31 wazuh-agentd[5343] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:31 wazuh-agentd[5343] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:31 wazuh-agentd[5343] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:32 wazuh-syscheckd[5354] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:32 rootcheck[5354] rootcheck.c:202 at rootcheck_init(): INFO: Rootcheck disabled. 18:40:05 2023/06/22 19:37:34 wazuh-modulesd[5374] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:34 wazuh-modulesd[5374] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:34 wazuh-modulesd[5374] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:37:34 wazuh-modulesd[5374] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:37:34 wazuh-modulesd[5374] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:34 wazuh-modulesd[5374] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:34 wazuh-modulesd[5374] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 ----------------------------- Captured stdout call ----------------------------- 18:40:05 wazuh-agentd: Configuration error. Exiting 18:40:05 ----------------------------- Captured stderr call ----------------------------- 18:40:05 2023/06/22 19:37:37 wazuh-agentd[5411] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:37 wazuh-agentd[5411] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:37 wazuh-agentd[5411] main.c:141 at main(): DEBUG: Started (pid: 5411). 18:40:05 2023/06/22 19:37:37 wazuh-agentd[5411] config.c:261 at read_main_elements(): ERROR: (1230): Invalid element in the configuration: 'github'. 18:40:05 2023/06/22 19:37:37 wazuh-agentd[5411] config.c:332 at ReadConfig(): ERROR: (1202): Configuration error at 'etc/ossec.conf'. 18:40:05 2023/06/22 19:37:37 wazuh-agentd[5411] main.c:145 at main(): CRITICAL: (1215): No client configured. Exiting. 18:40:05 2023-06-22 19:37:47,457 - wazuh_testing - ERROR - Did not receive expected Invalid element in the configuration 18:40:05 2023-06-22 19:37:47,457 - wazuh_testing - ERROR - Results accumulated: 0 18:40:05 2023-06-22 19:37:47,457 - wazuh_testing - ERROR - Results expected: 1 18:40:05 ------------------------------ Captured log call ------------------------------- 18:40:05 ERROR wazuh_testing:monitoring.py:466 Did not receive expected Invalid element in the configuration 18:40:05 ERROR wazuh_testing:monitoring.py:467 Results accumulated: 0 18:40:05 ERROR wazuh_testing:monitoring.py:469 Results expected: 1 18:40:05 _______________________ test_invalid[get_configuration2] _______________________ 18:40:05 test_github/test_configuration/test_invalid.py:300: in test_invalid 18:40:05 error_message='Did not receive expected ' 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:204: in start 18:40:05 error_message=error_message).result() 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:470: in start 18:40:05 raise TimeoutError(error_message) 18:40:05 E TimeoutError: Did not receive expected Invalid element in the configuration 18:40:05 ---------------------------- Captured stdout setup ----------------------------- 18:40:05 Thursday, June 22, 2023 07:37:47 PM EEST 18:40:05 Killing wazuh-modulesd... 18:40:05 Killing wazuh-logcollector... 18:40:05 Killing wazuh-syscheckd... 18:40:05 Killing wazuh-agentd... 18:40:05 Killing wazuh-execd... 18:40:05 Wazuh v4.4.4 Stopped 18:40:05 Starting Wazuh v4.4.4... 18:40:05 Started wazuh-execd... 18:40:05 Started wazuh-agentd... 18:40:05 Started wazuh-syscheckd... 18:40:05 Started wazuh-logcollector... 18:40:05 Started wazuh-modulesd... 18:40:05 Completed. 18:40:05 ---------------------------- Captured stderr setup ----------------------------- 18:40:05 2023/06/22 19:37:47 wazuh-agentd[5433] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:47 wazuh-agentd[5433] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:47 wazuh-agentd[5433] main.c:141 at main(): DEBUG: Started (pid: 5433). 18:40:05 2023/06/22 19:37:47 wazuh-agentd[5433] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:47 wazuh-agentd[5433] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:47 wazuh-agentd[5433] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:47 wazuh-agentd[5433] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:47 wazuh-agentd[5433] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:47 wazuh-agentd[5433] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:47 wazuh-syscheckd[5434] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:47 wazuh-modulesd[5436] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:47 wazuh-modulesd[5436] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:47 wazuh-modulesd[5436] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:37:47 wazuh-modulesd[5436] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:37:47 wazuh-modulesd[5436] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:47 wazuh-modulesd[5436] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:47 wazuh-modulesd[5436] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:49 wazuh-agentd[5501] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:49 wazuh-agentd[5501] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:49 wazuh-agentd[5501] main.c:141 at main(): DEBUG: Started (pid: 5501). 18:40:05 2023/06/22 19:37:49 wazuh-agentd[5501] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:49 wazuh-agentd[5501] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:49 wazuh-agentd[5501] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:49 wazuh-agentd[5501] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:49 wazuh-agentd[5501] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:49 wazuh-agentd[5501] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:50 wazuh-syscheckd[5512] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:37:50 rootcheck[5512] rootcheck.c:202 at rootcheck_init(): INFO: Rootcheck disabled. 18:40:05 2023/06/22 19:37:51 wazuh-modulesd[5529] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:51 wazuh-modulesd[5529] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:51 wazuh-modulesd[5529] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:37:51 wazuh-modulesd[5529] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:37:51 wazuh-modulesd[5529] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:37:51 wazuh-modulesd[5529] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:37:51 wazuh-modulesd[5529] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 ----------------------------- Captured stdout call ----------------------------- 18:40:05 wazuh-agentd: Configuration error. Exiting 18:40:05 ----------------------------- Captured stderr call ----------------------------- 18:40:05 2023/06/22 19:37:55 wazuh-agentd[5566] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:37:55 wazuh-agentd[5566] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:37:55 wazuh-agentd[5566] main.c:141 at main(): DEBUG: Started (pid: 5566). 18:40:05 2023/06/22 19:37:55 wazuh-agentd[5566] config.c:261 at read_main_elements(): ERROR: (1230): Invalid element in the configuration: 'github'. 18:40:05 2023/06/22 19:37:55 wazuh-agentd[5566] config.c:332 at ReadConfig(): ERROR: (1202): Configuration error at 'etc/ossec.conf'. 18:40:05 2023/06/22 19:37:55 wazuh-agentd[5566] main.c:145 at main(): CRITICAL: (1215): No client configured. Exiting. 18:40:05 2023-06-22 19:38:05,253 - wazuh_testing - ERROR - Did not receive expected Invalid element in the configuration 18:40:05 2023-06-22 19:38:05,254 - wazuh_testing - ERROR - Results accumulated: 0 18:40:05 2023-06-22 19:38:05,254 - wazuh_testing - ERROR - Results expected: 1 18:40:05 ------------------------------ Captured log call ------------------------------- 18:40:05 ERROR wazuh_testing:monitoring.py:466 Did not receive expected Invalid element in the configuration 18:40:05 ERROR wazuh_testing:monitoring.py:467 Results accumulated: 0 18:40:05 ERROR wazuh_testing:monitoring.py:469 Results expected: 1 18:40:05 _______________________ test_invalid[get_configuration3] _______________________ 18:40:05 test_github/test_configuration/test_invalid.py:300: in test_invalid 18:40:05 error_message='Did not receive expected ' 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:204: in start 18:40:05 error_message=error_message).result() 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:470: in start 18:40:05 raise TimeoutError(error_message) 18:40:05 E TimeoutError: Did not receive expected Invalid element in the configuration 18:40:05 ---------------------------- Captured stdout setup ----------------------------- 18:40:05 Thursday, June 22, 2023 07:38:05 PM EEST 18:40:05 Killing wazuh-modulesd... 18:40:05 Killing wazuh-logcollector... 18:40:05 Killing wazuh-syscheckd... 18:40:05 Killing wazuh-agentd... 18:40:05 Killing wazuh-execd... 18:40:05 Wazuh v4.4.4 Stopped 18:40:05 Starting Wazuh v4.4.4... 18:40:05 Started wazuh-execd... 18:40:05 Started wazuh-agentd... 18:40:05 Started wazuh-syscheckd... 18:40:05 Started wazuh-logcollector... 18:40:05 Started wazuh-modulesd... 18:40:05 Completed. 18:40:05 ---------------------------- Captured stderr setup ----------------------------- 18:40:05 2023/06/22 19:38:05 wazuh-agentd[5588] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:05 wazuh-agentd[5588] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:05 wazuh-agentd[5588] main.c:141 at main(): DEBUG: Started (pid: 5588). 18:40:05 2023/06/22 19:38:05 wazuh-agentd[5588] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:05 wazuh-agentd[5588] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:05 wazuh-agentd[5588] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:05 wazuh-agentd[5588] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:05 wazuh-agentd[5588] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:05 wazuh-agentd[5588] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:05 wazuh-syscheckd[5589] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:05 wazuh-modulesd[5591] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:05 wazuh-modulesd[5591] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:05 wazuh-modulesd[5591] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:38:05 wazuh-modulesd[5591] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:38:05 wazuh-modulesd[5591] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:05 wazuh-modulesd[5591] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:05 wazuh-modulesd[5591] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:07 wazuh-agentd[5656] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:07 wazuh-agentd[5656] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:07 wazuh-agentd[5656] main.c:141 at main(): DEBUG: Started (pid: 5656). 18:40:05 2023/06/22 19:38:07 wazuh-agentd[5656] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:07 wazuh-agentd[5656] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:07 wazuh-agentd[5656] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:07 wazuh-agentd[5656] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:07 wazuh-agentd[5656] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:07 wazuh-agentd[5656] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:08 wazuh-syscheckd[5667] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:08 rootcheck[5667] rootcheck.c:202 at rootcheck_init(): INFO: Rootcheck disabled. 18:40:05 2023/06/22 19:38:10 wazuh-modulesd[5687] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:10 wazuh-modulesd[5687] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:10 wazuh-modulesd[5687] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:38:10 wazuh-modulesd[5687] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:38:10 wazuh-modulesd[5687] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:10 wazuh-modulesd[5687] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:10 wazuh-modulesd[5687] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 ----------------------------- Captured stdout call ----------------------------- 18:40:05 wazuh-agentd: Configuration error. Exiting 18:40:05 ----------------------------- Captured stderr call ----------------------------- 18:40:05 2023/06/22 19:38:14 wazuh-agentd[5724] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:14 wazuh-agentd[5724] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:14 wazuh-agentd[5724] main.c:141 at main(): DEBUG: Started (pid: 5724). 18:40:05 2023/06/22 19:38:14 wazuh-agentd[5724] config.c:261 at read_main_elements(): ERROR: (1230): Invalid element in the configuration: 'github'. 18:40:05 2023/06/22 19:38:14 wazuh-agentd[5724] config.c:332 at ReadConfig(): ERROR: (1202): Configuration error at 'etc/ossec.conf'. 18:40:05 2023/06/22 19:38:14 wazuh-agentd[5724] main.c:145 at main(): CRITICAL: (1215): No client configured. Exiting. 18:40:05 2023-06-22 19:38:24,059 - wazuh_testing - ERROR - Did not receive expected Invalid element in the configuration 18:40:05 2023-06-22 19:38:24,061 - wazuh_testing - ERROR - Results accumulated: 0 18:40:05 2023-06-22 19:38:24,061 - wazuh_testing - ERROR - Results expected: 1 18:40:05 ------------------------------ Captured log call ------------------------------- 18:40:05 ERROR wazuh_testing:monitoring.py:466 Did not receive expected Invalid element in the configuration 18:40:05 ERROR wazuh_testing:monitoring.py:467 Results accumulated: 0 18:40:05 ERROR wazuh_testing:monitoring.py:469 Results expected: 1 18:40:05 _______________________ test_invalid[get_configuration4] _______________________ 18:40:05 test_github/test_configuration/test_invalid.py:300: in test_invalid 18:40:05 error_message='Did not receive expected ' 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:204: in start 18:40:05 error_message=error_message).result() 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:470: in start 18:40:05 raise TimeoutError(error_message) 18:40:05 E TimeoutError: Did not receive expected Invalid element in the configuration 18:40:05 ---------------------------- Captured stdout setup ----------------------------- 18:40:05 Thursday, June 22, 2023 07:38:24 PM EEST 18:40:05 Killing wazuh-modulesd... 18:40:05 Killing wazuh-logcollector... 18:40:05 Killing wazuh-syscheckd... 18:40:05 Killing wazuh-agentd... 18:40:05 Killing wazuh-execd... 18:40:05 Wazuh v4.4.4 Stopped 18:40:05 Starting Wazuh v4.4.4... 18:40:05 Started wazuh-execd... 18:40:05 Started wazuh-agentd... 18:40:05 Started wazuh-syscheckd... 18:40:05 Started wazuh-logcollector... 18:40:05 Started wazuh-modulesd... 18:40:05 Completed. 18:40:05 ---------------------------- Captured stderr setup ----------------------------- 18:40:05 2023/06/22 19:38:24 wazuh-agentd[5746] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:24 wazuh-agentd[5746] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:24 wazuh-agentd[5746] main.c:141 at main(): DEBUG: Started (pid: 5746). 18:40:05 2023/06/22 19:38:24 wazuh-agentd[5746] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:24 wazuh-agentd[5746] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:24 wazuh-agentd[5746] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:24 wazuh-agentd[5746] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:24 wazuh-agentd[5746] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:24 wazuh-agentd[5746] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:24 wazuh-syscheckd[5747] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:24 wazuh-modulesd[5749] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:24 wazuh-modulesd[5749] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:24 wazuh-modulesd[5749] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:38:24 wazuh-modulesd[5749] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:38:24 wazuh-modulesd[5749] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:24 wazuh-modulesd[5749] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:24 wazuh-modulesd[5749] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:26 wazuh-agentd[5814] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:26 wazuh-agentd[5814] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:26 wazuh-agentd[5814] main.c:141 at main(): DEBUG: Started (pid: 5814). 18:40:05 2023/06/22 19:38:26 wazuh-agentd[5814] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:26 wazuh-agentd[5814] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:26 wazuh-agentd[5814] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:26 wazuh-agentd[5814] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:26 wazuh-agentd[5814] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:26 wazuh-agentd[5814] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:27 wazuh-syscheckd[5825] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:27 rootcheck[5825] rootcheck.c:202 at rootcheck_init(): INFO: Rootcheck disabled. 18:40:05 2023/06/22 19:38:30 wazuh-modulesd[5845] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:30 wazuh-modulesd[5845] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:30 wazuh-modulesd[5845] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:38:30 wazuh-modulesd[5845] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:38:30 wazuh-modulesd[5845] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:30 wazuh-modulesd[5845] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:30 wazuh-modulesd[5845] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 ----------------------------- Captured stdout call ----------------------------- 18:40:05 wazuh-agentd: Configuration error. Exiting 18:40:05 ----------------------------- Captured stderr call ----------------------------- 18:40:05 2023/06/22 19:38:33 wazuh-agentd[5882] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:33 wazuh-agentd[5882] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:33 wazuh-agentd[5882] main.c:141 at main(): DEBUG: Started (pid: 5882). 18:40:05 2023/06/22 19:38:33 wazuh-agentd[5882] config.c:261 at read_main_elements(): ERROR: (1230): Invalid element in the configuration: 'github'. 18:40:05 2023/06/22 19:38:33 wazuh-agentd[5882] config.c:332 at ReadConfig(): ERROR: (1202): Configuration error at 'etc/ossec.conf'. 18:40:05 2023/06/22 19:38:33 wazuh-agentd[5882] main.c:145 at main(): CRITICAL: (1215): No client configured. Exiting. 