wazuh / wazuh-qa

Wazuh - Quality Assurance
GNU General Public License v2.0
60 stars 30 forks source link

macOS test added #5264

Closed pro-akim closed 1 week ago

pro-akim commented 2 weeks ago

Adding features for macOs agent testing

mhamra commented 1 week ago

TESTS

I've run the test deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-complete-macOs.yaml.

In the first run, the workflow file successfully allocated and provisioned the manager but failed to allocate the macOS agent.

After investigating the issue, I've found that the allocator modules require the installation of the sshpass command. After installing this utility, I've eliminated the manager's allocation and provisioning tasks from the workflow to reuse the existing AWS manager instance.

The macOS agent was allocated ok, and the testing task passed without failures.

workflow.log ``` [2024-04-25 13:01:43,119] [DEBUG] [87206] [MainThread] [workflow_engine]: Validating input file: modules/workflow_engine/examples/agent/vagrant/test-agent-complete-macOs.yaml [2024-04-25 13:01:43,119] [DEBUG] [87206] [MainThread] [workflow_engine]: Loading schema file: /home/marcelo/.pyenv/versions/dtt-test/lib/python3.10/site-packages/workflow_engine/schemas/schema_v1.json [2024-04-25 13:01:43,120] [DEBUG] [87206] [MainThread] [workflow_engine]: Loading yaml file: modules/workflow_engine/examples/agent/vagrant/test-agent-complete-macOs.yaml [2024-04-25 13:01:43,143] [DEBUG] [87206] [MainThread] [workflow_engine]: Loading workflow file: modules/workflow_engine/examples/agent/vagrant/test-agent-complete-macOs.yaml [2024-04-25 13:01:43,151] [DEBUG] [87206] [MainThread] [workflow_engine]: Process workflow. [2024-04-25 13:01:43,151] [INFO] [87206] [MainThread] [workflow_engine]: Executing DAG tasks. [2024-04-25 13:01:43,152] [INFO] [87206] [MainThread] [workflow_engine]: Executing tasks in parallel. [2024-04-25 13:01:43,152] [INFO] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-manager-linux-ubuntu-22.04-amd64] Starting task. [2024-04-25 13:01:43,152] [DEBUG] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "allocate-manager-linux-ubuntu-22.04-amd64" with arguments: ['modules/allocation/main.py', '--action=create', '--provider=aws', '--size=large', '--composite-name=linux-ubuntu-22.04-amd64', '--inventory-output=/tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml', '--track-output=/tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/track.yaml', '--label-termination-date=1d', '--label-team=qa'] [2024-04-25 13:01:43,968] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa [2024-04-25 13:01:44,057] [DEBUG] ALLOCATOR: No config provided. Generating from payload [2024-04-25 13:01:44,057] [DEBUG] ALLOCATOR: Generating new key pair [2024-04-25 13:01:44,057] [DEBUG] ALLOCATOR: Creating base directory: /tmp/wazuh-qa/AWS-E1AD3A41-E8AE-406F-BC70-C07DE933C635 [2024-04-25 13:02:03,530] [DEBUG] ALLOCATOR: Renaming temp /tmp/wazuh-qa/AWS-E1AD3A41-E8AE-406F-BC70-C07DE933C635 directory to /tmp/wazuh-qa/i-0a94a947030293148 [2024-04-25 13:02:03,538] [INFO] ALLOCATOR: Instance i-0a94a947030293148 created. [2024-04-25 13:02:05,424] [INFO] ALLOCATOR: Instance i-0a94a947030293148 started. [2024-04-25 13:02:05,882] [INFO] ALLOCATOR: Inventory file generated at /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml [2024-04-25 13:02:06,188] [WARNING] ALLOCATOR: Error on attempt 1 of 30: [Errno None] Unable to connect to port 2200 on 54.161.239.193 [2024-04-25 13:02:37,727] [INFO] ALLOCATOR: SSH connection successful. [2024-04-25 13:02:37,729] [INFO] ALLOCATOR: Track file generated at /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/track.yaml [2024-04-25 13:02:37,837] [DEBUG] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: Finished task "allocate-manager-linux-ubuntu-22.04-amd64" execution with result: [2024-04-25 13:01:43] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa [2024-04-25 13:01:44] [DEBUG] ALLOCATOR: No config provided. Generating from payload [2024-04-25 13:01:44] [DEBUG] ALLOCATOR: Generating new key pair [2024-04-25 13:01:44] [DEBUG] ALLOCATOR: Creating base directory: /tmp/wazuh-qa/AWS-E1AD3A41-E8AE-406F-BC70-C07DE933C635 [2024-04-25 13:02:03] [DEBUG] ALLOCATOR: Renaming temp /tmp/wazuh-qa/AWS-E1AD3A41-E8AE-406F-BC70-C07DE933C635 directory to /tmp/wazuh-qa/i-0a94a947030293148 [2024-04-25 13:02:03] [INFO] ALLOCATOR: Instance i-0a94a947030293148 created. [2024-04-25 13:02:05] [INFO] ALLOCATOR: Instance i-0a94a947030293148 started. [2024-04-25 13:02:05] [INFO] ALLOCATOR: Inventory file generated at /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml [2024-04-25 13:02:06] [WARNING] ALLOCATOR: Error on attempt 1 of 30: [Errno None] Unable to connect to port 2200 on 54.161.239.193 [2024-04-25 13:02:37] [INFO] ALLOCATOR: SSH connection successful. [2024-04-25 13:02:37] [INFO] ALLOCATOR: Track file generated at /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/track.yaml [2024-04-25 13:02:37,847] [INFO] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-manager-linux-ubuntu-22.04-amd64] Finished task in 54.70 seconds. [2024-04-25 13:02:37,863] [INFO] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [provision-manager-linux-ubuntu-22.04-amd64] Starting task. [2024-04-25 13:02:37,868] [DEBUG] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "provision-manager-linux-ubuntu-22.04-amd64" with arguments: ['modules/provision/main.py', '--inventory=/tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml', "--install={'component': 'wazuh-manager', 'type': 'assistant', 'version': '4.7.3', 'live': True}"] [2024-04-25 13:02:38,231] [DEBUG] PROVISIONER: Setting dependencies: {} for wazuh-manager component. [2024-04-25 13:02:38,232] [INFO] PROVISIONER: Initiating provisionment. [2024-04-25 13:02:38,232] [DEBUG] PROVISIONER: Running action install for components: [ComponentInfo(component='wazuh-manager', type='assistant', version='4.7.3', dependencies=None, live=True)] [2024-04-25 13:02:38,232] [INFO] PROVISIONER: Provisioning "wazuh-manager"... [2024-04-25 13:02:38,232] [DEBUG] PROVISIONER: Get OS family for ec2-54-161-239-193.compute-1.amazonaws.com. [2024-04-25 13:02:38,232] [DEBUG] PROVISIONER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:02:38,232] [DEBUG] PROVISIONER: Running playbook: {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Capture ansible_os_family', 'set_fact': {'ansible_os_family': "{{ ansible_facts['distribution_file_variety'] }}", 'cacheable': 'yes'}}]} [2024-04-25 13:02:47,754] [DEBUG] PROVISIONER: Playbook {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Capture ansible_os_family', 'set_fact': {'ansible_os_family': "{{ ansible_facts['distribution_file_variety'] }}", 'cacheable': 'yes'}}]} finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}} [2024-04-25 13:02:47,755] [DEBUG] PROVISIONER: OS family: Debian. [2024-04-25 13:02:47,755] [DEBUG] PROVISIONER: Render playbook with vars: {'component': 'wazuh-manager', 'version': '4.7.3', 'live': True, 'type': 'assistant', 'dependencies': None, 'templates_path': '/home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/playbooks/wazuh/assistant/install', 'templates_order': ['download.j2', 'install.j2'], 'ansible_os_family': 'Debian'}. [2024-04-25 13:02:47,755] [DEBUG] PROVISIONER: Templates found: ['download.j2', 'install.j2'] [2024-04-25 13:02:47,759] [DEBUG] PROVISIONER: Rendering template download.j2 [2024-04-25 13:02:47,761] [DEBUG] PROVISIONER: Rendering template install.j2 [2024-04-25 13:02:47,761] [DEBUG] PROVISIONER: [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}] [2024-04-25 13:02:47,761] [DEBUG] PROVISIONER: Tasks to execute: [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]. [2024-04-25 13:02:47,761] [INFO] PROVISIONER: Execute install for wazuh-manager. [2024-04-25 13:02:47,761] [DEBUG] PROVISIONER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:02:47,761] [DEBUG] PROVISIONER: Running playbook: {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]} [2024-04-25 13:07:40,078] [DEBUG] PROVISIONER: Playbook {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]} finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 4}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 3}} [2024-04-25 13:07:40,079] [INFO] PROVISIONER: Provision of "wazuh-manager" complete successfully. [2024-04-25 13:07:40,079] [INFO] PROVISIONER: All components provisioned successfully. [2024-04-25 13:07:40,079] [DEBUG] PROVISIONER: Provision summary: {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 4}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 3}} [2024-04-25 13:07:40,139] [DEBUG] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: Finished task "provision-manager-linux-ubuntu-22.04-amd64" execution with result: [2024-04-25 13:02:38] [DEBUG] PROVISIONER: Setting dependencies: {} for wazuh-manager component. [2024-04-25 13:02:38] [INFO] PROVISIONER: Initiating provisionment. [2024-04-25 13:02:38] [DEBUG] PROVISIONER: Running action install for components: [ComponentInfo(component='wazuh-manager', type='assistant', version='4.7.3', dependencies=None, live=True)] [2024-04-25 13:02:38] [INFO] PROVISIONER: Provisioning "wazuh-manager"... [2024-04-25 13:02:38] [DEBUG] PROVISIONER: Get OS family for ec2-54-161-239-193.compute-1.amazonaws.com. [2024-04-25 13:02:38] [DEBUG] PROVISIONER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:02:38] [DEBUG] PROVISIONER: Running playbook: {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Capture ansible_os_family', 'set_fact': {'ansible_os_family': "{{ ansible_facts['distribution_file_variety'] }}", 'cacheable': 'yes'}}]} No config file found; using defaults PLAY [ec2-54-161-239-193.compute-1.amazonaws.com] ****************************** TASK [Gathering Facts] ********************************************************* ok: [ec2-54-161-239-193.compute-1.amazonaws.com] TASK [Capture ansible_os_family] *********************************************** ok: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=false   ansible_facts:  ansible_os_family: Debian PLAY RECAP ********************************************************************* ec2-54-161-239-193.compute-1.amazonaws.com : ok=2  changed=0 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:02:47] [DEBUG] PROVISIONER: Playbook {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Capture ansible_os_family', 'set_fact': {'ansible_os_family': "{{ ansible_facts['distribution_file_variety'] }}", 'cacheable': 'yes'}}]} finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}} [2024-04-25 13:02:47] [DEBUG] PROVISIONER: OS family: Debian. [2024-04-25 13:02:47] [DEBUG] PROVISIONER: Render playbook with vars: {'component': 'wazuh-manager', 'version': '4.7.3', 'live': True, 'type': 'assistant', 'dependencies': None, 'templates_path': '/home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/playbooks/wazuh/assistant/install', 'templates_order': ['download.j2', 'install.j2'], 'ansible_os_family': 'Debian'}. [2024-04-25 13:02:47] [DEBUG] PROVISIONER: Templates found: ['download.j2', 'install.j2'] [2024-04-25 13:02:47] [DEBUG] PROVISIONER: Rendering template download.j2 [2024-04-25 13:02:47] [DEBUG] PROVISIONER: Rendering template install.j2 [2024-04-25 13:02:47] [DEBUG] PROVISIONER: [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}] [2024-04-25 13:02:47] [DEBUG] PROVISIONER: Tasks to execute: [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]. [2024-04-25 13:02:47] [INFO] PROVISIONER: Execute install for wazuh-manager. [2024-04-25 13:02:47] [DEBUG] PROVISIONER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:02:47] [DEBUG] PROVISIONER: Running playbook: {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]} No config file found; using defaults PLAY [ec2-54-161-239-193.compute-1.amazonaws.com] ****************************** TASK [Gathering Facts] ********************************************************* ok: [ec2-54-161-239-193.compute-1.amazonaws.com] TASK [Install the required packages] ******************************************* changed: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=true   cmd: |2-    sudo apt-get update && apt-get -y install curl  delta: '0:00:15.276072'  end: '2024-04-25 16:03:14.333665'  msg: ''  rc: 0  start: '2024-04-25 16:02:59.057593'  stderr: ''  stderr_lines:   stdout: |-  Hit:1 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy InRelease  Get:2 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates InRelease [119 kB]  Get:3 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports InRelease [109 kB]  Get:4 http://security.ubuntu.com/ubuntu jammy-security InRelease [110 kB]  Get:5 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/universe amd64 Packages [14.1 MB]  Get:6 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/universe Translation-en [5652 kB]  Get:7 http://security.ubuntu.com/ubuntu jammy-security/main amd64 Packages [1394 kB]  Get:8 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/universe amd64 c-n-f Metadata [286 kB]  Get:9 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/multiverse amd64 Packages [217 kB]  Get:10 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/multiverse Translation-en [112 kB]  Get:11 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/multiverse amd64 c-n-f Metadata [8372 B]  Get:12 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/main amd64 Packages [1610 kB]  Get:13 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/main Translation-en [303 kB]  Get:14 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/main amd64 c-n-f Metadata [16.1 kB]  Get:15 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/restricted amd64 Packages [1830 kB]  Get:16 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/restricted Translation-en [311 kB]  Get:17 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/restricted amd64 c-n-f Metadata [520 B]  Get:18 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/universe amd64 Packages [1070 kB]  Get:19 http://security.ubuntu.com/ubuntu jammy-security/main Translation-en [243 kB]  Get:20 http://security.ubuntu.com/ubuntu jammy-security/main amd64 c-n-f Metadata [11.4 kB]  Get:21 http://security.ubuntu.com/ubuntu jammy-security/restricted amd64 Packages [1773 kB]  Get:22 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/universe Translation-en [244 kB]  Get:23 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/universe amd64 c-n-f Metadata [22.1 kB]  Get:24 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/multiverse amd64 Packages [42.7 kB]  Get:25 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/multiverse Translation-en [10.4 kB]  Get:26 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/multiverse amd64 c-n-f Metadata [472 B]  Get:27 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/main amd64 Packages [67.1 kB]  Get:28 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/main Translation-en [11.0 kB]  Get:29 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/main amd64 c-n-f Metadata [388 B]  Get:30 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/restricted amd64 c-n-f Metadata [116 B]  Get:31 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/universe amd64 Packages [27.2 kB]  Get:32 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/universe Translation-en [16.2 kB]  Get:33 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/universe amd64 c-n-f Metadata [644 B]  Get:34 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/multiverse amd64 c-n-f Metadata [116 B]  Get:35 http://security.ubuntu.com/ubuntu jammy-security/restricted Translation-en [300 kB]  Get:36 http://security.ubuntu.com/ubuntu jammy-security/restricted amd64 c-n-f Metadata [520 B]  Get:37 http://security.ubuntu.com/ubuntu jammy-security/universe amd64 Packages [848 kB]  Get:38 http://security.ubuntu.com/ubuntu jammy-security/universe Translation-en [163 kB]  Get:39 http://security.ubuntu.com/ubuntu jammy-security/universe amd64 c-n-f Metadata [16.8 kB]  Get:40 http://security.ubuntu.com/ubuntu jammy-security/multiverse amd64 Packages [37.2 kB]  Get:41 http://security.ubuntu.com/ubuntu jammy-security/multiverse Translation-en [7588 B]  Get:42 http://security.ubuntu.com/ubuntu jammy-security/multiverse amd64 c-n-f Metadata [260 B]  Fetched 31.1 MB in 3s (10.0 MB/s)  Reading package lists...  Reading package lists...  Building dependency tree...  Reading state information...  The following additional packages will be installed:  libcurl4  The following packages will be upgraded:  curl libcurl4  2 upgraded, 0 newly installed, 0 to remove and 190 not upgraded.  Need to get 484 kB of archives.  After this operation, 0 B of additional disk space will be used.  Get:1 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/main amd64 curl amd64 7.81.0-1ubuntu1.16 [194 kB]  Get:2 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/main amd64 libcurl4 amd64 7.81.0-1ubuntu1.16 [290 kB]  Fetched 484 kB in 0s (23.3 MB/s)  (Reading database ... (Reading database ... 5%(Reading database ... 10%(Reading database ... 15%(Reading database ... 20%(Reading database ... 25%(Reading database ... 30%(Reading database ... 35%(Reading database ... 40%(Reading database ... 45%(Reading database ... 50%(Reading database ... 55%(Reading database ... 60%(Reading database ... 65%(Reading database ... 70%(Reading database ... 75%(Reading database ... 80%(Reading database ... 85%(Reading database ... 90%(Reading database ... 95%(Reading database ... 100%(Reading database ... 64295 files and directories currently installed.)  Preparing to unpack .../curl_7.81.0-1ubuntu1.16_amd64.deb ...  Unpacking curl (7.81.0-1ubuntu1.16) over (7.81.0-1ubuntu1.10) ...  Preparing to unpack .../libcurl4_7.81.0-1ubuntu1.16_amd64.deb ...  Unpacking libcurl4:amd64 (7.81.0-1ubuntu1.16) over (7.81.0-1ubuntu1.10) ...  Setting up libcurl4:amd64 (7.81.0-1ubuntu1.16) ...  Setting up curl (7.81.0-1ubuntu1.16) ...  Processing triggers for man-db (2.10.2-1) ...  Processing triggers for libc-bin (2.35-0ubuntu3.1) ...  