18:40:05 2023-06-22 19:38:43,188 - wazuh_testing - ERROR - Did not receive expected Invalid element in the configuration 18:40:05 2023-06-22 19:38:43,190 - wazuh_testing - ERROR - Results accumulated: 0 18:40:05 2023-06-22 19:38:43,190 - wazuh_testing - ERROR - Results expected: 1 18:40:05 ------------------------------ Captured log call ------------------------------- 18:40:05 ERROR wazuh_testing:monitoring.py:466 Did not receive expected Invalid element in the configuration 18:40:05 ERROR wazuh_testing:monitoring.py:467 Results accumulated: 0 18:40:05 ERROR wazuh_testing:monitoring.py:469 Results expected: 1 18:40:05 _______________________ test_invalid[get_configuration5] _______________________ 18:40:05 test_github/test_configuration/test_invalid.py:300: in test_invalid 18:40:05 error_message='Did not receive expected ' 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:204: in start 18:40:05 error_message=error_message).result() 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:470: in start 18:40:05 raise TimeoutError(error_message) 18:40:05 E TimeoutError: Did not receive expected Invalid element in the configuration 18:40:05 ---------------------------- Captured stdout setup ----------------------------- 18:40:05 Thursday, June 22, 2023 07:38:43 PM EEST 18:40:05 Killing wazuh-modulesd... 18:40:05 Killing wazuh-logcollector... 18:40:05 Killing wazuh-syscheckd... 18:40:05 Killing wazuh-agentd... 18:40:05 Killing wazuh-execd... 18:40:05 Wazuh v4.4.4 Stopped 18:40:05 Starting Wazuh v4.4.4... 18:40:05 Started wazuh-execd... 18:40:05 Started wazuh-agentd... 18:40:05 Started wazuh-syscheckd... 18:40:05 Started wazuh-logcollector... 18:40:05 Started wazuh-modulesd... 18:40:05 Completed. 18:40:05 ---------------------------- Captured stderr setup ----------------------------- 18:40:05 2023/06/22 19:38:43 wazuh-agentd[5904] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:43 wazuh-agentd[5904] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:43 wazuh-agentd[5904] main.c:141 at main(): DEBUG: Started (pid: 5904). 18:40:05 2023/06/22 19:38:43 wazuh-agentd[5904] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:43 wazuh-agentd[5904] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:43 wazuh-agentd[5904] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:43 wazuh-agentd[5904] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:43 wazuh-agentd[5904] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:43 wazuh-agentd[5904] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:43 wazuh-syscheckd[5905] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:43 wazuh-modulesd[5907] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:43 wazuh-modulesd[5907] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:43 wazuh-modulesd[5907] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:38:43 wazuh-modulesd[5907] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:38:43 wazuh-modulesd[5907] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:43 wazuh-modulesd[5907] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:43 wazuh-modulesd[5907] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:45 wazuh-agentd[5970] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:45 wazuh-agentd[5970] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:45 wazuh-agentd[5970] main.c:141 at main(): DEBUG: Started (pid: 5970). 18:40:05 2023/06/22 19:38:45 wazuh-agentd[5970] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:45 wazuh-agentd[5970] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:45 wazuh-agentd[5970] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:45 wazuh-agentd[5970] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:45 wazuh-agentd[5970] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:45 wazuh-agentd[5970] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:46 wazuh-syscheckd[5981] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:38:46 rootcheck[5981] rootcheck.c:202 at rootcheck_init(): INFO: Rootcheck disabled. 18:40:05 2023/06/22 19:38:48 wazuh-modulesd[6001] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:48 wazuh-modulesd[6001] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:48 wazuh-modulesd[6001] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:38:48 wazuh-modulesd[6001] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:38:48 wazuh-modulesd[6001] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:38:48 wazuh-modulesd[6001] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:38:48 wazuh-modulesd[6001] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 ----------------------------- Captured stdout call ----------------------------- 18:40:05 wazuh-agentd: Configuration error. Exiting 18:40:05 ----------------------------- Captured stderr call ----------------------------- 18:40:05 2023/06/22 19:38:51 wazuh-agentd[6038] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:38:51 wazuh-agentd[6038] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:38:51 wazuh-agentd[6038] main.c:141 at main(): DEBUG: Started (pid: 6038). 18:40:05 2023/06/22 19:38:51 wazuh-agentd[6038] config.c:261 at read_main_elements(): ERROR: (1230): Invalid element in the configuration: 'github'. 18:40:05 2023/06/22 19:38:51 wazuh-agentd[6038] config.c:332 at ReadConfig(): ERROR: (1202): Configuration error at 'etc/ossec.conf'. 18:40:05 2023/06/22 19:38:51 wazuh-agentd[6038] main.c:145 at main(): CRITICAL: (1215): No client configured. Exiting. 18:40:05 2023-06-22 19:39:02,081 - wazuh_testing - ERROR - Did not receive expected Invalid element in the configuration 18:40:05 2023-06-22 19:39:02,082 - wazuh_testing - ERROR - Results accumulated: 0 18:40:05 2023-06-22 19:39:02,082 - wazuh_testing - ERROR - Results expected: 1 18:40:05 ------------------------------ Captured log call ------------------------------- 18:40:05 ERROR wazuh_testing:monitoring.py:466 Did not receive expected Invalid element in the configuration 18:40:05 ERROR wazuh_testing:monitoring.py:467 Results accumulated: 0 18:40:05 ERROR wazuh_testing:monitoring.py:469 Results expected: 1 18:40:05 _______________________ test_invalid[get_configuration6] _______________________ 18:40:05 test_github/test_configuration/test_invalid.py:300: in test_invalid 18:40:05 error_message='Did not receive expected ' 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:204: in start 18:40:05 error_message=error_message).result() 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:470: in start 18:40:05 raise TimeoutError(error_message) 18:40:05 E TimeoutError: Did not receive expected Invalid element in the configuration 18:40:05 ---------------------------- Captured stdout setup ----------------------------- 18:40:05 Thursday, June 22, 2023 07:39:02 PM EEST 18:40:05 Killing wazuh-modulesd... 18:40:05 Killing wazuh-logcollector... 18:40:05 Killing wazuh-syscheckd... 18:40:05 Killing wazuh-agentd... 18:40:05 Killing wazuh-execd... 18:40:05 Wazuh v4.4.4 Stopped 18:40:05 Starting Wazuh v4.4.4... 18:40:05 Started wazuh-execd... 18:40:05 Started wazuh-agentd... 18:40:05 Started wazuh-syscheckd... 18:40:05 Started wazuh-logcollector... 18:40:05 Started wazuh-modulesd... 18:40:05 Completed. 18:40:05 ---------------------------- Captured stderr setup ----------------------------- 18:40:05 2023/06/22 19:39:02 wazuh-agentd[6060] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:02 wazuh-agentd[6060] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:39:02 wazuh-agentd[6060] main.c:141 at main(): DEBUG: Started (pid: 6060). 18:40:05 2023/06/22 19:39:02 wazuh-agentd[6060] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:02 wazuh-agentd[6060] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:02 wazuh-agentd[6060] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:02 wazuh-agentd[6060] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:02 wazuh-agentd[6060] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:02 wazuh-agentd[6060] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:02 wazuh-syscheckd[6061] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:02 wazuh-modulesd[6063] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:02 wazuh-modulesd[6063] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:39:02 wazuh-modulesd[6063] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:39:02 wazuh-modulesd[6063] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:39:02 wazuh-modulesd[6063] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:02 wazuh-modulesd[6063] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:02 wazuh-modulesd[6063] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:04 wazuh-agentd[6126] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:04 wazuh-agentd[6126] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:39:04 wazuh-agentd[6126] main.c:141 at main(): DEBUG: Started (pid: 6126). 18:40:05 2023/06/22 19:39:04 wazuh-agentd[6126] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:04 wazuh-agentd[6126] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:04 wazuh-agentd[6126] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:04 wazuh-agentd[6126] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:04 wazuh-agentd[6126] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:04 wazuh-agentd[6126] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:05 wazuh-syscheckd[6137] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:05 rootcheck[6137] rootcheck.c:202 at rootcheck_init(): INFO: Rootcheck disabled. 18:40:05 2023/06/22 19:39:07 wazuh-modulesd[6157] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:07 wazuh-modulesd[6157] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:39:07 wazuh-modulesd[6157] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:39:07 wazuh-modulesd[6157] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:39:07 wazuh-modulesd[6157] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:07 wazuh-modulesd[6157] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:07 wazuh-modulesd[6157] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 ----------------------------- Captured stdout call ----------------------------- 18:40:05 wazuh-agentd: Configuration error. Exiting 18:40:05 ----------------------------- Captured stderr call ----------------------------- 18:40:05 2023/06/22 19:39:10 wazuh-agentd[6194] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:10 wazuh-agentd[6194] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:39:10 wazuh-agentd[6194] main.c:141 at main(): DEBUG: Started (pid: 6194). 18:40:05 2023/06/22 19:39:10 wazuh-agentd[6194] config.c:261 at read_main_elements(): ERROR: (1230): Invalid element in the configuration: 'github'. 18:40:05 2023/06/22 19:39:10 wazuh-agentd[6194] config.c:332 at ReadConfig(): ERROR: (1202): Configuration error at 'etc/ossec.conf'. 18:40:05 2023/06/22 19:39:10 wazuh-agentd[6194] main.c:145 at main(): CRITICAL: (1215): No client configured. Exiting. 18:40:05 2023-06-22 19:39:21,061 - wazuh_testing - ERROR - Did not receive expected Invalid element in the configuration 18:40:05 2023-06-22 19:39:21,062 - wazuh_testing - ERROR - Results accumulated: 0 18:40:05 2023-06-22 19:39:21,062 - wazuh_testing - ERROR - Results expected: 1 18:40:05 ------------------------------ Captured log call ------------------------------- 18:40:05 ERROR wazuh_testing:monitoring.py:466 Did not receive expected Invalid element in the configuration 18:40:05 ERROR wazuh_testing:monitoring.py:467 Results accumulated: 0 18:40:05 ERROR wazuh_testing:monitoring.py:469 Results expected: 1 18:40:05 _______________________ test_invalid[get_configuration7] _______________________ 18:40:05 test_github/test_configuration/test_invalid.py:300: in test_invalid 18:40:05 error_message='Did not receive expected ' 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:204: in start 18:40:05 error_message=error_message).result() 18:40:05 /opt/python3/lib/python3.7/site-packages/wazuh_testing-4.4.4-py3.7.egg/wazuh_testing/tools/monitoring.py:470: in start 18:40:05 raise TimeoutError(error_message) 18:40:05 E TimeoutError: Did not receive expected Invalid element in the configuration 18:40:05 ---------------------------- Captured stdout setup ----------------------------- 18:40:05 Thursday, June 22, 2023 07:39:21 PM EEST 18:40:05 Killing wazuh-modulesd... 18:40:05 Killing wazuh-logcollector... 18:40:05 Killing wazuh-syscheckd... 18:40:05 Killing wazuh-agentd... 18:40:05 Killing wazuh-execd... 18:40:05 Wazuh v4.4.4 Stopped 18:40:05 Starting Wazuh v4.4.4... 18:40:05 Started wazuh-execd... 18:40:05 Started wazuh-agentd... 18:40:05 Started wazuh-syscheckd... 18:40:05 Started wazuh-logcollector... 18:40:05 Started wazuh-modulesd... 18:40:05 Completed. 18:40:05 ---------------------------- Captured stderr setup ----------------------------- 18:40:05 2023/06/22 19:39:21 wazuh-agentd[6216] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:21 wazuh-agentd[6216] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:39:21 wazuh-agentd[6216] main.c:141 at main(): DEBUG: Started (pid: 6216). 18:40:05 2023/06/22 19:39:21 wazuh-agentd[6216] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:21 wazuh-agentd[6216] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:21 wazuh-agentd[6216] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:21 wazuh-agentd[6216] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:21 wazuh-agentd[6216] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:21 wazuh-agentd[6216] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:21 wazuh-syscheckd[6217] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:21 wazuh-modulesd[6219] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:21 wazuh-modulesd[6219] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:39:21 wazuh-modulesd[6219] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:39:21 wazuh-modulesd[6219] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:39:21 wazuh-modulesd[6219] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:21 wazuh-modulesd[6219] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:21 wazuh-modulesd[6219] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:23 wazuh-agentd[6282] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:23 wazuh-agentd[6282] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:39:23 wazuh-agentd[6282] main.c:141 at main(): DEBUG: Started (pid: 6282). 18:40:05 2023/06/22 19:39:23 wazuh-agentd[6282] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:23 wazuh-agentd[6282] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:23 wazuh-agentd[6282] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:23 wazuh-agentd[6282] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:23 wazuh-agentd[6282] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:23 wazuh-agentd[6282] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] config.c:33 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'etc/ossec.conf' 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] syscheck-config.c:2421 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] syscheck-config.c:2428 at process_option_regex(): DEBUG: Found ignore regex node .log$|.swp$ OK? 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] syscheck-config.c:2429 at process_option_regex(): DEBUG: Found ignore regex size 0 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] config.c:41 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [etc/ossec.conf] 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:24 wazuh-syscheckd[6293] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 2023/06/22 19:39:24 rootcheck[6293] rootcheck.c:202 at rootcheck_init(): INFO: Rootcheck disabled. 18:40:05 2023/06/22 19:39:27 wazuh-modulesd[6313] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:27 wazuh-modulesd[6313] main.c:77 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:39:27 wazuh-modulesd[6313] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: /var/log/osquery/osqueryd.results.log 18:40:05 2023/06/22 19:39:27 wazuh-modulesd[6313] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: /etc/osquery/osquery.conf 18:40:05 2023/06/22 19:39:27 wazuh-modulesd[6313] agent_op.c:219 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 18:40:05 2023/06/22 19:39:27 wazuh-modulesd[6313] agent_op.c:238 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [centos, centos7, centos7.4] 18:40:05 2023/06/22 19:39:27 wazuh-modulesd[6313] config.c:424 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 18:40:05 ----------------------------- Captured stdout call ----------------------------- 18:40:05 wazuh-agentd: Configuration error. Exiting 18:40:05 ----------------------------- Captured stderr call ----------------------------- 18:40:05 2023/06/22 19:39:30 wazuh-agentd[6350] debug_op.c:70 at _log(): DEBUG: Logging module auto-initialized 18:40:05 2023/06/22 19:39:30 wazuh-agentd[6350] main.c:139 at main(): DEBUG: Wazuh home directory: /var/ossec 18:40:05 2023/06/22 19:39:30 wazuh-agentd[6350] main.c:141 at main(): DEBUG: Started (pid: 6350). 18:40:05 2023/06/22 19:39:30 wazuh-agentd[6350] config.c:261 at read_main_elements(): ERROR: (1230): Invalid element in the configuration: 'github'. 18:40:05 2023/06/22 19:39:30 wazuh-agentd[6350] config.c:332 at ReadConfig(): ERROR: (1202): Configuration error at 'etc/ossec.conf'. 18:40:05 2023/06/22 19:39:30 wazuh-agentd[6350] main.c:145 at main(): CRITICAL: (1215): No client configured. Exiting. 18:40:05 2023-06-22 19:39:40,226 - wazuh_testing - ERROR - Did not receive expected Invalid element in the configuration 18:40:05 2023-06-22 19:39:40,226 - wazuh_testing - ERROR - Results accumulated: 0 18:40:05 2023-06-22 19:39:40,227 - wazuh_testing - ERROR - Results expected: 1 18:40:05 ------------------------------ Captured log call ------------------------------- 18:40:05 ERROR wazuh_testing:monitoring.py:466 Did not receive expected Invalid element in the configuration 18:40:05 ERROR wazuh_testing:monitoring.py:467 Results accumulated: 0 18:40:05 ERROR wazuh_testing:monitoring.py:469 Results expected: 1 18:40:05 - generated html file: file:///tmp/Test_integration_B40458_20230622165334/report.html - 18:40:05 =========================== short test summary info ============================ 18:40:05 FAILED test_github/test_configuration/test_invalid.py::test_invalid[get_configuration0] 18:40:05 FAILED test_github/test_configuration/test_invalid.py::test_invalid[get_configuration1] 18:40:05 FAILED test_github/test_configuration/test_invalid.py::test_invalid[get_configuration2] 18:40:05 FAILED test_github/test_configuration/test_invalid.py::test_invalid[get_configuration3] 18:40:05 FAILED test_github/test_configuration/test_invalid.py::test_invalid[get_configuration4] 18:40:05 FAILED test_github/test_configuration/test_invalid.py::test_invalid[get_configuration5] 18:40:05 FAILED test_github/test_configuration/test_invalid.py::test_invalid[get_configuration6] 18:40:05 FAILED test_github/test_configuration/test_invalid.py::test_invalid[get_configuration7] 18:40:05 ======================== 8 failed in 168.20s (0:02:48) ========================= 18:40:05 18:40:05 18:40:05 MSG: 18:40:05 ```
verdx commented 11 months ago

Integratord tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40467/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40468/| |manager_test|centos||4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40469/| |manager_test|ubuntu||4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40470/|

Errors

Fetch zip HTML report

Errors in build 40467 These are three of the errors shown, no information is presented on why it has failed. ``` 11:13:54 TASK [Fetch zip HTML report] *************************************************** 11:13:54 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/test_integration.yaml:126 11:13:54 changed: [ID2_B40467_Test_integration_ubuntu_agent] => { 11:13:54 "changed": true, 11:13:54 "checksum": "dbca75f471bc463a579c53e8717cfee7ab7a247e", 11:13:54 "dest": "/home/ec2-user/workspace/Test_integration/agent_ubuntu_html_report_Test_integration_B40467_20230623093132.zip", 11:13:54 "md5sum": "e25abedf512670f52037ee6058eefb38", 11:13:54 "remote_checksum": "dbca75f471bc463a579c53e8717cfee7ab7a247e", 11:13:54 "remote_md5sum": null 11:13:54 } 11:13:55 11:13:55 PLAY RECAP ********************************************************************* 11:13:55 ID2_B40467_Test_integration_ubuntu_agent : ok=3 changed=3 unreachable=0 failed=1 skipped=6 rescued=0 ignored=0 11:13:55 ``` ``` 11:14:02 TASK [Fetch zip HTML report] *************************************************** 11:14:02 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/test_integration.yaml:126 11:14:02 changed: [vagrant_host] => { 11:14:02 "changed": true, 11:14:02 "checksum": "98eb5785f4c8238a6689a7e71ffea31d45775c98", 11:14:02 "dest": "/home/ec2-user/workspace/Test_integration/agent_solaris_html_report_Test_integration_B40467_20230623093132.zip", 11:14:02 "md5sum": "3f6c779401b20d1eb756ed598497c4a4", 11:14:02 "remote_checksum": "98eb5785f4c8238a6689a7e71ffea31d45775c98", 11:14:02 "remote_md5sum": null 11:14:02 } 11:14:02 11:14:02 PLAY RECAP ********************************************************************* 11:14:02 vagrant_host : ok=3 changed=3 unreachable=0 failed=1 skipped=9 rescued=0 ignored=0 ``` ``` 11:14:15 TASK [Fetch zip HTML report from Windows] ************************************** 11:14:15 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/test_integration.yaml:135 11:14:15 changed: [ID3_B40467_Test_integration_windows_agent] => { 11:14:15 "changed": true, 11:14:15 "checksum": "4cb6894a50091d13f7b064fb46fb7539c1257f4a", 11:14:15 "dest": "/home/ec2-user/workspace/Test_integration/agent_windows_html_report_Test_integration_B40467_20230623093132.zip", 11:14:15 "md5sum": "dfe0eb2c45ae3f9886fef9c28c592a14", 11:14:15 "remote_checksum": "4cb6894a50091d13f7b064fb46fb7539c1257f4a", 11:14:15 "remote_md5sum": null 11:14:15 } 11:14:15 11:14:15 PLAY RECAP ********************************************************************* 11:14:15 ID3_B40467_Test_integration_windows_agent : ok=3 changed=3 unreachable=0 failed=1 skipped=8 rescued=0 ignored=0 ```

Error calling pytest for test_integratord on agent_test

Error calling `pytest` for `agent_test` with CentOS manager ``` 11:13:49 TASK [Launch linux pytests] **************************************************** 11:13:49 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/test_integration.yaml:15 11:13:49 fatal: [ID1_B40467_Test_integration_centos_agent]: FAILED! => { 11:13:49 "changed": true, 11:13:49 "cmd": [ 11:13:49 "python3", 11:13:49 "-m", 11:13:49 "pytest", 11:13:49 "-v", 11:13:49 "--tb=short", 11:13:49 "test_integratord/", 11:13:49 "--tier", 11:13:49 "0", 11:13:49 "--tier", 11:13:49 "1", 11:13:49 "--tier", 11:13:49 "2", 11:13:49 "--tier", 11:13:49 "3", 11:13:49 "--tier", 11:13:49 "4", 11:13:49 "--tier", 11:13:49 "5", 11:13:49 "--tier", 11:13:49 "6", 11:13:49 "--html=/tmp/Test_integration_B40467_20230623093132/report.html" 11:13:49 ], 11:13:49 "delta": "0:00:01.996875", 11:13:49 "end": "2023-06-23 09:13:49.361156", 11:13:49 "failed_when_result": true, 11:13:49 "invocation": { 11:13:49 "module_args": { 11:13:49 "_raw_params": "python3 -m pytest -v --tb=short test_integratord/ --tier 0 --tier 1 --tier 2 --tier 3 --tier 4 --tier 5 --tier 6 --html=/tmp/Test_integration_B40467_20230623093132/report.html", 11:13:49 "_uses_shell": false, 11:13:49 "argv": null, 11:13:49 "chdir": "/tmp/Test_integration_B40467_20230623093132/tests/integration", 11:13:49 "creates": null, 11:13:49 "executable": null, 11:13:49 "removes": null, 11:13:49 "stdin": null, 11:13:49 "stdin_add_newline": true, 11:13:49 "strip_empty_ends": true, 11:13:49 "warn": true 11:13:49 } 11:13:49 }, 11:13:49 "rc": 2, 11:13:49 "start": "2023-06-23 09:13:47.364281" 11:13:49 } 11:13:49 11:13:49 STDOUT: 11:13:49 11:13:49 ============================= test session starts ============================== 11:13:49 platform linux -- Python 3.10.9, pytest-7.1.2, pluggy-1.0.0 -- /bin/python3 11:13:49 cachedir: .pytest_cache 11:13:49 metadata: {'Python': '3.10.9', 'Platform': 'Linux-3.10.0-1160.81.1.el7.x86_64-x86_64-with-glibc2.17', 'Packages': {'pytest': '7.1.2', 'pluggy': '1.0.0'}, 'Plugins': {'testinfra': '5.0.0', 'metadata': '2.0.4', 'html': '3.1.1'}} 11:13:49 rootdir: /tmp/Test_integration_B40467_20230623093132/tests/integration, configfile: pytest.ini 11:13:49 plugins: testinfra-5.0.0, metadata-2.0.4, html-3.1.1 11:13:49 collecting ... collected 0 items / 1 error 11:13:49 11:13:49 ==================================== ERRORS ==================================== 11:13:49 ___________ ERROR collecting test_integratord/test_alerts_reading.py ___________ 11:13:49 test_integratord/test_alerts_reading.py:93: in 11:13:49 t1_config_params = replace_webhook_url(t1_cases_ids, t1_config_params) 11:13:49 test_integratord/test_alerts_reading.py:69: in replace_webhook_url 11:13:49 configurations[i]['WEBHOOK_URL'] = global_parameters.slack_webhook_url 11:13:49 E AttributeError: 'Parameters' object has no attribute 'slack_webhook_url' 11:13:49 - generated html file: file:///tmp/Test_integration_B40467_20230623093132/report.html - 11:13:49 =========================== short test summary info ============================ 11:13:49 ERROR test_integratord/test_alerts_reading.py - AttributeError: 'Parameters' ... 11:13:49 !!!!!!!!!!!!!!!!!!!! Interrupted: 1 error during collection !!!!!!!!!!!!!!!!!!!! 11:13:49 =============================== 1 error in 0.28s =============================== 11:13:49 11:13:49 11:13:49 MSG: 11:13:49 11:13:49 non-zero return code ```

Error calling pytest for test_integratord on manager_test

verdx commented 11 months ago

Logcollector tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40471/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40472/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40473/| |manager_test|ubuntu||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40474/|
verdx commented 11 months ago

Logtest tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40475/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40476/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40477/| |manager_test|ubuntu||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40478/|