stdout_lines:  TASK [Download the Wazuh installation assistant] ******************************* changed: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=true   cmd: curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh  delta: '0:00:00.075135'  end: '2024-04-25 16:03:18.884191'  msg: ''  rc: 0  start: '2024-04-25 16:03:18.809056'  stderr: ''  stderr_lines:   stdout: ''  stdout_lines:  TASK [Install wazuh-manager with assistant] ************************************ changed: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=true   cmd: bash ./wazuh-install.sh -a -i  delta: '0:04:16.141265'  end: '2024-04-25 16:07:39.349570'  msg: ''  rc: 0  start: '2024-04-25 16:03:23.208305'  stderr: ''  stderr_lines:   stdout: |-  25/04/2024 16:03:23 INFO: Starting Wazuh installation assistant. Wazuh version: 4.7.3  25/04/2024 16:03:23 INFO: Verbose logging redirected to /var/log/wazuh-install.log  25/04/2024 16:03:27 WARNING: Hardware and system checks ignored.  25/04/2024 16:03:27 INFO: Wazuh web interface port will be 443.  25/04/2024 16:03:30 INFO: --- Dependencies ----  25/04/2024 16:03:30 INFO: Installing apt-transport-https.  25/04/2024 16:03:35 INFO: Wazuh repository added.  25/04/2024 16:03:35 INFO: --- Configuration files ---  25/04/2024 16:03:35 INFO: Generating configuration files.  25/04/2024 16:03:37 INFO: Created wazuh-install-files.tar. It contains the Wazuh cluster key, certificates, and passwords necessary for installation.  25/04/2024 16:03:37 INFO: --- Wazuh indexer ---  25/04/2024 16:03:37 INFO: Starting Wazuh indexer installation.  25/04/2024 16:04:42 INFO: Wazuh indexer installation finished.  25/04/2024 16:04:42 INFO: Wazuh indexer post-install configuration finished.  25/04/2024 16:04:42 INFO: Starting service wazuh-indexer.  25/04/2024 16:04:52 INFO: wazuh-indexer service started.  25/04/2024 16:04:52 INFO: Initializing Wazuh indexer cluster security settings.  25/04/2024 16:05:03 INFO: Wazuh indexer cluster initialized.  25/04/2024 16:05:03 INFO: --- Wazuh server ---  25/04/2024 16:05:03 INFO: Starting the Wazuh manager installation.  25/04/2024 16:05:50 INFO: Wazuh manager installation finished.  25/04/2024 16:05:50 INFO: Starting service wazuh-manager.  25/04/2024 16:06:06 INFO: wazuh-manager service started.  25/04/2024 16:06:06 INFO: Starting Filebeat installation.  25/04/2024 16:06:13 INFO: Filebeat installation finished.  25/04/2024 16:06:13 INFO: Filebeat post-install configuration finished.  25/04/2024 16:06:13 INFO: Starting service filebeat.  25/04/2024 16:06:14 INFO: filebeat service started.  25/04/2024 16:06:14 INFO: --- Wazuh dashboard ---  25/04/2024 16:06:14 INFO: Starting Wazuh dashboard installation.  25/04/2024 16:07:17 INFO: Wazuh dashboard installation finished.  25/04/2024 16:07:17 INFO: Wazuh dashboard post-install configuration finished.  25/04/2024 16:07:17 INFO: Starting service wazuh-dashboard.  25/04/2024 16:07:18 INFO: wazuh-dashboard service started.  25/04/2024 16:07:38 INFO: Initializing Wazuh dashboard web application.  25/04/2024 16:07:39 INFO: Wazuh dashboard web application initialized.  25/04/2024 16:07:39 INFO: --- Summary ---  25/04/2024 16:07:39 INFO: You can access the web interface https://:443  User: admin  Password: MNzE450HyYyDVWSr.GtkEnnh1eYK5lMY  25/04/2024 16:07:39 INFO: Installation finished.  stdout_lines:  PLAY RECAP ********************************************************************* ec2-54-161-239-193.compute-1.amazonaws.com : ok=4  changed=3  unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:07:40] [DEBUG] PROVISIONER: Playbook {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]} finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 4}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 3}} [2024-04-25 13:07:40] [INFO] PROVISIONER: Provision of "wazuh-manager" complete successfully. [2024-04-25 13:07:40] [INFO] PROVISIONER: All components provisioned successfully. [2024-04-25 13:07:40] [DEBUG] PROVISIONER: Provision summary: {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 4}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 3}} [2024-04-25 13:07:40,149] [INFO] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [provision-manager-linux-ubuntu-22.04-amd64] Finished task in 302.28 seconds. [2024-04-25 13:07:40,165] [INFO] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task. [2024-04-25 13:07:40,175] [DEBUG] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=create', '--provider=vagrant', '--size=small', '--composite-name=macos-sonoma-14.0-arm64', '--inventory-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml', '--label-termination-date=1d', '--label-team=qa'] [2024-04-25 13:07:40,553] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa [2024-04-25 13:07:40,554] [DEBUG] ALLOCATOR: Creating instance directory on remote host [2024-04-25 13:07:42,131] [ERROR] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last): File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 300, in __remote_host data_list = json.loads(prlctl_output) File "/usr/lib/python3.10/json/__init__.py", line 346, in loads return _default_decoder.decode(s) File "/usr/lib/python3.10/json/decoder.py", line 337, in decode obj, end = self.raw_decode(s, idx=_w(s, 0).end()) File "/usr/lib/python3.10/json/decoder.py", line 355, in raw_decode raise JSONDecodeError("Expecting value", s, err.value) from None json.decoder.JSONDecodeError: Expecting value: line 1 column 1 (char 0) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 39, in main() File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 35, in main Allocator.run(InputPayload(**vars(parse_arguments()))) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 37, in run return cls.__create(payload) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 56, in __create instance = provider.create_instance( File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/generic/provider.py", line 70, in create_instance return cls._create_instance(base_dir, params, config, ssh_key) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 64, in _create_instance remote_host_parameters = cls.__remote_host(arch, 'create') File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 302, in __remote_host raise ValueError('Could not get VMs running on macStadium server: ' + str(e) + '.') ValueError: Could not get VMs running on macStadium server: Expecting value: line 1 column 1 (char 0). . [2024-04-25 13:07:42,147] [WARNING] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [run-agent-macos-sonoma-14.0-arm64-tests] Skipping task due to dependency failure. [2024-04-25 13:07:42,157] [INFO] [87206] [MainThread] [workflow_engine]: Executing Reverse DAG tasks. [2024-04-25 13:07:42,157] [INFO] [87206] [MainThread] [workflow_engine]: Executing tasks in parallel. [2024-04-25 13:07:42,158] [INFO] [87206] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task. [2024-04-25 13:07:42,168] [DEBUG] [87206] [ThreadPoolExecutor-1_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=delete', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml'] [2024-04-25 13:07:42,544] [INFO] ALLOCATOR: Deleting instance from trackfile /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml [2024-04-25 13:07:42,618] [ERROR] [87206] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last): File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 39, in main() File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 35, in main Allocator.run(InputPayload(**vars(parse_arguments()))) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 40, in run return cls.__delete(payload) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 87, in __delete with open(payload.track_output, 'r') as f: FileNotFoundError: [Errno 2] No such file or directory: '/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml' . [2024-04-25 13:07:42,633] [WARNING] [87206] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-manager-linux-ubuntu-22.04-amd64] Skipping task due to dependency failure. [2024-04-25 13:24:28,245] [DEBUG] [96081] [MainThread] [workflow_engine]: Validating input file: modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml [2024-04-25 13:24:28,245] [DEBUG] [96081] [MainThread] [workflow_engine]: Loading schema file: /home/marcelo/.pyenv/versions/dtt-test/lib/python3.10/site-packages/workflow_engine/schemas/schema_v1.json [2024-04-25 13:24:28,246] [DEBUG] [96081] [MainThread] [workflow_engine]: Loading yaml file: modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml [2024-04-25 13:24:28,256] [DEBUG] [96081] [MainThread] [workflow_engine]: Loading workflow file: modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml [2024-04-25 13:24:28,261] [DEBUG] [96081] [MainThread] [workflow_engine]: Process workflow. [2024-04-25 13:24:28,261] [INFO] [96081] [MainThread] [workflow_engine]: Executing DAG tasks. [2024-04-25 13:24:28,261] [INFO] [96081] [MainThread] [workflow_engine]: Executing tasks in parallel. [2024-04-25 13:24:28,261] [INFO] [96081] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task. [2024-04-25 13:24:28,261] [DEBUG] [96081] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=create', '--provider=vagrant', '--size=small', '--composite-name=macos-sonoma-14.0-arm64', '--inventory-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml', '--label-termination-date=1d', '--label-team=qa'] [2024-04-25 13:24:28,590] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa [2024-04-25 13:24:28,591] [DEBUG] ALLOCATOR: Creating instance directory on remote host [2024-04-25 13:24:29,995] [ERROR] [96081] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last): File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 300, in __remote_host data_list = json.loads(prlctl_output) File "/usr/lib/python3.10/json/__init__.py", line 346, in loads return _default_decoder.decode(s) File "/usr/lib/python3.10/json/decoder.py", line 337, in decode obj, end = self.raw_decode(s, idx=_w(s, 0).end()) File "/usr/lib/python3.10/json/decoder.py", line 355, in raw_decode raise JSONDecodeError("Expecting value", s, err.value) from None json.decoder.JSONDecodeError: Expecting value: line 1 column 1 (char 0) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 39, in main() File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 35, in main Allocator.run(InputPayload(**vars(parse_arguments()))) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 37, in run return cls.