Errors

ERROR DURING WINRM SEND INPUT

Error in windows_agent Only Windows agent logs have been copied, but the error does not interrupt the pipeline ``` 12:02:37 [Test_integration] $ ansible-playbook quality/tests/integration/provision_files/provision.yaml -i windows_ansible_host --private-key /home/ec2-user/workspace/Test_integration/ssh4811694361986688773.key -u root -e manager_ip=172.31.9.172 -e ansible_password=-J3nk1ns- -vvv 12:02:41 ansible-playbook 2.9.10 12:02:41 Parsed /home/ec2-user/workspace/Test_integration/windows_ansible_host inventory source with yaml plugin 12:02:48 12:02:48 PLAYBOOK: provision.yaml ******************************************************* 12:02:48 1 plays in quality/tests/integration/provision_files/provision.yaml 12:02:48 12:02:48 PLAY [all] ********************************************************************* 12:02:49 Using module file /usr/local/lib/python3.7/site-packages/ansible/modules/windows/setup.ps1 12:02:49 Pipelining is enabled. 12:02:49 <172.31.11.190> ESTABLISH WINRM CONNECTION FOR USER: Jenkins on PORT 5986 TO 172.31.11.190 12:02:51 EXEC (via pipeline wrapper) 12:03:11 [WARNING]: ERROR DURING WINRM SEND INPUT - attempting to recover: 12:03:11 WinRMOperationTimeoutError 12:04:23 12:04:23 TASK [Gathering Facts] ********************************************************* 12:04:23 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/provision_files/provision.yaml:3 12:04:23 ok: [ID3_B40475_Test_integration_windows_agent] 12:04:23 META: ran handlers 12:04:27 Using module file /usr/local/lib/python3.7/site-packages/ansible/modules/windows/win_file.ps1 12:04:27 Pipelining is enabled. 12:04:27 <172.31.11.190> ESTABLISH WINRM CONNECTION FOR USER: Jenkins on PORT 5986 TO 172.31.11.190 12:04:27 EXEC (via pipeline wrapper) 12:04:33 12:04:33 TASK [manage_resources : Create directory on Windows] ************************** 12:04:33 task path: /home/ec2-user/workspace/Test_integration/ansible-roles/manage_resources/tasks/manage_resources.yaml:21 12:04:33 changed: [ID3_B40475_Test_integration_windows_agent] => { 12:04:33 "changed": true 12:04:33 } 12:04:45 Using module file /usr/local/lib/python3.7/site-packages/ansible/modules/windows/win_copy.ps1 12:04:45 Pipelining is enabled. 12:04:45 <172.31.11.190> ESTABLISH WINRM CONNECTION FOR USER: Jenkins on PORT 5986 TO 172.31.11.190 12:04:45 EXEC (via pipeline wrapper) 12:04:47 EXEC (via pipeline wrapper) 12:04:48 <172.31.11.190> PUT "/home/ec2-user/workspace/Test_integration/quality/deployments/ansible/windows/install_package.ps1" TO "C:\Users\Jenkins\AppData\Local\Temp\ansible-tmp-1687514687.1861384-3937-252342979722738\source" 12:04:48 Using module file /usr/local/lib/python3.7/site-packages/ansible/modules/windows/win_copy.ps1 12:04:48 Pipelining is enabled. 12:04:48 EXEC (via pipeline wrapper) 12:04:50 EXEC (via pipeline wrapper) 12:04:51 12:04:51 TASK [install_wazuh_no_repo : Copy install script to Windows agent] ************ 12:04:51 task path: /home/ec2-user/workspace/Test_integration/ansible-roles/install_wazuh_no_repo/tasks/install_wazuh_no_repo.yaml:110 12:04:51 changed: [ID3_B40475_Test_integration_windows_agent] => { 12:04:51 "changed": true, 12:04:51 "checksum": "5aa2eeccbf38a0de48bb5d3574faab451b82953b", 12:04:51 "dest": "C:\\\\tmp\\\\Test_integration_B40475_20230623104706\\install_package.ps1", 12:04:51 "operation": "file_copy", 12:04:51 "original_basename": "install_package.ps1", 12:04:51 "size": 1518, 12:04:51 "src": "/home/ec2-user/workspace/Test_integration/quality/deployments/ansible/windows/install_package.ps1" 12:04:51 } 12:04:52 Using module file /usr/local/lib/python3.7/site-packages/ansible/modules/windows/win_command.ps1 12:04:52 Pipelining is enabled. 12:04:52 <172.31.11.190> ESTABLISH WINRM CONNECTION FOR USER: Jenkins on PORT 5986 TO 172.31.11.190 12:04:52 EXEC (via pipeline wrapper) 12:06:42 12:06:42 TASK [install_wazuh_no_repo : Execute Wazuh Windows installation script] ******* 12:06:42 task path: /home/ec2-user/workspace/Test_integration/ansible-roles/install_wazuh_no_repo/tasks/install_wazuh_no_repo.yaml:117 12:06:42 changed: [ID3_B40475_Test_integration_windows_agent] => { 12:06:42 "attempts": 1, 12:06:42 "changed": true, 12:06:42 "cmd": "powershell.exe -", 12:06:42 "delta": "0:01:47.981997", 12:06:42 "end": "2023-06-23 10:06:42.425266", 12:06:42 "rc": 0, 12:06:42 "start": "2023-06-23 10:04:54.443269" 12:06:42 } 12:06:42 12:06:42 STDOUT: 12:06:42 12:06:42 PKG_URL = https://packages-dev.wazuh.com/pre-release/windows/wazuh-agent-4.4.4-1.msi 12:06:42 AGENT_NAME = windows_agent 12:06:42 MANAGER_IP = 12:06:42 Checking Wazuh installation 12:06:42 Downloading Wazuh installer... 12:06:42 Command succeeded. 12:06:42 Installing Wazuh Agent... 12:06:42 SUCCESS! 12:06:42 12:06:42 12:06:42 12:06:42 STDERR: 12:06:42 12:06:42 mkdir : An item with the specified name C:\tmp already exists. 12:06:42 At C:\tmp\Test_integration_B40475_20230623104706\install_package.ps1:19 char:3 12:06:42 + mkdir "C:\\tmp" 12:06:42 + ~~~~~~~~~~~~~~~ 12:06:42 + CategoryInfo : ResourceExists: (C:\tmp:String) [New-Item], IOException 12:06:42 + FullyQualifiedErrorId : DirectoryExist,Microsoft.PowerShell.Commands.NewItemCommand 12:06:42 12:06:42 12:06:43 Using module file /usr/local/lib/python3.7/site-packages/ansible/modules/windows/win_command.ps1 12:06:43 Pipelining is enabled. 12:06:43 <172.31.11.190> ESTABLISH WINRM CONNECTION FOR USER: Jenkins on PORT 5986 TO 172.31.11.190 12:06:43 EXEC (via pipeline wrapper) ```
verdx commented 11 months ago

Office365 tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40479/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40480/| |manager_test|centos||4.4|4.4.4-1| :large_blue_circle: IN PROGRESS|https://ci.wazuh.info/job/Test_integration/40481/| |manager_test|ubuntu||4.4|4.4.4-1| :large_blue_circle: IN PROGRESS|https://ci.wazuh.info/job/Test_integration/40481/|

Errors

Assertion error agent_test with CentOS Manager

The agent reports are the following:

Assertion error manager_test both managers

verdx commented 11 months ago

Remoted tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40483/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40484/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40485/| |manager_test|ubuntu||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40486/|

Errors

Assertion error in agent_test with CentOS manager

All tests fail in https://ci.wazuh.info/job/Test_integration/40483/

The agent reports are the following:

verdx commented 11 months ago

Rids tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40487/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40488/| |manager_test|centos||4.4|4.4.4-1|:green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40489/| |manager_test|ubuntu||4.4|4.4.4-1|:green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40490/|
verdx commented 11 months ago

Rootcheck tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40491/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40492/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40493/| |manager_test|ubuntu||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40494/|
verdx commented 11 months ago

Syscollector tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40495/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40499/| |manager_test|centos||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40497/| |manager_test|ubuntu||4.4|4.4.4-1| :green_circle: PASSED|https://ci.wazuh.info/job/Test_integration/40498/|
verdx commented 10 months ago

Vulnerability Detector tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |manager_test|centos||4.4|4.4.4-1| :large_blue_circle: IN PROGRESS|https://ci.wazuh.info/job/Test_integration/40504/| |manager_test|ubuntu||4.4|4.4.4-1| :large_blue_circle: IN PROGRESS|https://ci.wazuh.info/job/Test_integration/40505/|

Errors

Assertion error in manager_test with both Ubuntu and CentOS

The following tests are not passed for either manager system:

For the CentOS manager, a further test failed:

Test reports [manager_html_report_Test_integration_B40505_20230623165331.zip](https://github.com/wazuh/wazuh-qa/files/11865741/manager_html_report_Test_integration_B40505_20230623165331.zip) [manager_html_report_Test_integration_B40504_20230623165313.zip](https://github.com/wazuh/wazuh-qa/files/11865743/manager_html_report_Test_integration_B40504_20230623165313.zip)
Test error ``` 17:14:38 TASK [Launch linux pytests] **************************************************** 17:14:38 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/test_integration.yaml:15 17:14:38 fatal: [ID0_B40504_Test_integration_manager]: FAILED! => { 17:14:38 "changed": true, 17:14:38 "cmd": [ 17:14:38 "python3", 17:14:38 "-m", 17:14:38 "pytest", 17:14:38 "-v", 17:14:38 "--tb=short", 17:14:38 "test_vulnerability_detector/", 17:14:38 "--tier", 17:14:38 "0", 17:14:38 "--tier", 17:14:38 "1", 17:14:38 "--tier", 17:14:38 "2", 17:14:38 "--tier", 17:14:38 "3", 17:14:38 "--tier", 17:14:38 "4", 17:14:38 "--tier", 17:14:38 "5", 17:14:38 "--tier", 17:14:38 "6", 17:14:38 "--html=/tmp/Test_integration_B40504_20230623165313/report.html" 17:14:38 ], 17:14:38 "delta": "1:15:48.211078", 17:14:38 "end": "2023-06-23 17:14:38.321436", 17:14:38 "failed_when_result": true, 17:14:38 "invocation": { 17:14:38 "module_args": { 17:14:38 "_raw_params": "python3 -m pytest -v --tb=short test_vulnerability_detector/ --tier 0 --tier 1 --tier 2 --tier 3 --tier 4 --tier 5 --tier 6 --html=/tmp/Test_integration_B40504_20230623165313/report.html", 17:14:38 "_uses_shell": false, 17:14:38 "argv": null, 17:14:38 "chdir": "/tmp/Test_integration_B40504_20230623165313/tests/integration", 17:14:38 "creates": null, 17:14:38 "executable": null, 17:14:38 "removes": null, 17:14:38 "stdin": null, 17:14:38 "stdin_add_newline": true, 17:14:38 "strip_empty_ends": true, 17:14:38 "warn": true 17:14:38 } 17:14:38 }, 17:14:38 "rc": 1, 17:14:38 "start": "2023-06-23 15:58:50.110358" 17:14:38 } 17:14:38 17:14:38 STDOUT: 17:14:38 17:14:38 ============================= test session starts ============================== 17:14:38 platform linux -- Python 3.10.9, pytest-7.1.2, pluggy-1.0.0 -- /bin/python3 17:14:38 cachedir: .pytest_cache 17:14:38 metadata: {'Python': '3.10.9', 'Platform': 'Linux-3.10.0-1160.81.1.el7.x86_64-x86_64-with-glibc2.17', 'Packages': {'pytest': '7.1.2', 'pluggy': '1.0.0'}, 'Plugins': {'testinfra': '5.0.0', 'metadata': '2.0.4', 'html': '3.1.1'}} 17:14:38 rootdir: /tmp/Test_integration_B40504_20230623165313/tests/integration, configfile: pytest.ini 17:14:38 plugins: testinfra-5.0.0, metadata-2.0.4, html-3.1.1 17:14:38 collecting ... collected 268 items 17:14:38 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_tags[Indexing CPE helper with wrong source vendor fields] PASSED [ 0%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_tags[Indexing CPE helper with wrong translation product fields] PASSED [ 0%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_tags[Indexing CPE helper with wrong version field] PASSED [ 1%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_tags[Indexing CPE helper with wrong format_version fields] PASSED [ 1%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_tags[Indexing CPE helper with wrong update_date fields] PASSED [ 1%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_tags[Indexing CPE helper with wrong target field] PASSED [ 2%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_values[Indexing CPE helper with wrong version value] PASSED [ 2%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_values[Indexing CPE helper with wrong update_date value] PASSED [ 2%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_values[Indexing CPE helper with wrong target value] PASSED [ 3%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_values[Indexing CPE helper with wrong format_version value] PASSED [ 3%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_values[Indexing CPE helper with wrong source vendor value] PASSED [ 4%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_values[Indexing CPE helper with wrong source product value] PASSED [ 4%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_wrong_values[Indexing CPE helper with wrong action value] PASSED [ 4%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_missing_field[Indexing CPE helper with missing version field] PASSED [ 5%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_missing_field[Indexing CPE helper with missing format_version field] PASSED [ 5%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_missing_field[Indexing CPE helper with missing update_date field] PASSED [ 5%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_missing_field[Indexing CPE helper with missing target field] PASSED [ 6%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_missing_field[Indexing CPE helper with missing action field] PASSED [ 6%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_missing_field[Indexing CPE helper with missing vendor field] PASSED [ 7%] 17:14:38 test_vulnerability_detector/test_cpe_helper/test_cpe_helper.py::test_cpe_indexing_missing_field[Indexing CPE helper with missing product field] PASSED [ 7%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_packages[WINDOWS] PASSED [ 7%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_XP] PASSED [ 8%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_VISTA] PASSED [ 8%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_7] PASSED [ 8%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_8] PASSED [ 9%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_8_1] PASSED [ 9%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_10] PASSED [ 10%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_11] PASSED [ 10%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_SERVER_2003] PASSED [ 10%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_SERVER_2003_R2] PASSED [ 11%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_SERVER_2008] PASSED [ 11%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_SERVER_2008_R2] PASSED [ 11%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_SERVER_2012] PASSED [ 12%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_SERVER_2012_R2] PASSED [ 12%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_SERVER_2016] PASSED [ 13%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_SERVER_2019] PASSED [ 13%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_SERVER_2022_1] PASSED [ 13%] 17:14:38 test_vulnerability_detector/test_feeds/test_cpe_indexing.py::test_cpe_indexing_system[WINDOWS_SERVER_2022_2] PASSED [ 14%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[RHEL5] XFAIL [ 14%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[RHEL6] PASSED [ 14%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[RHEL7] PASSED [ 15%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[RHEL8] PASSED [ 15%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[TRUSTY] PASSED [ 16%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[XENIAL] PASSED [ 16%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[BIONIC] XFAIL [ 16%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[FOCAL] PASSED [ 17%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[JAMMY] PASSED [ 17%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[BUSTER] PASSED [ 17%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[BULLSEYE] PASSED [ 18%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[ARCH] PASSED [ 18%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[ALAS] PASSED [ 19%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[ALAS-2] PASSED [ 19%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[NVD] PASSED [ 19%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[MSU] PASSED [ 20%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[SUSE Linux Enterprise Server 11] PASSED [ 20%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[SUSE Linux Enterprise Server 12] PASSED [ 20%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[SUSE Linux Enterprise Server 15] PASSED [ 21%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[SUSE Linux Enterprise Desktop 11] PASSED [ 21%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[SUSE Linux Enterprise Desktop 12] PASSED [ 22%] 17:14:38 test_vulnerability_detector/test_feeds/test_download_feeds.py::test_download_feeds[SUSE Linux Enterprise Desktop 15] PASSED [ 22%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[RedHat] PASSED [ 22%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[Debian] PASSED [ 23%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[Ubuntu Trusty] PASSED [ 23%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[Ubuntu Xenial] PASSED [ 23%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[Ubuntu Bionic] PASSED [ 24%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[Ubuntu Focal] PASSED [ 24%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[Ubuntu Jammy] PASSED [ 25%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[ALAS] PASSED [ 25%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[Arch] PASSED [ 25%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[MSU] PASSED [ 26%] 17:14:38 test_vulnerability_detector/test_feeds/test_duplicate_feeds.py::test_duplicate_feeds[SUSE] PASSED [ 26%] 17:14:38 test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py::test_import_invalid_feed_type[RHEL - PDF] PASSED [ 26%] 17:14:38 test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py::test_import_invalid_feed_type[Debian - JPG] PASSED [ 27%] 17:14:38 test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py::test_import_invalid_feed_type[Canonical - MP3] PASSED [ 27%] 17:14:38 test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py::test_import_invalid_feed_type[ALAS - DOC] PASSED [ 27%] 17:14:38 test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py::test_import_invalid_feed_type[Arch - AVI] PASSED [ 28%] 17:14:38 test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py::test_import_invalid_feed_type[MSU - JPG] PASSED [ 28%] 17:14:38 test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py::test_import_invalid_feed_type[NVD - MP3] XFAIL [ 29%] 17:14:38 test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py::test_import_invalid_feed_type[SUSE - JPG] PASSED [ 29%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[Red Hat Enterprise Linux] PASSED [ 29%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[Debian] PASSED [ 30%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[Arch Linux] PASSED [ 30%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[Amazon Linux] PASSED [ 30%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[MSU] PASSED [ 31%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2002] PASSED [ 31%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2003] PASSED [ 32%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2004] PASSED [ 32%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2005] PASSED [ 32%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2006] PASSED [ 33%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2007] PASSED [ 33%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2008] PASSED [ 33%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2009] PASSED [ 34%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2010] PASSED [ 34%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2011] PASSED [ 35%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2012] PASSED [ 35%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2013] PASSED [ 35%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2014] PASSED [ 36%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2015] PASSED [ 36%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2016] PASSED [ 36%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2017] PASSED [ 37%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2018] PASSED [ 37%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2019] PASSED [ 38%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2020] PASSED [ 38%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2021] PASSED [ 38%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2022] PASSED [ 39%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_json_feed_content[NVD-2023] PASSED [ 39%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Red Hat Enterprise Linux0] PASSED [ 39%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Red Hat Enterprise Linux1] PASSED [ 40%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Red Hat Enterprise Linux2] PASSED [ 40%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Red Hat Enterprise Linux3] PASSED [ 41%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Canonical Jammy] PASSED [ 41%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Canonical Focal] ERROR [ 41%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Canonical Bionic] ERROR [ 42%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Canonical Xenial] ERROR [ 42%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Canonical Trusty] ERROR [ 42%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Debian0] PASSED [ 43%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Debian1] PASSED [ 43%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[SUSE Linux Enterprise Desktop 11] PASSED [ 44%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[SUSE Linux Enterprise Desktop 12] PASSED [ 44%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[SUSE Linux Enterprise Desktop 15] PASSED [ 44%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[SUSE Linux Enterprise Server 11] PASSED [ 45%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[SUSE Linux Enterprise Server 12] PASSED [ 45%] 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[SUSE Linux Enterprise Server 15] PASSED [ 45%] 17:14:38 test_vulnerability_detector/test_general_settings/test_enabled.py::test_enabled[enabled] PASSED [ 46%] 17:14:38 test_vulnerability_detector/test_general_settings/test_enabled.py::test_disabled[disabled] PASSED [ 46%] 17:14:38 test_vulnerability_detector/test_general_settings/test_interval.py::test_interval_scan[5s] PASSED [ 47%] 17:14:38 test_vulnerability_detector/test_general_settings/test_interval.py::test_interval_scan[5m] PASSED [ 47%] 17:14:38 test_vulnerability_detector/test_general_settings/test_interval.py::test_interval_scan[5h] PASSED [ 47%] 17:14:38 test_vulnerability_detector/test_general_settings/test_interval.py::test_interval_scan[5d] PASSED [ 48%] 17:14:38 test_vulnerability_detector/test_general_settings/test_min_full_scan_interval.py::test_min_full_scan_interval[5 seconds] PASSED [ 48%] 17:14:38 test_vulnerability_detector/test_general_settings/test_retry_interval.py::test_retry_interval[5s] PASSED [ 48%] 17:14:38 test_vulnerability_detector/test_general_settings/test_retry_interval.py::test_retry_interval_max_retries[5s] PASSED [ 49%] 17:14:38 test_vulnerability_detector/test_general_settings/test_run_on_start.py::test_run_on_start_enabled[enabled] PASSED [ 49%] 17:14:38 test_vulnerability_detector/test_general_settings/test_run_on_start.py::test_run_on_start_disabled[disabled] PASSED [ 50%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[Amazon Linux 1] PASSED [ 50%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[Amazon Linux 2] PASSED [ 50%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[Ubuntu Focal] PASSED [ 51%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[Ubuntu Bionic] PASSED [ 51%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[Ubuntu Xenial] PASSED [ 51%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[Ubuntu Trusty] PASSED [ 52%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[Ubuntu Jammy] PASSED [ 52%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[RHEL 8] PASSED [ 52%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[RHEL 7] PASSED [ 53%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[RHEL 6] PASSED [ 53%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[RHEL 5] PASSED [ 54%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[Debian Bullseye] PASSED [ 54%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[Debian Buster] PASSED [ 54%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[Arch Linux] PASSED [ 55%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[NVD] PASSED [ 55%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[MSU] PASSED [ 55%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[SUSE Linux Enterprise Server 11] PASSED [ 56%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[SUSE Linux Enterprise Server 12] PASSED [ 56%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[SUSE Linux Enterprise Server 15] PASSED [ 57%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[SUSE Linux Enterprise Desktop 11] PASSED [ 57%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[SUSE Linux Enterprise Desktop 12] PASSED [ 57%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_enabled[SUSE Linux Enterprise Desktop 15] PASSED [ 58%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[Amazon Linux 1] PASSED [ 