__create(payload) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 56, in __create instance = provider.create_instance( File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/generic/provider.py", line 70, in create_instance return cls._create_instance(base_dir, params, config, ssh_key) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 64, in _create_instance remote_host_parameters = cls.__remote_host(arch, 'create') File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 302, in __remote_host raise ValueError('Could not get VMs running on macStadium server: ' + str(e) + '.') ValueError: Could not get VMs running on macStadium server: Expecting value: line 1 column 1 (char 0). . [2024-04-25 13:24:30,010] [WARNING] [96081] [ThreadPoolExecutor-0_0] [workflow_engine]: [run-agent-macos-sonoma-14.0-arm64-tests] Skipping task due to dependency failure. [2024-04-25 13:24:30,021] [INFO] [96081] [MainThread] [workflow_engine]: Executing Reverse DAG tasks. [2024-04-25 13:24:30,021] [INFO] [96081] [MainThread] [workflow_engine]: Executing tasks in parallel. [2024-04-25 13:24:30,021] [INFO] [96081] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task. [2024-04-25 13:24:30,031] [DEBUG] [96081] [ThreadPoolExecutor-1_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=delete', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml'] [2024-04-25 13:24:30,388] [INFO] ALLOCATOR: Deleting instance from trackfile /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml [2024-04-25 13:24:30,451] [ERROR] [96081] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last): File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 39, in main() File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 35, in main Allocator.run(InputPayload(**vars(parse_arguments()))) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 40, in run return cls.__delete(payload) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 87, in __delete with open(payload.track_output, 'r') as f: FileNotFoundError: [Errno 2] No such file or directory: '/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml' . [2024-04-25 13:30:25,774] [DEBUG] [98571] [MainThread] [workflow_engine]: Validating input file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml [2024-04-25 13:30:25,774] [DEBUG] [98571] [MainThread] [workflow_engine]: Loading schema file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/schemas/schema_v1.json [2024-04-25 13:30:25,775] [DEBUG] [98571] [MainThread] [workflow_engine]: Loading yaml file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml [2024-04-25 13:30:25,818] [DEBUG] [98571] [MainThread] [workflow_engine]: Loading workflow file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml [2024-04-25 13:30:25,836] [DEBUG] [98571] [MainThread] [workflow_engine]: Process workflow. [2024-04-25 13:30:25,837] [INFO] [98571] [MainThread] [workflow_engine]: Executing DAG tasks. [2024-04-25 13:30:25,837] [INFO] [98571] [MainThread] [workflow_engine]: Executing tasks in parallel. [2024-04-25 13:30:25,905] [INFO] [98571] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task. [2024-04-25 13:30:25,916] [DEBUG] [98571] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=create', '--provider=vagrant', '--size=small', '--composite-name=macos-sonoma-14.0-arm64', '--inventory-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml', '--label-termination-date=1d', '--label-team=qa'] [2024-04-25 13:30:27,218] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa [2024-04-25 13:30:27,220] [DEBUG] ALLOCATOR: Creating instance directory on remote host [2024-04-25 13:33:40,398] [ERROR] [98571] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last): File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 300, in __remote_host data_list = json.loads(prlctl_output) File "/usr/lib/python3.10/json/__init__.py", line 346, in loads return _default_decoder.decode(s) File "/usr/lib/python3.10/json/decoder.py", line 337, in decode obj, end = self.raw_decode(s, idx=_w(s, 0).end()) File "/usr/lib/python3.10/json/decoder.py", line 355, in raw_decode raise JSONDecodeError("Expecting value", s, err.value) from None json.decoder.JSONDecodeError: Expecting value: line 1 column 1 (char 0) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 3489, in main() File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 3482, in main globals = debugger.run(setup['file'], None, None, is_module) File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 2510, in run return self._exec(is_module, entry_point_fn, module_name, file, globals, locals) File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 2517, in _exec globals = pydevd_runpy.run_path(file, globals, '__main__') File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 321, in run_path return _run_module_code(code, init_globals, run_name, File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 135, in _run_module_code _run_code(code, mod_globals, init_globals, File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 124, in _run_code exec(code, run_globals) File "modules/allocation/main.py", line 39, in main() File "modules/allocation/main.py", line 35, in main Allocator.run(InputPayload(**vars(parse_arguments()))) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 37, in run return cls.__create(payload) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 56, in __create instance = provider.create_instance( File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/generic/provider.py", line 70, in create_instance return cls._create_instance(base_dir, params, config, ssh_key) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 64, in _create_instance remote_host_parameters = cls.__remote_host(arch, 'create') File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 302, in __remote_host raise ValueError('Could not get VMs running on macStadium server: ' + str(e) + '.') ValueError: Could not get VMs running on macStadium server: Expecting value: line 1 column 1 (char 0). . [2024-04-25 13:33:40,414] [WARNING] [98571] [ThreadPoolExecutor-0_0] [workflow_engine]: [run-agent-macos-sonoma-14.0-arm64-tests] Skipping task due to dependency failure. [2024-04-25 13:33:40,425] [INFO] [98571] [MainThread] [workflow_engine]: Executing Reverse DAG tasks. [2024-04-25 13:33:40,425] [INFO] [98571] [MainThread] [workflow_engine]: Executing tasks in parallel. [2024-04-25 13:33:40,426] [INFO] [98571] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task. [2024-04-25 13:33:40,426] [DEBUG] [98571] [ThreadPoolExecutor-1_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=delete', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml'] [2024-04-25 13:33:41,616] [INFO] ALLOCATOR: Deleting instance from trackfile /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml [2024-04-25 13:33:44,483] [ERROR] [98571] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last): File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 3489, in main() File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 3482, in main globals = debugger.run(setup['file'], None, None, is_module) File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 2510, in run return self._exec(is_module, entry_point_fn, module_name, file, globals, locals) File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 2517, in _exec globals = pydevd_runpy.run_path(file, globals, '__main__') File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 321, in run_path return _run_module_code(code, init_globals, run_name, File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 135, in _run_module_code _run_code(code, mod_globals, init_globals, File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 124, in _run_code exec(code, run_globals) File "modules/allocation/main.py", line 39, in main() File "modules/allocation/main.py", line 35, in main Allocator.run(InputPayload(**vars(parse_arguments()))) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 40, in run return cls.