58%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[Amazon Linux 2] PASSED [ 58%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[Ubuntu Focal] PASSED [ 59%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[Ubuntu Bionic] PASSED [ 59%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[Ubuntu Xenial] PASSED [ 60%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[Ubuntu Trusty] PASSED [ 60%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[Ubuntu Jammy] PASSED [ 60%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[RHEL 8] PASSED [ 61%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[RHEL 7] PASSED [ 61%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[RHEL 6] PASSED [ 61%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[RHEL 5] PASSED [ 62%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[Debian Bullseye] PASSED [ 62%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[Debian Buster] PASSED [ 63%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[Arch Linux] PASSED [ 63%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[NVD] PASSED [ 63%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[MSU] PASSED [ 64%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[SUSE Linux Enterprise Server 11] PASSED [ 64%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[SUSE Linux Enterprise Server 12] PASSED [ 64%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[SUSE Linux Enterprise Server 15] PASSED [ 65%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[SUSE Linux Enterprise Desktop 11] PASSED [ 65%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[SUSE Linux Enterprise Desktop 12] PASSED [ 66%] 17:14:38 test_vulnerability_detector/test_providers/test_enabled.py::test_disabled[SUSE Linux Enterprise Desktop 15] PASSED [ 66%] 17:14:38 test_vulnerability_detector/test_providers/test_missing_os.py::test_providers_missing_os[Amazon Linux] PASSED [ 66%] 17:14:38 test_vulnerability_detector/test_providers/test_missing_os.py::test_providers_missing_os[Canonical] PASSED [ 67%] 17:14:38 test_vulnerability_detector/test_providers/test_missing_os.py::test_providers_missing_os[Debian] PASSED [ 67%] 17:14:38 test_vulnerability_detector/test_providers/test_missing_os.py::test_providers_missing_os[Red Hat Enterprise Linux] PASSED [ 67%] 17:14:38 test_vulnerability_detector/test_providers/test_missing_os.py::test_providers_missing_os[National Vulnerability Database] PASSED [ 68%] 17:14:38 test_vulnerability_detector/test_providers/test_missing_os.py::test_providers_missing_os[Microsoft Security Update] PASSED [ 68%] 17:14:38 test_vulnerability_detector/test_providers/test_missing_os.py::test_providers_missing_os[Microsoft Security Update] ERROR [ 68%] 17:14:38 test_vulnerability_detector/test_providers/test_missing_os.py::test_providers_missing_os[Arch Linux] PASSED [ 69%] 17:14:38 test_vulnerability_detector/test_providers/test_missing_os.py::test_providers_missing_os[SUSE Linux Enterprise] PASSED [ 69%] 17:14:38 test_vulnerability_detector/test_providers/test_multiple_provider_feeds.py::test_check_log_multiple_provider_feeds[RedHat 8] PASSED [ 69%] 17:14:38 test_vulnerability_detector/test_providers/test_multiple_provider_feeds.py::test_check_log_multiple_provider_feeds[Debian Buster] PASSED [ 70%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Amazon Linux 1] PASSED [ 70%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Amazon Linux 2] PASSED [ 70%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Ubuntu Trusty] PASSED [ 71%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Ubuntu Xenial] PASSED [ 71%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Ubuntu Bionic] PASSED [ 72%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Ubuntu Focal] PASSED [ 72%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Ubuntu Jammy] PASSED [ 72%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Debian Buster] PASSED [ 73%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Debian Bullseye] PASSED [ 73%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Red Hat Enterprise Linux 5] PASSED [ 73%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Red Hat Enterprise Linux 6] PASSED [ 74%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Red Hat Enterprise Linux 7] PASSED [ 74%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Red Hat Enterprise Linux 8] PASSED [ 75%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Arch Linux] PASSED [ 75%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[National Vulnerability Database] PASSED [ 75%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[Microsoft Security Update] PASSED [ 76%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[SUSE Linux Enterprise Desktop 11] PASSED [ 76%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[SUSE Linux Enterprise Desktop 12] PASSED [ 76%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[SUSE Linux Enterprise Desktop 15] PASSED [ 77%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[SUSE Linux Enterprise Server 11] PASSED [ 77%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[SUSE Linux Enterprise Server 12] PASSED [ 77%] 17:14:38 test_vulnerability_detector/test_providers/test_os.py::test_providers_os[SUSE Linux Enterprise Server 15] PASSED [ 78%] 17:14:38 test_vulnerability_detector/test_providers/test_update_from_year.py::test_update_from_year[RedHat] PASSED [ 78%] 17:14:38 test_vulnerability_detector/test_providers/test_update_from_year.py::test_update_from_year[Canonical] PASSED [ 79%] 17:14:38 test_vulnerability_detector/test_providers/test_update_from_year.py::test_update_from_year[Debian] PASSED [ 79%] 17:14:38 test_vulnerability_detector/test_providers/test_update_from_year.py::test_update_from_year[NVD] PASSED [ 79%] 17:14:38 test_vulnerability_detector/test_providers/test_update_from_year.py::test_update_from_year[MSU] PASSED [ 80%] 17:14:38 test_vulnerability_detector/test_providers/test_update_from_year.py::test_update_from_year[SUSE] PASSED [ 80%] 17:14:38 test_vulnerability_detector/test_providers/test_update_interval.py::test_update_interval[Amazon_Linux] PASSED [ 80%] 17:14:38 test_vulnerability_detector/test_providers/test_update_interval.py::test_update_interval[RedHat] PASSED [ 81%] 17:14:38 test_vulnerability_detector/test_providers/test_update_interval.py::test_update_interval[Ubuntu Jammy] PASSED [ 81%] 17:14:38 test_vulnerability_detector/test_providers/test_update_interval.py::test_update_interval[Debian] PASSED [ 82%] 17:14:38 test_vulnerability_detector/test_providers/test_update_interval.py::test_update_interval[NVD] PASSED [ 82%] 17:14:38 test_vulnerability_detector/test_providers/test_update_interval.py::test_update_interval[Arch_Linux] PASSED [ 82%] 17:14:38 test_vulnerability_detector/test_providers/test_update_interval.py::test_update_interval[SUSE] PASSED [ 83%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_scan_nvd_vulnerabilities[WINDOWS] PASSED [ 83%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_scan_nvd_vulnerabilities[MACOS] PASSED [ 83%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[RHEL] PASSED [ 84%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[UBUNTU] PASSED [ 84%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[DEBIAN] PASSED [ 85%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[ARCH] PASSED [ 85%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[ALAS] PASSED [ 85%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[SLED11] PASSED [ 86%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[SLED12] PASSED [ 86%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[SLED15] PASSED [ 86%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[SLES11] PASSED [ 87%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[SLES12] PASSED [ 87%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_nvd_vulnerabilities.py::test_no_agent_data[SLES15] PASSED [ 88%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_and_nvd_vulnerabilities.py::test_scan_provider_and_nvd_vulnerabilities[RHEL] PASSED [ 88%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_and_nvd_vulnerabilities.py::test_scan_provider_and_nvd_vulnerabilities[Debian] PASSED [ 88%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_and_nvd_vulnerabilities.py::test_scan_provider_and_nvd_vulnerabilities[Canonical] SKIPPED [ 89%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_and_nvd_vulnerabilities.py::test_scan_provider_and_nvd_vulnerabilities[ALAS] PASSED [ 89%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_and_nvd_vulnerabilities.py::test_scan_provider_and_nvd_vulnerabilities[Arch] PASSED [ 89%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_and_nvd_vulnerabilities.py::test_scan_provider_and_nvd_vulnerabilities[SUSE] PASSED [ 90%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_vulnerabilities.py::test_scan_provider_vulnerabilities[RHEL] PASSED [ 90%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_vulnerabilities.py::test_scan_provider_vulnerabilities[Debian] PASSED [ 91%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_vulnerabilities.py::test_scan_provider_vulnerabilities[Canonical] SKIPPED [ 91%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_vulnerabilities.py::test_scan_provider_vulnerabilities[ALAS] PASSED [ 91%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_vulnerabilities.py::test_scan_provider_vulnerabilities[Arch] PASSED [ 92%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_provider_vulnerabilities.py::test_scan_provider_vulnerabilities[SUSE] PASSED [ 92%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_vulnerabilities_triaged_null.py::test_scan_triaged_null_vulnerabilities[RHEL] PASSED [ 92%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_vulnerability_removal.py::test_vulnerability_removal_update_package[Alert vulnerability removal] PASSED [ 93%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_vulnerability_removal.py::test_vulnerability_removal_update_package[Alert vulnerability removal - SUSE] PASSED [ 93%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_vulnerability_removal.py::test_vulnerability_removal_delete_package[Alert vulnerability removal] PASSED [ 94%] 17:14:38 test_vulnerability_detector/test_scan_results/test_scan_vulnerability_removal.py::test_vulnerability_removal_delete_package[Alert vulnerability removal - SUSE] PASSED [ 94%] 17:14:38 test_vulnerability_detector/test_scan_types/test_baseline_scan_type.py::test_baseline_scan_start[RHEL] PASSED [ 94%] 17:14:38 test_vulnerability_detector/test_scan_types/test_baseline_scan_type.py::test_baseline_scan_alert[RHEL] PASSED [ 95%] 17:14:38 test_vulnerability_detector/test_scan_types/test_full_scan_type.py::test_full_scan_start[RHEL] PASSED [ 95%] 17:14:38 test_vulnerability_detector/test_scan_types/test_full_scan_type.py::test_full_scan_no_alert_after_no_changes[RHEL] PASSED [ 95%] 17:14:38 test_vulnerability_detector/test_scan_types/test_full_scan_type.py::test_full_scan_alert_after_changes[RHEL] PASSED [ 96%] 17:14:38 test_vulnerability_detector/test_scan_types/test_full_scan_type.py::test_full_scan_remove_vulnerability_alert[RHEL] PASSED [ 96%] 17:14:38 test_vulnerability_detector/test_scan_types/test_partial_scan_type.py::test_partial_scan_start[RHEL] PASSED [ 97%] 17:14:38 test_vulnerability_detector/test_scan_types/test_partial_scan_type.py::test_partial_scan_no_alert_after_no_changes[RHEL] PASSED [ 97%] 17:14:38 test_vulnerability_detector/test_scan_types/test_partial_scan_type.py::test_partial_scan_alert_after_changes[RHEL] PASSED [ 97%] 17:14:38 test_vulnerability_detector/test_scan_types/test_partial_scan_type.py::test_partial_scan_remove_vulnerability_alert[RHEL] PASSED [ 98%] 17:14:38 test_vulnerability_detector/test_vulnerability_inventory/test_vulnerability_inventory_baseline_scan.py::test_vulnerability_inserted_baseline_scan[RHEL] PASSED [ 98%] 17:14:38 test_vulnerability_detector/test_vulnerability_inventory/test_vulnerability_inventory_full_scan.py::test_vulnerability_inserted_full_scan[RHEL] PASSED [ 98%] 17:14:38 test_vulnerability_detector/test_vulnerability_inventory/test_vulnerability_inventory_full_scan.py::test_vulnerability_removed_full_scan[RHEL] PASSED [ 99%] 17:14:38 test_vulnerability_detector/test_vulnerability_inventory/test_vulnerability_inventory_partial_scan.py::test_vulnerability_inserted_partial_scan[RHEL] PASSED [ 99%] 17:14:38 test_vulnerability_detector/test_vulnerability_inventory/test_vulnerability_inventory_partial_scan.py::test_vulnerability_removed_partial_scan[RHEL] PASSED [100%] 17:14:38 17:14:38 ==================================== ERRORS ==================================== 17:14:38 ______ ERROR at setup of test_validate_xml_feed_content[Canonical Focal] _______ 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py:120: in manage_file 17:14:38 file.decompress_bz2(bz2_file_path=metadata['path'], dest_file_path=metadata['decompressed_file']) 17:14:38 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/file.py:283: in decompress_bz2 17:14:38 dest.write(bz2.decompress(source.read())) 17:14:38 /usr/local/python-3.10/lib/python3.10/bz2.py:333: in decompress 17:14:38 res = decomp.decompress(data) 17:14:38 E OSError: Invalid data stream 17:14:38 ______ ERROR at setup of test_validate_xml_feed_content[Canonical Bionic] ______ 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py:120: in manage_file 17:14:38 file.decompress_bz2(bz2_file_path=metadata['path'], dest_file_path=metadata['decompressed_file']) 17:14:38 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/file.py:283: in decompress_bz2 17:14:38 dest.write(bz2.decompress(source.read())) 17:14:38 /usr/local/python-3.10/lib/python3.10/bz2.py:333: in decompress 17:14:38 res = decomp.decompress(data) 17:14:38 E OSError: Invalid data stream 17:14:38 ______ ERROR at setup of test_validate_xml_feed_content[Canonical Xenial] ______ 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py:120: in manage_file 17:14:38 file.decompress_bz2(bz2_file_path=metadata['path'], dest_file_path=metadata['decompressed_file']) 17:14:38 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/file.py:283: in decompress_bz2 17:14:38 dest.write(bz2.decompress(source.read())) 17:14:38 /usr/local/python-3.10/lib/python3.10/bz2.py:333: in decompress 17:14:38 res = decomp.decompress(data) 17:14:38 E OSError: Invalid data stream 17:14:38 ______ ERROR at setup of test_validate_xml_feed_content[Canonical Trusty] ______ 17:14:38 test_vulnerability_detector/test_feeds/test_validate_feed_content.py:120: in manage_file 17:14:38 file.decompress_bz2(bz2_file_path=metadata['path'], dest_file_path=metadata['decompressed_file']) 17:14:38 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/file.py:283: in decompress_bz2 17:14:38 dest.write(bz2.decompress(source.read())) 17:14:38 /usr/local/python-3.10/lib/python3.10/bz2.py:333: in decompress 17:14:38 res = decomp.decompress(data) 17:14:38 E OSError: Invalid data stream 17:14:38 __ ERROR at teardown of test_providers_missing_os[Microsoft Security Update] ___ 17:14:38 test_vulnerability_detector/conftest.py:50: in clean_cve_tables_func 17:14:38 cve_db.clean_all_cve_tables() 17:14:38 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/db_interface/cve_db.py:53: in clean_all_cve_tables 17:14:38 query = [f"DELETE FROM {table}" for table in get_tables()] 17:14:38 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/db_interface/cve_db.py:31: in get_tables 17:14:38 return get_sqlite_query_result(CVE_DB_PATH, "SELECT name FROM sqlite_master WHERE type='table';") 17:14:38 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/db_interface/__init__.py:136: in get_sqlite_query_result 17:14:38 execute_sqlite_query(cursor, query) 17:14:38 /usr/local/python-3.10/lib/python3.10/site-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/db_interface/__init__.py:93: in execute_sqlite_query 17:14:38 raise sqlite3.OperationalError('database is locked') 17:14:38 E sqlite3.OperationalError: database is locked 17:14:38 ----------------------------- Captured stdout call ----------------------------- 17:14:38 Restarting wazuh-manager (via systemctl): [ OK ] 17:14:38 - generated html file: file:///tmp/Test_integration_B40504_20230623165313/report.html - 17:14:38 =========================== short test summary info ============================ 17:14:38 ERROR test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Canonical Focal] 17:14:38 ERROR test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Canonical Bionic] 17:14:38 ERROR test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Canonical Xenial] 17:14:38 ERROR test_vulnerability_detector/test_feeds/test_validate_feed_content.py::test_validate_xml_feed_content[Canonical Trusty] 17:14:38 ERROR test_vulnerability_detector/test_providers/test_missing_os.py::test_providers_missing_os[Microsoft Security Update] 17:14:38 ======= 259 passed, 2 skipped, 3 xfailed, 5 errors in 4546.83s (1:15:46) ======= 17:14:38 17:14:38 17:14:38 MSG: 17:14:38 17:14:38 non-zero return code ```
verdx commented 10 months ago

Wazuh DB tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40506/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40507/| |manager_test|centos||4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40508/| |manager_test|ubuntu||4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40509/|

Errors

Assertion error in manager_tests for both CentOS and Ubuntu systems

The following test fails for both systems: test_wazuh_db/test_wazuhdb_getconfig.py::test_sync_agent_groups[/tmp/Test: Get internal config]

Pipelines reports [manager_html_report_Test_integration_B40509_20230623165711.zip](https://github.com/wazuh/wazuh-qa/files/11865939/manager_html_report_Test_integration_B40509_20230623165711.zip) [manager_html_report_Test_integration_B40508_20230623165645.zip](https://github.com/wazuh/wazuh-qa/files/11865938/manager_html_report_Test_integration_B40508_20230623165645.zip)
Error in pipeline output ``` 18:15:07 TASK [Launch linux pytests] **************************************************** 18:15:07 task path: /home/ec2-user/workspace/Test_integration@2/quality/tests/integration/test_integration.yaml:15 18:15:07 fatal: [ID0_B40509_Test_integration_manager]: FAILED! => { 18:15:07 "changed": true, 18:15:07 "cmd": [ 18:15:07 "python3", 18:15:07 "-m", 18:15:07 "pytest", 18:15:07 "-v", 18:15:07 "--tb=short", 18:15:07 "test_wazuh_db/", 18:15:07 "--tier", 18:15:07 "0", 18:15:07 "--tier", 18:15:07 "1", 18:15:07 "--tier", 18:15:07 "2", 18:15:07 "--tier", 18:15:07 "3", 18:15:07 "--tier", 18:15:07 "4", 18:15:07 "--tier", 18:15:07 "5", 18:15:07 "--tier", 18:15:07 "6", 18:15:07 "--html=/tmp/Test_integration_B40509_20230623165711/report.html" 18:15:07 ], 18:15:07 "delta": "0:10:46.766204", 18:15:07 "end": "2023-06-23 16:15:06.684461", 18:15:07 "failed_when_result": true, 18:15:07 "invocation": { 18:15:07 "module_args": { 18:15:07 "_raw_params": "python3 -m pytest -v --tb=short test_wazuh_db/ --tier 0 --tier 1 --tier 2 --tier 3 --tier 4 --tier 5 --tier 6 --html=/tmp/Test_integration_B40509_20230623165711/report.html", 18:15:07 "_uses_shell": false, 18:15:07 "argv": null, 18:15:07 "chdir": "/tmp/Test_integration_B40509_20230623165711/tests/integration", 18:15:07 "creates": null, 18:15:07 "executable": null, 18:15:07 "removes": null, 18:15:07 "stdin": null, 18:15:07 "stdin_add_newline": true, 18:15:07 "strip_empty_ends": true, 18:15:07 "warn": true 18:15:07 } 18:15:07 }, 18:15:07 "rc": 1, 18:15:07 "start": "2023-06-23 16:04:19.918257" 18:15:07 } 18:15:07 18:15:07 STDOUT: 18:15:07 18:15:07 ============================= test session starts ============================== 18:15:07 platform linux -- Python 3.10.6, pytest-7.1.2, pluggy-1.2.0 -- /usr/bin/python3 18:15:07 cachedir: .pytest_cache 18:15:07 metadata: {'Python': '3.10.6', 'Platform': 'Linux-5.15.0-1028-aws-x86_64-with-glibc2.35', 'Packages': {'pytest': '7.1.2', 'pluggy': '1.2.0'}, 'Plugins': {'testinfra': '5.0.0', 'html': '3.1.1', 'metadata': '3.0.0'}} 18:15:07 rootdir: /tmp/Test_integration_B40509_20230623165711/tests/integration, configfile: pytest.ini 18:15:07 plugins: testinfra-5.0.0, html-3.1.1, metadata-3.0.0 18:15:07 collecting ... collected 128 items 18:15:07 18:15:07 test_wazuh_db/test_agent_database_version.py::test_agent_database_version PASSED [ 0%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: Create One Backup File] PASSED [ 1%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: Create Three Backups Files] PASSED [ 2%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: Restore backup file saving previous state - save_pre_restore_state == false] PASSED [ 3%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: Restore backup file saving previous state - save_pre_restore_state == true] PASSED [ 3%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: Restore backup from pre_restore backup - database should not have the test_values] PASSED [ 4%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: Restore backup with no save_pre_restore_state - pre_restore backup is generated normally] PASSED [ 5%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: ERROR - Restore backup with empty pre_restore value - save_pre_restore_state =='' ] PASSED [ 6%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: ERROR - Restore backup with invalid pre_restore value - save_pre_restore_state == value ] PASSED [ 7%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: ERROR - Restore backup with invalid snapshot value - snapshot == invalid_snapshot_value] PASSED [ 7%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: ERROR - Restore backup with empty snapshot value - snapshot ==''] PASSED [ 8%] 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: ERROR - Restore backup with no snapshot parameter] PASSED [ 9%] 18:15:07 test_wazuh_db/test_get_groups_integrity.py::test_get_groups_integrity[/tmp/Test: No Agents Registered - No Hash - Error] PASSED [ 10%] 18:15:07 test_wazuh_db/test_get_groups_integrity.py::test_get_groups_integrity[/tmp/Test: Two Agents Registered - Valid Hash - Both Synced => Synced] PASSED [ 10%] 18:15:07 test_wazuh_db/test_get_groups_integrity.py::test_get_groups_integrity[/tmp/Test: Two Agents Registered - Valid Hash - Both Syncreq => Syncreq] PASSED [ 11%] 18:15:07 test_wazuh_db/test_get_groups_integrity.py::test_get_groups_integrity[/tmp/Test: Two Agents Registered - Valid Hash - Syncreq and Synced => Syncreq] PASSED [ 12%] 18:15:07 test_wazuh_db/test_get_groups_integrity.py::test_get_groups_integrity[/tmp/Test: Two Agents Registered - Invalid Hash length. => error hash Less than 40 chars] PASSED [ 13%] 18:15:07 test_wazuh_db/test_get_groups_integrity.py::test_get_groups_integrity[/tmp/Test: Two Agents Registered - Hash param Empty. => error hash Less than 40 chars] PASSED [ 14%] 18:15:07 test_wazuh_db/test_get_groups_integrity.py::test_get_groups_integrity[/tmp/Test: Two Agents Registered - Both Synced - Hash does not match DB Hash => hash_mismatch] PASSED [ 14%] 18:15:07 test_wazuh_db/test_get_groups_integrity.py::test_get_groups_integrity[/tmp/Test: Two Agents Registered - Syncreq - Hash does not match DB Hash => syncreq] PASSED [ 15%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Append - Add TestGroup1] PASSED [ 16%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Append Empty groups - Agent has no groups - Warning - No groups added] PASSED [ 17%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Append Empty groups - Agent has default group - No groups affected] PASSED [ 17%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Append Add same group twice - Has only one group] PASSED [ 18%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Append group - Agent has one group - Agent has two groups] PASSED [ 19%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Empty-Only - Agent Has no groups. One Group is Added] PASSED [ 20%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Empty-Only - Agent Has one group. No new groups added] PASSED [ 21%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Override - Agent Has one group. New group replaces old group] PASSED [ 21%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Override - Agent has one group - Pass no new group. Warning - groups deleted] PASSED [ 22%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Remove - Agent has one Group - Remove the group. Agent has default assigned] PASSED [ 23%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Remove - Agent has TestGroup1 and TestGroup2 - Remove Tesgroup1. Agent has TestGroup2 assigned] PASSED [ 24%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Group Remove - Agent has no groups - Try remove a group. Agent has default assigned] PASSED [ 25%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Invalid Mode - use an Invalid mode - no groups added] PASSED [ 25%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: No Mode - No mode is passed - no groups affected] PASSED [ 26%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: sync_status Synced - Assign a group using Synced Sync Status - agent has TestGroup1 assigned] PASSED [ 27%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Wrong sync_status - Assign a group using and invalid Sync_Status - agent has no group] PASSED [ 28%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: No sync_status - Assign a group using and empty Sync_Status field - agent has no group assigned] PASSED [ 28%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Missing Fields - Assign a group using without data field - agent has no group assigned] PASSED [ 29%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Missing Fields - Assign a group using without data groups field - agent has no group assigned] PASSED [ 30%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Missing Fields - Assign a group using without data id field - agent has no group assigned] PASSED [ 31%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Missing Fields - Assign a group using without mode field - agent has no group assigned] PASSED [ 32%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Missing Fields - Assign a group using without sync_status field - agent has TestGroup1 assigned] PASSED [ 32%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Valid group name format - Assign a group with a '.' character] PASSED [ 33%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Valid group name format - Assign a group with a '-' character] PASSED [ 34%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Valid group name format - Assign a group with a '_' character] PASSED [ 35%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Valid group name format - Assign a group with a long name] PASSED [ 35%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Wrong group name format - Assign a group with an invalid group name (has invalid ',' character) - Warning] PASSED [ 36%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Wrong group name format - Assign a group with an invalid group name (has invalid '@' character) - Warning] PASSED [ 37%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Wrong group name format - Assign a group with an invalid group name (.) - Warning] PASSED [ 38%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Wrong group name format - Assign a group with an invalid group name (..) - Warning] PASSED [ 39%] 18:15:07 test_wazuh_db/test_set_agent_groups.py::test_set_agent_groups[/tmp/Test: Wrong group name format - Assign a group with an invalid group name (too long) - Warning] PASSED [ 39%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test sync_status with response] PASSED [ 40%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test sync_status without response] PASSED [ 41%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test 'all' condition when agent groups are in 'sync_req'] PASSED [ 42%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test 'all' condition when agent groups are in 'synced'] PASSED [ 42%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test 'sync_status' condition when one agent groups are in 'synced'] PASSED [ 43%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test 'all' condition when one agent groups are in 'synced'] PASSED [ 44%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test with and invalid filter in condition] PASSED [ 45%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test without condition] PASSED [ 46%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test set_synced in True] PASSED [ 46%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test set_synced with invalid value - false] PASSED [ 47%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test set_synced with invalid value - String] PASSED [ 48%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test get_global_hash with condition] PASSED [ 49%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test only get_global_hash] PASSED [ 50%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test get_global_hash in false] PASSED [ 50%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test get_global_hash with invalid value] PASSED [ 51%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test 'agent_registration_delta' in 0 and sync_status] PASSED [ 52%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test 'agent_registration_delta' in 0 and all condition] PASSED [ 53%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test 'agent_registration_delta' with delta in 10000 and sync_status] PASSED [ 53%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test 'agent_registration_delta' with delta in 10000 and all] PASSED [ 54%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test last_id - by default] PASSED [ 55%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test last_id - obtain from second group] PASSED [ 56%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test last_id - with not exist id] PASSED [ 57%] 18:15:07 test_wazuh_db/test_sync_agent_groups_get.py::test_sync_agent_groups[/tmp/Test: Test last_id - with negative value] PASSED [ 57%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[agent: Agents' CVEs table: vuln_cves] PASSED [ 58%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[agent: Not existing agent] PASSED [ 59%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[agent: Agents' OS table: sys_osinfo] PASSED [ 60%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[agent: Agents' Packages/Hotfixes tables: sys_programs and sys_hotfixes] PASSED [ 60%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Basics success] PASSED [ 61%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Syntax errors] PASSED [ 62%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Save2 fails] PASSED [ 63%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Integrity_check_global success] PASSED [ 64%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Integrity_check_global fails] PASSED [ 64%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Integrity_check_left success] PASSED [ 65%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Integrity_check_left fails] PASSED [ 66%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Integrity clear success] PASSED [ 67%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Integrity_clear fails] PASSED [ 67%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Invalid agent ID] PASSED [ 68%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Update existing file] PASSED [ 69%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Path length] PASSED [ 70%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Checksum field] PASSED [ 71%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[fim: Large inode] PASSED [ 71%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[syscollector: miscellaneous] PASSED [ 72%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[syscollector: ports] PASSED [ 73%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[syscollector: processes] PASSED [ 74%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[syscollector: packages] PASSED [ 75%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[syscollector: osinfo] PASSED [ 75%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[syscollector: hwinfo] PASSED [ 76%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_agent[syscollector: hotfixes] PASSED [ 77%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: Insert commands] PASSED [ 78%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: Update commands] PASSED [ 78%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: Labels commands] PASSED [ 79%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: Select commands] PASSED [ 80%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: get-all-agents command] PASSED [ 81%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: sync-agent-info-get command] PASSED [ 82%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: sync-agent-info-set command] PASSED [ 82%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: Reset connection status] PASSED [ 83%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: get-agents-by-connection-status command] PASSED [ 84%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: disconnect-agents command] PASSED [ 85%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: Delete commands] PASSED [ 85%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_messages_global[/tmp/Test: Manager keepalive] PASSED [ 86%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_chunks SKIPPED (It wil...) [ 87%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_range_checksum PASSED [ 88%] 18:15:07 test_wazuh_db/test_wazuh_db.py::test_wazuh_db_timeout PASSED [ 89%] 18:15:07 test_wazuh_db/test_wazuhdb_getconfig.py::test_sync_agent_groups[/tmp/Test: Get config missing parameter] PASSED [ 89%] 18:15:07 test_wazuh_db/test_wazuhdb_getconfig.py::test_sync_agent_groups[/tmp/Test: Get config empty parameters] PASSED [ 90%] 18:15:07 test_wazuh_db/test_wazuhdb_getconfig.py::test_sync_agent_groups[/tmp/Test: Get config empty section] PASSED [ 91%] 18:15:07 test_wazuh_db/test_wazuhdb_getconfig.py::test_sync_agent_groups[/tmp/Test: Get config wrong parameter] PASSED [ 92%] 18:15:07 test_wazuh_db/test_wazuhdb_getconfig.py::test_sync_agent_groups[/tmp/Test: Get internal config] FAILED [ 92%] 18:15:07 test_wazuh_db/test_wazuhdb_getconfig.py::test_sync_agent_groups[/tmp/Test: Get wdb config] PASSED [ 93%] 18:15:07 test_wazuh_db/test_wdb_backup_configs.py::test_wdb_backup_configs[get_configuration0-/var/ossec/backup/db] PASSED [ 94%] 18:15:07 test_wazuh_db/test_wdb_backup_configs.py::test_wdb_backup_configs[get_configuration1-/var/ossec/backup/db] PASSED [ 95%] 18:15:07 test_wazuh_db/test_wdb_backup_configs.py::test_wdb_backup_configs[get_configuration2-/var/ossec/backup/db] PASSED [ 96%] 18:15:07 test_wazuh_db/test_wdb_backup_configs.py::test_wdb_backup_configs[get_configuration3-/var/ossec/backup/db] PASSED [ 96%] 18:15:07 test_wazuh_db/test_wdb_backup_configs.py::test_wdb_backup_configs[get_configuration4-/var/ossec/backup/db] PASSED [ 97%] 18:15:07 test_wazuh_db/test_wdb_backup_configs.py::test_wdb_backup_configs[get_configuration5-/var/ossec/backup/db] PASSED [ 98%] 18:15:07 test_wazuh_db/test_wdb_backup_configs.py::test_wdb_backup_configs[get_configuration6-/var/ossec/backup/db] PASSED [ 99%] 18:15:07 test_wazuh_db/test_wdb_backup_configs.py::test_wdb_backup_configs[get_configuration7-/var/ossec/backup/db] PASSED [100%] 18:15:07 18:15:07 =================================== FAILURES =================================== 18:15:07 ____________ test_sync_agent_groups[/tmp/Test: Get internal config] ____________ 18:15:07 test_wazuh_db/test_wazuhdb_getconfig.py:101: in test_sync_agent_groups 18:15:07 assert output in str(response), f"The expected output: {output} was not found in response: {response}" 18:15:07 E AssertionError: The expected output: "data":{"wazuh_db":{"commit_time_max":60,"commit_time_min":10,"open_db_limit":64,"worker_pool_size":8,"fragmentation_threshold":80,"fragmentation_delta":5,"free_pages_percentage":5,"max_fragmentation":95,"check_fragmentation_interval":43200}} was not found in response: {"error":0,"message":"ok","data":{"wazuh_db":{"commit_time_max":3,"commit_time_min":10,"open_db_limit":64,"worker_pool_size":8,"fragmentation_threshold":80,"fragmentation_delta":5,"free_pages_percentage":5,"max_fragmentation":95,"check_fragmentation_interval":43200}}} 18:15:07 E assert '"data":{"wazuh_db":{"commit_time_max":60,"commit_time_min":10,"open_db_limit":64,"worker_pool_size":8,"fragmentation_threshold":80,"fragmentation_delta":5,"free_pages_percentage":5,"max_fragmentation":95,"check_fragmentation_interval":43200}}' in '{"error":0,"message":"ok","data":{"wazuh_db":{"commit_time_max":3,"commit_time_min":10,"open_db_limit":64,"worker_pool_size":8,"fragmentation_threshold":80,"fragmentation_delta":5,"free_pages_percentage":5,"max_fragmentation":95,"check_fragmentation_interval":43200}}}' 18:15:07 E + where '{"error":0,"message":"ok","data":{"wazuh_db":{"commit_time_max":3,"commit_time_min":10,"open_db_limit":64,"worker_pool_size":8,"fragmentation_threshold":80,"fragmentation_delta":5,"free_pages_percentage":5,"max_fragmentation":95,"check_fragmentation_interval":43200}}}' = str('{"error":0,"message":"ok","data":{"wazuh_db":{"commit_time_max":3,"commit_time_min":10,"open_db_limit":64,"worker_pool_size":8,"fragmentation_threshold":80,"fragmentation_delta":5,"free_pages_percentage":5,"max_fragmentation":95,"check_fragmentation_interval":43200}}}') 18:15:07 =============================== warnings summary =============================== 18:15:07 test_wazuh_db/test_agent_database_version.py::test_agent_database_version 18:15:07 /usr/local/lib/python3.10/dist-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/agent_simulator.py:240: DeprecationWarning: ssl.PROTOCOL_TLSv1_2 is deprecated 18:15:07 context = ssl.SSLContext(ssl.PROTOCOL_TLSv1_2) 18:15:07 18:15:07 test_wazuh_db/test_agent_database_version.py::test_agent_database_version 18:15:07 test_wazuh_db/test_agent_database_version.py::test_agent_database_version 18:15:07 test_wazuh_db/test_agent_database_version.py::test_agent_database_version 18:15:07 /usr/local/lib/python3.10/dist-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/agent_simulator.py:1505: DeprecationWarning: setDaemon() is deprecated, set the daemon attribute instead 18:15:07 self.threads[thread].setDaemon(True) 18:15:07 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: Create Three Backups Files] 18:15:07 /usr/local/lib/python3.10/dist-packages/_pytest/threadexception.py:73: PytestUnhandledThreadExceptionWarning: Exception in thread Thread-001fim 18:15:07 18:15:07 Traceback (most recent call last): 18:15:07 File "/usr/local/lib/python3.10/dist-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/agent_simulator.py", line 1454, in send_event 18:15:07 self.socket.send(length + event) 18:15:07 BrokenPipeError: [Errno 32] Broken pipe 18:15:07 18:15:07 During handling of the above exception, another exception occurred: 18:15:07 18:15:07 Traceback (most recent call last): 18:15:07 File "/usr/lib/python3.10/threading.py", line 1016, in _bootstrap_inner 18:15:07 self.run() 18:15:07 File "/usr/local/lib/python3.10/dist-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/agent_simulator.py", line 1651, in run 18:15:07 self.run_module(self.module) 18:15:07 File "/usr/local/lib/python3.10/dist-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/agent_simulator.py", line 1631, in run_module 18:15:07 self.sender.send_event(event) 18:15:07 File "/usr/local/lib/python3.10/dist-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/agent_simulator.py", line 1459, in send_event 18:15:07 self.socket.connect((self.manager_address, int(self.manager_port))) 18:15:07 ConnectionRefusedError: [Errno 111] Connection refused 18:15:07 18:15:07 warnings.warn(pytest.PytestUnhandledThreadExceptionWarning(msg)) 18:15:07 18:15:07 test_wazuh_db/test_db_backup.py::test_wdb_backup_command[/var/ossec/backup/db-/tmp/Test: Restore backup file saving previous state - save_pre_restore_state == true] 18:15:07 /usr/local/lib/python3.10/dist-packages/_pytest/threadexception.py:73: PytestUnhandledThreadExceptionWarning: Exception in thread Thread-001keepalive 18:15:07 18:15:07 Traceback (most recent call last): 18:15:07 File "/usr/local/lib/python3.10/dist-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/agent_simulator.py", line 1454, in send_event 18:15:07 self.socket.send(length + event) 18:15:07 BrokenPipeError: [Errno 32] Broken pipe 18:15:07 18:15:07 During handling of the above exception, another exception occurred: 18:15:07 18:15:07 Traceback (most recent call last): 18:15:07 File "/usr/lib/python3.10/threading.py", line 1016, in _bootstrap_inner 18:15:07 self.run() 18:15:07 File "/usr/local/lib/python3.10/dist-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/agent_simulator.py", line 1647, in run 18:15:07 self.keep_alive() 18:15:07 File "/usr/local/lib/python3.10/dist-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/agent_simulator.py", line 1559, in keep_alive 18:15:07 self.sender.send_event(self.agent.keep_alive_event) 18:15:07 File "/usr/local/lib/python3.10/dist-packages/wazuh_testing-4.4.4-py3.10.egg/wazuh_testing/tools/agent_simulator.py", line 1459, in send_event 18:15:07 self.socket.connect((self.manager_address, int(self.manager_port))) 18:15:07 ConnectionRefusedError: [Errno 111] Connection refused 18:15:07 18:15:07 warnings.warn(pytest.PytestUnhandledThreadExceptionWarning(msg)) 18:15:07 18:15:07 -- Docs: [https://docs.pytest.org/en/stable/how-to/capture-warnings.html](https://docs.pytest.org/en/stable/how-to/capture-warnings.html%1B[0m) 18:15:07 - generated html file: file:///tmp/Test_integration_B40509_20230623165711/report.html - 18:15:07 =========================== short test summary info ============================ 18:15:07 FAILED test_wazuh_db/test_wazuhdb_getconfig.py::test_sync_agent_groups[/tmp/Test: Get internal config] 18:15:07 ======= 1 failed, 126 passed, 1 skipped, 6 warnings in 645.94s (0:10:45) ======= 18:15:07 18:15:07 18:15:07 MSG: 18:15:07 18:15:07 non-zero return code 18:15:07 ESTABLISH LOCAL CONNECTION FOR USER: ec2-user 18:15:07 EXEC /bin/sh -c '( umask 77 && mkdir -p "` echo /tmp `"&& mkdir /tmp/ansible-tmp-1687536907.1921787-31180-84012082531084 && echo ansible-tmp-1687536907.1921787-31180-84012082531084="` echo /tmp/ansible-tmp-1687536907.1921787-31180-84012082531084 `" ) && sleep 0' 18:15:07 Using module file /usr/local/lib/python3.7/site-packages/ansible/modules/files/stat.py 18:15:07 Pipelining is enabled. 18:15:07 EXEC /bin/sh -c '/usr/bin/python3 && sleep 0' 18:15:07 PUT /home/ec2-user/.ansible/tmp/ansible-local-22849qhmqenvu/tmpkpp7ysrn TO /tmp/ansible-tmp-1687536907.1921787-31180-84012082531084/source 18:15:07 EXEC /bin/sh -c 'chmod u+x /tmp/ansible-tmp-1687536907.1921787-31180-84012082531084/ /tmp/ansible-tmp-1687536907.1921787-31180-84012082531084/source && sleep 0' 18:15:07 Using module file /usr/local/lib/python3.7/site-packages/ansible/modules/files/copy.py 18:15:07 Pipelining is enabled. 18:15:07 EXEC /bin/sh -c '/usr/bin/python3 && sleep 0' 18:15:08 EXEC /bin/sh -c 'rm -f -r /tmp/ansible-tmp-1687536907.1921787-31180-84012082531084/ > /dev/null 2>&1 && sleep 0' 18:15:08 ```