__delete(payload) File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 87, in __delete with open(payload.track_output, 'r') as f: FileNotFoundError: [Errno 2] No such file or directory: '/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml' . [2024-04-25 13:34:14,086] [DEBUG] [100317] [MainThread] [workflow_engine]: Validating input file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml [2024-04-25 13:34:14,087] [DEBUG] [100317] [MainThread] [workflow_engine]: Loading schema file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/schemas/schema_v1.json [2024-04-25 13:34:14,087] [DEBUG] [100317] [MainThread] [workflow_engine]: Loading yaml file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml [2024-04-25 13:34:14,132] [DEBUG] [100317] [MainThread] [workflow_engine]: Loading workflow file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml [2024-04-25 13:34:14,154] [DEBUG] [100317] [MainThread] [workflow_engine]: Process workflow. [2024-04-25 13:34:14,155] [INFO] [100317] [MainThread] [workflow_engine]: Executing DAG tasks. [2024-04-25 13:34:14,155] [INFO] [100317] [MainThread] [workflow_engine]: Executing tasks in parallel. [2024-04-25 13:34:14,223] [INFO] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task. [2024-04-25 13:34:14,234] [DEBUG] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=create', '--provider=vagrant', '--size=small', '--composite-name=macos-sonoma-14.0-arm64', '--inventory-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml', '--label-termination-date=1d', '--label-team=qa'] [2024-04-25 13:34:15,537] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa [2024-04-25 13:34:15,538] [DEBUG] ALLOCATOR: Creating instance directory on remote host [2024-04-25 13:34:28,501] [INFO] ALLOCATOR: macStadium server has less than 2 VMs running, deploying in this host. [2024-04-25 13:34:32,828] [DEBUG] ALLOCATOR: No config provided. Generating from payload [2024-04-25 13:34:32,829] [DEBUG] ALLOCATOR: Generating new key pair [2024-04-25 13:34:36,454] [DEBUG] ALLOCATOR: Vagrantfile created. Creating instance. [2024-04-25 13:34:41,631] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 created. [2024-04-25 13:36:02,204] [ERROR] ALLOCATOR: Command failed: ==> vagrant: A new version of Vagrant is available: 2.4.1 (installed version: 2.3.7)! ==> vagrant: To upgrade visit: https://www.vagrantup.com/downloads.html [2024-04-25 13:36:02,205] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 started. [2024-04-25 13:36:27,001] [INFO] ALLOCATOR: Inventory file generated at /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml [2024-04-25 13:36:29,526] [INFO] ALLOCATOR: SSH connection successful. [2024-04-25 13:36:41,705] [INFO] ALLOCATOR: Track file generated at /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml [2024-04-25 13:36:42,517] [DEBUG] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: Finished task "allocate-agent-macos-sonoma-14.0-arm64" execution with result: [2024-04-25 13:34:15] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa [2024-04-25 13:34:15] [DEBUG] ALLOCATOR: Creating instance directory on remote host [2024-04-25 13:34:28] [INFO] ALLOCATOR: macStadium server has less than 2 VMs running, deploying in this host. [2024-04-25 13:34:32] [DEBUG] ALLOCATOR: No config provided. Generating from payload [2024-04-25 13:34:32] [DEBUG] ALLOCATOR: Generating new key pair [2024-04-25 13:34:36] [DEBUG] ALLOCATOR: Vagrantfile created. Creating instance. [2024-04-25 13:34:41] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 created. [2024-04-25 13:36:02] [ERROR] ALLOCATOR: Command failed: ==> vagrant: A new version of Vagrant is available: 2.4.1 (installed version: 2.3.7)! ==> vagrant: To upgrade visit: https://www.vagrantup.com/downloads.html  [2024-04-25 13:36:02] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 started. [2024-04-25 13:36:27] [INFO] ALLOCATOR: Inventory file generated at /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml [2024-04-25 13:36:29] [INFO] ALLOCATOR: SSH connection successful. [2024-04-25 13:36:41] [INFO] ALLOCATOR: Track file generated at /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml [2024-04-25 13:36:42,527] [INFO] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Finished task in 148.29 seconds. [2024-04-25 13:36:42,543] [INFO] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: [run-agent-macos-sonoma-14.0-arm64-tests] Starting task. [2024-04-25 13:36:42,553] [DEBUG] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "run-agent-macos-sonoma-14.0-arm64-tests" with arguments: ['modules/testing/main.py', "--targets={'wazuh-1': '/tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml'}", "--targets={'agent': '/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml'}", '--tests=install,registration,basic_info,connection,restart,stop,uninstall', '--component=agent', '--wazuh-version=4.7.3', '--wazuh-revision=40714', '--live=True'] [2024-04-25 13:36:43,766] [INFO] TESTER: Running tests for ec2-54-161-239-193.compute-1.amazonaws.com [2024-04-25 13:36:43,769] [INFO] TESTER: Running tests for 10.10.0.250 [2024-04-25 13:36:43,770] [DEBUG] TESTER: Using extra vars: {'component': 'agent', 'wazuh_version': '4.7.3', 'wazuh_revision': '40714', 'wazuh_branch': None, 'working_dir': '/tmp/tests', 'live': True, 'hosts_ip': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250'], 'targets': '{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}', 'dependencies': '{}', 'local_host_path': '/home/marcelo/wazuh/wazuh-qa/deployability', 'current_user': 'marcelo'} [2024-04-25 13:36:43,778] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/setup.yml [2024-04-25 13:36:43,782] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:36:43,782] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Cleaning old key ssh-keygen registries', 'ansible.builtin.command': {'cmd': "ssh-keygen -f /home/marcelo/.ssh/known_hosts -R ''"}, 'loop': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250']}]}] [2024-04-25 13:36:55,445] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Cleaning old key ssh-keygen registries', 'ansible.builtin.command': {'cmd': "ssh-keygen -f /home/marcelo/.ssh/known_hosts -R ''"}, 'loop': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250']}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:36:55,449] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:36:55,453] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:36:55,453] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test install for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_install.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] [2024-04-25 13:37:07,220] [INFO] TESTER: Checking connection to sonoma-14.0 [2024-04-25 13:37:10,109] [INFO] TESTER: Connection established successfully in sonoma-14.0 [2024-04-25 13:37:13,592] [INFO] TESTER: Checking connection to ubuntu-22.04 [2024-04-25 13:37:15,228] [INFO] TESTER: Connection established successfully in ubuntu-22.04 [2024-04-25 13:37:15,229] [INFO] TESTER: Firewall disabled on sonoma-14.0 [2024-04-25 13:37:20,862] [INFO] TESTER: Manager is already installed in ubuntu-22.04 [2024-04-25 13:37:23,422] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0 [2024-04-25 13:37:43,927] [INFO] TESTER: Installing Agent in sonoma-14.0 [2024-04-25 13:37:56,994] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0 [2024-04-25 13:38:17,695] [INFO] TESTER: Applying filters in checkfiles in sonoma-14.0 [2024-04-25 13:38:17,696] [INFO] TESTER: Pre and post install checkfile comparison in sonoma-14.0: {'/usr/bin': {'added': [], 'removed': [], 'modified': []}, '/usr/sbin': {'added': [], 'removed': [], 'modified': []}} [2024-04-25 13:38:20,971] [INFO] TESTER: Getting status of sonoma-14.0 [2024-04-25 13:38:24,303] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test install for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_install.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:38:24,306] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:38:24,310] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:38:24,310] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test registration for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_registration.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] [2024-04-25 13:38:36,092] [INFO] TESTER: Checking connection to sonoma-14.0 [2024-04-25 13:38:38,685] [INFO] TESTER: Connection established successfully in sonoma-14.0 [2024-04-25 13:39:07,667] [INFO] TESTER: Getting status of sonoma-14.0 [2024-04-25 13:39:11,044] [INFO] TESTER: Getting status of sonoma-14.0 [2024-04-25 13:39:45,230] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test registration for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_registration.