Test launching errors on agent_test with CentOS manager

The tests for agent_test in Windows using a CentOS manager have failed without an explicit error and with no message. The rest of the tests have run and passed.

agent_windows_html_report_Test_integration_B40506_20230623165552.zip

verdx commented 10 months ago

WPK tests

State

Tests done |Target|Manager|Agents launched|repos branch|Package version|Finished state|Link| |-|-|-|-|-|-|-| |agent_test|centos|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40510/| |agent_test|ubuntu|CentOS, Ubuntu, Windows, MacOS, Solaris |4.4|4.4.4-1| :yellow_circle: UNSTABLE|https://ci.wazuh.info/job/Test_integration/40511/| |manager_test|centos||4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40512/| |manager_test|ubuntu||4.4|4.4.4-1| :red_circle: FAILED|https://ci.wazuh.info/job/Test_integration/40513/|

Errors

Linux pytest error on agent_test with CentOS manager

The Linux pytests fail when the pipeline is called for agent_test with a CentOS manager. The report is the following: manager_html_report_Test_integration_B40512_20230623165949.zip

Error in the pipeline ``` 18:05:48 TASK [Launch linux pytests] **************************************************** 18:05:48 task path: /home/ec2-user/workspace/Test_integration@3/quality/tests/integration/test_integration.yaml:15 18:05:48 fatal: [ID0_B40512_Test_integration_manager]: FAILED! => { 18:05:48 "changed": true, 18:05:48 "cmd": [ 18:05:48 "python3", 18:05:48 "-m", 18:05:48 "pytest", 18:05:48 "-v", 18:05:48 "--tb=short", 18:05:48 "test_wpk/", 18:05:48 "--tier", 18:05:48 "0", 18:05:48 "--tier", 18:05:48 "1", 18:05:48 "--tier", 18:05:48 "2", 18:05:48 "--tier", 18:05:48 "3", 18:05:48 "--tier", 18:05:48 "4", 18:05:48 "--tier", 18:05:48 "5", 18:05:48 "--tier", 18:05:48 "6", 18:05:48 "--html=/tmp/Test_integration_B40512_20230623165949/report.html" 18:05:48 ], 18:05:48 "delta": "0:00:02.444867", 18:05:48 "end": "2023-06-23 16:05:48.559940", 18:05:48 "failed_when_result": true, 18:05:48 "invocation": { 18:05:48 "module_args": { 18:05:48 "_raw_params": "python3 -m pytest -v --tb=short test_wpk/ --tier 0 --tier 1 --tier 2 --tier 3 --tier 4 --tier 5 --tier 6 --html=/tmp/Test_integration_B40512_20230623165949/report.html", 18:05:48 "_uses_shell": false, 18:05:48 "argv": null, 18:05:48 "chdir": "/tmp/Test_integration_B40512_20230623165949/tests/integration", 18:05:48 "creates": null, 18:05:48 "executable": null, 18:05:48 "removes": null, 18:05:48 "stdin": null, 18:05:48 "stdin_add_newline": true, 18:05:48 "strip_empty_ends": true, 18:05:48 "warn": true 18:05:48 } 18:05:48 }, 18:05:48 "rc": 2, 18:05:48 "start": "2023-06-23 16:05:46.115073" 18:05:48 } 18:05:48 18:05:48 STDOUT: 18:05:48 18:05:48 ============================= test session starts ============================== 18:05:48 platform linux -- Python 3.10.9, pytest-7.1.2, pluggy-1.0.0 -- /bin/python3 18:05:48 cachedir: .pytest_cache 18:05:48 metadata: {'Python': '3.10.9', 'Platform': 'Linux-3.10.0-1160.81.1.el7.x86_64-x86_64-with-glibc2.17', 'Packages': {'pytest': '7.1.2', 'pluggy': '1.0.0'}, 'Plugins': {'testinfra': '5.0.0', 'metadata': '2.0.4', 'html': '3.1.1'}} 18:05:48 rootdir: /tmp/Test_integration_B40512_20230623165949/tests/integration, configfile: pytest.ini 18:05:48 plugins: testinfra-5.0.0, metadata-2.0.4, html-3.1.1 18:05:48 collecting ... collected 0 items / 3 errors 18:05:48 18:05:48 ==================================== ERRORS ==================================== 18:05:48 _________________ ERROR collecting test_wpk/test_wpk_agent.py __________________ 18:05:48 test_wpk/test_wpk_agent.py:97: in 18:05:48 raise Exception("The WPK package version must be defined by parameter. See README.md") 18:05:48 E Exception: The WPK package version must be defined by parameter. See README.md 18:05:48 ________________ ERROR collecting test_wpk/test_wpk_manager.py _________________ 18:05:48 test_wpk/test_wpk_manager.py:75: in 18:05:48 WPK_REPOSITORY_4x = global_parameters.wpk_package_path[0] 18:05:48 E TypeError: 'NoneType' object is not subscriptable 18:05:48 __________ ERROR collecting test_wpk/test_wpk_manager_task_states.py ___________ 18:05:48 test_wpk/test_wpk_manager_task_states.py:70: in 18:05:48 WPK_REPOSITORY_4x = global_parameters.wpk_package_path[0] 18:05:48 E TypeError: 'NoneType' object is not subscriptable 18:05:48 - generated html file: file:///tmp/Test_integration_B40512_20230623165949/report.html - 18:05:48 =========================== short test summary info ============================ 18:05:48 ERROR test_wpk/test_wpk_agent.py - Exception: The WPK package version must be... 18:05:48 ERROR test_wpk/test_wpk_manager.py - TypeError: 'NoneType' object is not subs... 18:05:48 ERROR test_wpk/test_wpk_manager_task_states.py - TypeError: 'NoneType' object... 18:05:48 !!!!!!!!!!!!!!!!!!! Interrupted: 3 errors during collection !!!!!!!!!!!!!!!!!!!! 18:05:48 ============================== 3 errors in 1.06s =============================== 18:05:48 18:05:48 18:05:48 MSG: 18:05:48 18:05:48 non-zero return code ```

Linux pytest error on agent_test with Ubuntu manager

The Linux pytests fail when the pipeline is called for agent_test with a CentOS manager with a different error than using the CentOS manager. The report is the following: manager_html_report_Test_integration_B40513_20230623170013.zip

Error in the pipeline ``` 18:09:56 TASK [Launch linux pytests] **************************************************** 18:09:56 task path: /home/ec2-user/workspace/Test_integration/quality/tests/integration/test_integration.yaml:15 18:09:56 fatal: [ID0_B40513_Test_integration_manager]: FAILED! => { 18:09:56 "changed": true, 18:09:56 "cmd": [ 18:09:56 "python3", 18:09:56 "-m", 18:09:56 "pytest", 18:09:56 "-v", 18:09:56 "--tb=short", 18:09:56 "test_wpk/", 18:09:56 "--tier", 18:09:56 "0", 18:09:56 "--tier", 18:09:56 "1", 18:09:56 "--tier", 18:09:56 "2", 18:09:56 "--tier", 18:09:56 "3", 18:09:56 "--tier", 18:09:56 "4", 18:09:56 "--tier", 18:09:56 "5", 18:09:56 "--tier", 18:09:56 "6", 18:09:56 "--html=/tmp/Test_integration_B40513_20230623170013/report.html" 18:09:56 ], 18:09:56 "delta": "0:00:01.031519", 18:09:56 "end": "2023-06-23 16:09:56.571411", 18:09:56 "failed_when_result": true, 18:09:56 "invocation": { 18:09:56 "module_args": { 18:09:56 "_raw_params": "python3 -m pytest -v --tb=short test_wpk/ --tier 0 --tier 1 --tier 2 --tier 3 --tier 4 --tier 5 --tier 6 --html=/tmp/Test_integration_B40513_20230623170013/report.html", 18:09:56 "_uses_shell": false, 18:09:56 "argv": null, 18:09:56 "chdir": "/tmp/Test_integration_B40513_20230623170013/tests/integration", 18:09:56 "creates": null, 18:09:56 "executable": null, 18:09:56 "removes": null, 18:09:56 "stdin": null, 18:09:56 "stdin_add_newline": true, 18:09:56 "strip_empty_ends": true, 18:09:56 "warn": true 18:09:56 } 18:09:56 }, 18:09:56 "rc": 2, 18:09:56 "start": "2023-06-23 16:09:55.539892" 18:09:56 } 18:09:56 18:09:56 STDOUT: 18:09:56 18:09:56 ============================= test session starts ============================== 18:09:56 platform linux -- Python 3.10.6, pytest-7.1.2, pluggy-1.2.0 -- /usr/bin/python3 18:09:56 cachedir: .pytest_cache 18:09:56 metadata: {'Python': '3.10.6', 'Platform': 'Linux-5.15.0-1028-aws-x86_64-with-glibc2.35', 'Packages': {'pytest': '7.1.2', 'pluggy': '1.2.0'}, 'Plugins': {'testinfra': '5.0.0', 'html': '3.1.1', 'metadata': '3.0.0'}} 18:09:56 rootdir: /tmp/Test_integration_B40513_20230623170013/tests/integration, configfile: pytest.ini 18:09:56 plugins: testinfra-5.0.0, html-3.1.1, metadata-3.0.0 18:09:56 collecting ... collected 0 items / 3 errors 18:09:56 18:09:56 ==================================== ERRORS ==================================== 18:09:56 _________________ ERROR collecting test_wpk/test_wpk_agent.py __________________ 18:09:56 test_wpk/test_wpk_agent.py:97: in 18:09:56 raise Exception("The WPK package version must be defined by parameter. See README.md") 18:09:56 E Exception: The WPK package version must be defined by parameter. See README.md 18:09:56 ________________ ERROR collecting test_wpk/test_wpk_manager.py _________________ 18:09:56 test_wpk/test_wpk_manager.py:75: in 18:09:56 WPK_REPOSITORY_4x = global_parameters.wpk_package_path[0] 18:09:56 E TypeError: 'NoneType' object is not subscriptable 18:09:56 __________ ERROR collecting test_wpk/test_wpk_manager_task_states.py ___________ 18:09:56 test_wpk/test_wpk_manager_task_states.py:70: in 18:09:56 WPK_REPOSITORY_4x = global_parameters.wpk_package_path[0] 18:09:56 E TypeError: 'NoneType' object is not subscriptable 18:09:56 - generated html file: file:///tmp/Test_integration_B40513_20230623170013/report.html - 18:09:56 =========================== short test summary info ============================ 18:09:56 ERROR test_wpk/test_wpk_agent.py - Exception: The WPK package version must be... 18:09:56 ERROR test_wpk/test_wpk_manager.py - TypeError: 'NoneType' object is not subs... 18:09:56 ERROR test_wpk/test_wpk_manager_task_states.py - TypeError: 'NoneType' object... 18:09:56 !!!!!!!!!!!!!!!!!!! Interrupted: 3 errors during collection !!!!!!!!!!!!!!!!!!!! 18:09:56 ============================== 3 errors in 0.21s =============================== 18:09:56 18:09:56 18:09:56 MSG: 18:09:56 18:09:56 non-zero return code ```

Errors in agent_test with CentOS manager

All the agents tests have failed with the same three errors

All tests reports [agent_windows_html_report_Test_integration_B40510_20230623165849.zip](https://github.com/wazuh/wazuh-qa/files/11866233/agent_windows_html_report_Test_integration_B40510_20230623165849.zip) [agent_ubuntu_html_report_Test_integration_B40510_20230623165849.zip](https://github.com/wazuh/wazuh-qa/files/11866234/agent_ubuntu_html_report_Test_integration_B40510_20230623165849.zip) [agent_solaris_html_report_Test_integration_B40510_20230623165849.zip](https://github.com/wazuh/wazuh-qa/files/11866235/agent_solaris_html_report_Test_integration_B40510_20230623165849.zip) [agent_macos_html_report_Test_integration_B40510_20230623165849.zip](https://github.com/wazuh/wazuh-qa/files/11866236/agent_macos_html_report_Test_integration_B40510_20230623165849.zip) [agent_centos_html_report_Test_integration_B40510_20230623165849.zip](https://github.com/wazuh/wazuh-qa/files/11866237/agent_centos_html_report_Test_integration_B40510_20230623165849.zip)
Errors in all tests raise Exception("The WPK package version must be defined by parameter. See README.md") E Exception: The WPK package version must be defined by parameter. See README.md ________________ ERROR collecting test_wpk/test_wpk_manager.py ________________ test_wpk\test_wpk_manager.py:75: in WPK_REPOSITORY_4x = global_parameters.wpk_package_path[0] E TypeError: 'NoneType' object is not subscriptable __________ ERROR collecting test_wpk/test_wpk_manager_task_states.py __________ test_wpk\test_wpk_manager_task_states.py:70: in WPK_REPOSITORY_4x = global_parameters.wpk_package_path[0] E TypeError: 'NoneType' object is not subscriptable - generated html file: file://C:\tmp\Test_integration_B40510_20230623165849\report.html - ```
QU3B1M commented 6 months ago

LGTM!

davidjiglesias commented 5 months ago

LGTM