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:39:45,234] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:39:45,238] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:39:45,238] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test basic_info for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_basic_info.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] [2024-04-25 13:39:57,001] [INFO] TESTER: Checking connection to sonoma-14.0 [2024-04-25 13:39:59,684] [INFO] TESTER: Connection established successfully in sonoma-14.0 [2024-04-25 13:40:34,245] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test basic_info for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_basic_info.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:40:34,248] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:40:34,252] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:40:34,253] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test connection for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_connection.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] [2024-04-25 13:40:46,031] [INFO] TESTER: Checking connection to sonoma-14.0 [2024-04-25 13:40:48,529] [INFO] TESTER: Connection established successfully in sonoma-14.0 [2024-04-25 13:41:32,718] [INFO] TESTER: Getting status of sonoma-14.0 [2024-04-25 13:41:35,954] [INFO] TESTER: Getting status of sonoma-14.0 [2024-04-25 13:42:02,197] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test connection for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_connection.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:42:02,200] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:42:02,204] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:42:02,205] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test restart for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_restart.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] [2024-04-25 13:42:13,981] [INFO] TESTER: Checking connection to sonoma-14.0 [2024-04-25 13:42:16,900] [INFO] TESTER: Connection established successfully in sonoma-14.0 [2024-04-25 13:42:30,181] [INFO] TESTER: Restarting wazuh-agent in sonoma-14.0 [2024-04-25 13:42:42,604] [INFO] TESTER: Getting status of sonoma-14.0 [2024-04-25 13:42:46,085] [INFO] TESTER: Getting status of sonoma-14.0 [2024-04-25 13:43:05,300] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test restart for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_restart.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:43:05,304] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:43:05,308] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:43:05,308] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test stop for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_stop.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] [2024-04-25 13:43:17,091] [INFO] TESTER: Checking connection to sonoma-14.0 [2024-04-25 13:43:19,877] [INFO] TESTER: Connection established successfully in sonoma-14.0 [2024-04-25 13:43:41,691] [INFO] TESTER: Stopping wazuh-agent in sonoma-14.0 [2024-04-25 13:43:45,579] [INFO] TESTER: Getting status of sonoma-14.0 [2024-04-25 13:43:48,550] [INFO] TESTER: Getting status of sonoma-14.0 [2024-04-25 13:43:58,892] [INFO] TESTER: Restarting wazuh-agent in sonoma-14.0 [2024-04-25 13:44:10,788] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test stop for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_stop.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:44:10,792] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:44:10,796] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:44:10,796] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test uninstall for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_uninstall.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] [2024-04-25 13:44:22,594] [INFO] TESTER: Checking connection to sonoma-14.0 [2024-04-25 13:44:25,515] [INFO] TESTER: Connection established successfully in sonoma-14.0 [2024-04-25 13:44:41,798] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0 [2024-04-25 13:45:02,484] [INFO] TESTER: Uninstalling Agent in sonoma-14.0 [2024-04-25 13:45:28,595] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0 [2024-04-25 13:45:48,435] [INFO] TESTER: Applying filters in checkfiles in sonoma-14.0 [2024-04-25 13:45:48,435] [INFO] TESTER: Pre and post uninstall checkfile comparison in sonoma-14.0: {'/usr/bin': {'added': [], 'removed': [], 'modified': []}, '/usr/sbin': {'added': [], 'removed': [], 'modified': []}} [2024-04-25 13:46:13,691] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test uninstall for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_uninstall.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:46:13,694] [INFO] TESTER: Cleaning up [2024-04-25 13:46:13,694] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:46:13,694] [DEBUG] TESTER: Running playbook: /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml [2024-04-25 13:46:37,268] [DEBUG] TESTER: Playbook /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}} [2024-04-25 13:46:37,270] [INFO] TESTER: Cleaning up [2024-04-25 13:46:37,270] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:46:37,271] [DEBUG] TESTER: Running playbook: /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml [2024-04-25 13:46:59,385] [DEBUG] TESTER: Playbook /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}} [2024-04-25 13:47:00,075] [DEBUG] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: Finished task "run-agent-macos-sonoma-14.0-arm64-tests" execution with result: [2024-04-25 13:36:43] [INFO] TESTER: Running tests for ec2-54-161-239-193.compute-1.amazonaws.com [2024-04-25 13:36:43] [INFO] TESTER: Running tests for 10.10.0.250 [2024-04-25 13:36:43] [DEBUG] TESTER: Using extra vars: {'component': 'agent', 'wazuh_version': '4.7.3', 'wazuh_revision': '40714', 'wazuh_branch': None, 'working_dir': '/tmp/tests', 'live': True, 'hosts_ip': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250'], 'targets': '{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}', 'dependencies': '{}', 'local_host_path': '/home/marcelo/wazuh/wazuh-qa/deployability', 'current_user': 'marcelo'} [2024-04-25 13:36:43] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/setup.yml [2024-04-25 13:36:43] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:36:43] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Cleaning old key ssh-keygen registries', 'ansible.builtin.command': {'cmd': "ssh-keygen -f /home/marcelo/.ssh/known_hosts -R ''"}, 'loop': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250']}]}] 6.15s - pydevd: Sending message related to process being replaced timed-out after 5 seconds 5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds No config file found; using defaults PLAY [localhost] *************************************************************** TASK [Gathering Facts] ********************************************************* ok: [localhost] TASK [Cleaning old key ssh-keygen registries] ********************************** changed: [localhost] => (item=ec2-54-161-239-193.compute-1.amazonaws.com) => changed=true   ansible_loop_var: item  cmd:  - ssh-keygen  - -f  - /home/marcelo/.ssh/known_hosts  - -R  - ''  delta: '0:00:00.004247'  end: '2024-04-25 13:36:55.155081'  item: ec2-54-161-239-193.compute-1.amazonaws.com  msg: ''  rc: 0  start: '2024-04-25 13:36:55.150834'  stderr: Host not found in /home/marcelo/.ssh/known_hosts  stderr_lines:   stdout: ''  stdout_lines:  changed: [localhost] => (item=10.10.0.250) => changed=true   ansible_loop_var: item  cmd:  - ssh-keygen  - -f  - /home/marcelo/.ssh/known_hosts  - -R  - ''  delta: '0:00:00.004434'  end: '2024-04-25 13:36:55.262271'  item: 10.10.0.250  msg: ''  rc: 0  start: '2024-04-25 13:36:55.257837'  stderr: Host not found in /home/marcelo/.ssh/known_hosts  stderr_lines:   stdout: ''  stdout_lines:  PLAY RECAP ********************************************************************* localhost : ok=2  changed=1  unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:36:55] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Cleaning old key ssh-keygen registries', 'ansible.builtin.command': {'cmd': "ssh-keygen -f /home/marcelo/.ssh/known_hosts -R ''"}, 'loop': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250']}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:36:55] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:36:55] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:36:55] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test install for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_install.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] 17.82s - pydevd: Sending message related to process being replaced timed-out after 5 seconds 5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds No config file found; using defaults PLAY [localhost] *************************************************************** TASK [Gathering Facts] ********************************************************* ok: [localhost] TASK [Test install for agent] ************************************************** changed: [localhost] => changed=true   cmd:  - python3  - -m  - pytest  - modules/testing/tests/test_agent/test_install.py  - -v  - --wazuh_version=4.7.3  - --wazuh_revision=40714  - --component=agent  - --dependencies={}  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'  - --live=True  - -s  delta: '0:01:17.359626'  end: '2024-04-25 13:38:24.117514'  msg: ''  rc: 0  start: '2024-04-25 13:37:06.757888'  stderr: |-  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  stderr_lines:   stdout: |-  ============================= test session starts ==============================  platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3  cachedir: .pytest_cache  rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules  collecting ... collected 2 items    modules/testing/tests/test_agent/test_install.py::test_installation [32m[2024-04-25 13:37:07] [INFO] TESTER: Checking connection to sonoma-14.0[0m  [32m[2024-04-25 13:37:10] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m  [32m[2024-04-25 13:37:13] [INFO] TESTER: Checking connection to ubuntu-22.04[0m  [32m[2024-04-25 13:37:15] [INFO] TESTER: Connection established successfully in ubuntu-22.04[0m  [32m[2024-04-25 13:37:15] [INFO] TESTER: Firewall disabled on sonoma-14.0[0m  [32m[2024-04-25 13:37:20] [INFO] TESTER: Manager is already installed in ubuntu-22.04[0m  [32m[2024-04-25 13:37:23] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0[0m  [32m[2024-04-25 13:37:43] [INFO] TESTER: Installing Agent in sonoma-14.0[0m  [32m[2024-04-25 13:37:56] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0[0m  [32m[2024-04-25 13:38:17] [INFO] TESTER: Applying filters in checkfiles in sonoma-14.0[0m  [32m[2024-04-25 13:38:17] [INFO] TESTER: Pre and post install checkfile comparison in sonoma-14.0: {'/usr/bin': {'added': [], 'removed': [], 'modified': []}, '/usr/sbin': {'added': [], 'removed': [], 'modified': []}}[0m  PASSED  modules/testing/tests/test_agent/test_install.py::test_status [32m[2024-04-25 13:38:20] [INFO] TESTER: Getting status of sonoma-14.0[0m  PASSED    =============================== warnings summary ===============================  modules/provision/models.py:36  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('dependencies', pre=True)    modules/provision/models.py:64  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('install', 'uninstall', pre=True)    modules/testing/tests/helpers/agent.py:59  /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:59: DeprecationWarning: invalid escape sequence '\w'  "-OutFile ${env.tmp}\wazuh-agent;"    modules/testing/tests/helpers/agent.py:60  /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:60: DeprecationWarning: invalid escape sequence '\w'  "msiexec.exe /i ${env.tmp}\wazuh-agent /q"    modules/testing/tests/helpers/agent.py:107  modules/testing/tests/helpers/agent.py:107  /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:107: DeprecationWarning: invalid escape sequence '\/'  f"sed -i 's/
MANAGER_IP<\/address>/
{host_ip}<\/address>/g' {WAZUH_CONF}",    modules/testing/tests/helpers/agent.py:119  modules/testing/tests/helpers/agent.py:119  /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:119: DeprecationWarning: invalid escape sequence '\/'  f"sed -i '.bak' 's/
MANAGER_IP<\/address>/
{host_ip}<\/address>/g' /Library/Ossec/etc/ossec.conf",    modules/testing/tests/helpers/agent.py:131  modules/testing/tests/helpers/agent.py:131  /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:131: DeprecationWarning: invalid escape sequence '\/'  f"sed -i 's/[^<]*<\/protocol>/{protocol}<\/protocol>/g' {WAZUH_CONF}",    modules/testing/tests/helpers/agent.py:138  modules/testing/tests/helpers/agent.py:138  /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:138: DeprecationWarning: invalid escape sequence '\/'  f"sed -i '' 's/[^<]*<\/protocol>/{protocol}<\/protocol>/g' /Library/Ossec/etc/ossec.conf",    modules/testing/tests/helpers/generic.py:343  /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/generic.py:343: DeprecationWarning: invalid escape sequence '\s'  f"sed -i '/^\s*#/d' {current_directory}/config.yml"    modules/testing/tests/helpers/generic.py:349  /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/generic.py:349: DeprecationWarning: invalid escape sequence '\s'  f"sed -i '/^\s*#/d' {current_directory}/config.yml"    modules/testing/tests/helpers/generic.py:354  /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/generic.py:354: DeprecationWarning: invalid escape sequence '\ '  commands.append(f"""sed -i '/ip: ""/a\ node_type: master' {current_directory}/config.yml""")    modules/testing/tests/helpers/generic.py:531  /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/generic.py:531: DeprecationWarning: invalid escape sequence '\;'  command = f'sudo find {directory} -type f -exec shasum -a 256 {{}} \; {filter}'    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html  ================== 2 passed, 16 warnings in 76.85s (0:01:16) ===================  stdout_lines:  PLAY RECAP ********************************************************************* localhost : ok=2  changed=1  unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:38:24] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test install for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_install.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:38:24] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:38:24] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:38:24] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test registration for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_registration.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] 106.68s - pydevd: Sending message related to process being replaced timed-out after 5 seconds 5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds No config file found; using defaults PLAY [localhost] *************************************************************** TASK [Gathering Facts] ********************************************************* ok: [localhost] TASK [Test registration for agent] ********************************************* changed: [localhost] => changed=true   cmd:  - python3  - -m  - pytest  - modules/testing/tests/test_agent/test_registration.py  - -v  - --wazuh_version=4.7.3  - --wazuh_revision=40714  - --component=agent  - --dependencies={}  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'  - --live=True  - -s  delta: '0:01:09.420464'  end: '2024-04-25 13:39:45.049533'  msg: ''  rc: 0  start: '2024-04-25 13:38:35.629069'  stderr: |-  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  stderr_lines:   stdout: |-  ============================= test session starts ==============================  platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3  cachedir: .pytest_cache  rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules  collecting ... collected 4 items    modules/testing/tests/test_agent/test_registration.py::test_status [32m[2024-04-25 13:38:36] [INFO] TESTER: Checking connection to sonoma-14.0[0m  [32m[2024-04-25 13:38:38] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m  [32m[2024-04-25 13:39:07] [INFO] TESTER: Getting status of sonoma-14.0[0m  [32m[2024-04-25 13:39:11] [INFO] TESTER: Getting status of sonoma-14.0[0m  PASSED  modules/testing/tests/test_agent/test_registration.py::test_connection PASSED  modules/testing/tests/test_agent/test_registration.py::test_service PASSED  modules/testing/tests/test_agent/test_registration.py::test_clientKeys PASSED    =============================== warnings summary ===============================  modules/provision/models.py:36  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('dependencies', pre=True)    modules/provision/models.py:64  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('install', 'uninstall', pre=True)    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html  =================== 4 passed, 2 warnings in 68.91s (0:01:08) ===================  stdout_lines:  PLAY RECAP ********************************************************************* localhost : ok=2  changed=1  unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:39:45] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test registration for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_registration.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:39:45] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:39:45] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:39:45] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test basic_info for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_basic_info.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] 187.61s - pydevd: Sending message related to process being replaced timed-out after 5 seconds 5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds No config file found; using defaults PLAY [localhost] *************************************************************** TASK [Gathering Facts] ********************************************************* ok: [localhost] TASK [Test basic_info for agent] *********************************************** changed: [localhost] => changed=true   cmd:  - python3  - -m  - pytest  - modules/testing/tests/test_agent/test_basic_info.py  - -v  - --wazuh_version=4.7.3  - --wazuh_revision=40714  - --component=agent  - --dependencies={}  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'  - --live=True  - -s  delta: '0:00:37.517245'  end: '2024-04-25 13:40:34.062235'  msg: ''  rc: 0  start: '2024-04-25 13:39:56.544990'  stderr: |-  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  stderr_lines:   stdout: |-  ============================= test session starts ==============================  platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3  cachedir: .pytest_cache  rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules  collecting ... collected 3 items    modules/testing/tests/test_agent/test_basic_info.py::test_wazuh_os_version [32m[2024-04-25 13:39:57] [INFO] TESTER: Checking connection to sonoma-14.0[0m  [32m[2024-04-25 13:39:59] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m  PASSED  modules/testing/tests/test_agent/test_basic_info.py::test_wazuh_version PASSED  modules/testing/tests/test_agent/test_basic_info.py::test_wazuh_revision PASSED    =============================== warnings summary ===============================  modules/provision/models.py:36  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('dependencies', pre=True)    modules/provision/models.py:64  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('install', 'uninstall', pre=True)    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html  ======================== 3 passed, 2 warnings in 37.01s ========================  stdout_lines:  PLAY RECAP ********************************************************************* localhost : ok=2  changed=1  unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:40:34] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test basic_info for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_basic_info.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:40:34] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:40:34] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:40:34] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test connection for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_connection.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] 236.62s - pydevd: Sending message related to process being replaced timed-out after 5 seconds 5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds No config file found; using defaults PLAY [localhost] *************************************************************** TASK [Gathering Facts] ********************************************************* ok: [localhost] TASK [Test connection for agent] *********************************************** changed: [localhost] => changed=true   cmd:  - python3  - -m  - pytest  - modules/testing/tests/test_agent/test_connection.py  - -v  - --wazuh_version=4.7.3  - --wazuh_revision=40714  - --component=agent  - --dependencies={}  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'  - --live=True  - -s  delta: '0:01:16.440143'  end: '2024-04-25 13:42:02.011845'  msg: ''  rc: 0  start: '2024-04-25 13:40:45.571702'  stderr: |-  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  stderr_lines:   stdout: |-  ============================= test session starts ==============================  platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3  cachedir: .pytest_cache  rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules  collecting ... collected 6 items    modules/testing/tests/test_agent/test_connection.py::test_connection [32m[2024-04-25 13:40:46] [INFO] TESTER: Checking connection to sonoma-14.0[0m  [32m[2024-04-25 13:40:48] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m  PASSED  modules/testing/tests/test_agent/test_connection.py::test_status [32m[2024-04-25 13:41:32] [INFO] TESTER: Getting status of sonoma-14.0[0m  [32m[2024-04-25 13:41:35] [INFO] TESTER: Getting status of sonoma-14.0[0m  PASSED  modules/testing/tests/test_agent/test_connection.py::test_service PASSED  modules/testing/tests/test_agent/test_connection.py::test_clientKeys PASSED  modules/testing/tests/test_agent/test_connection.py::test_port PASSED  modules/testing/tests/test_agent/test_connection.py::test_processes PASSED    =============================== warnings summary ===============================  modules/provision/models.py:36  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('dependencies', pre=True)    modules/provision/models.py:64  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('install', 'uninstall', pre=True)    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html  =================== 6 passed, 2 warnings in 75.93s (0:01:15) ===================  stdout_lines:  PLAY RECAP ********************************************************************* localhost : ok=2  changed=1  unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:42:02] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test connection for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_connection.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:42:02] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:42:02] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:42:02] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test restart for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_restart.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] 324.58s - pydevd: Sending message related to process being replaced timed-out after 5 seconds 5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds No config file found; using defaults PLAY [localhost] *************************************************************** TASK [Gathering Facts] ********************************************************* ok: [localhost] TASK [Test restart for agent] ************************************************** changed: [localhost] => changed=true   cmd:  - python3  - -m  - pytest  - modules/testing/tests/test_agent/test_restart.py  - -v  - --wazuh_version=4.7.3  - --wazuh_revision=40714  - --component=agent  - --dependencies={}  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'  - --live=True  - -s  delta: '0:00:51.566656'  end: '2024-04-25 13:43:05.091618'  msg: ''  rc: 0  start: '2024-04-25 13:42:13.524962'  stderr: 'Warning: Permanently added ''[ec2-54-161-239-193.compute-1.amazonaws.com]:2200'' (ED25519) to the list of known hosts.'  stderr_lines:   stdout: |-  ============================= test session starts ==============================  platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3  cachedir: .pytest_cache  rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules  collecting ... collected 7 items    modules/testing/tests/test_agent/test_restart.py::test_restart [32m[2024-04-25 13:42:13] [INFO] TESTER: Checking connection to sonoma-14.0[0m  [32m[2024-04-25 13:42:16] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m  [32m[2024-04-25 13:42:30] [INFO] TESTER: Restarting wazuh-agent in sonoma-14.0[0m  PASSED  modules/testing/tests/test_agent/test_restart.py::test_status [32m[2024-04-25 13:42:42] [INFO] TESTER: Getting status of sonoma-14.0[0m  [32m[2024-04-25 13:42:46] [INFO] TESTER: Getting status of sonoma-14.0[0m  PASSED  modules/testing/tests/test_agent/test_restart.py::test_connection PASSED  modules/testing/tests/test_agent/test_restart.py::test_isActive PASSED  modules/testing/tests/test_agent/test_restart.py::test_clientKeys PASSED  modules/testing/tests/test_agent/test_restart.py::test_port PASSED  modules/testing/tests/test_agent/test_restart.py::test_processes PASSED    =============================== warnings summary ===============================  modules/provision/models.py:36  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('dependencies', pre=True)    modules/provision/models.py:64  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('install', 'uninstall', pre=True)    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html  ======================== 7 passed, 2 warnings in 51.05s ========================  stdout_lines:  PLAY RECAP ********************************************************************* localhost : ok=2  changed=1  unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:43:05] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test restart for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_restart.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:43:05] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:43:05] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:43:05] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test stop for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_stop.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] 387.68s - pydevd: Sending message related to process being replaced timed-out after 5 seconds 5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds No config file found; using defaults PLAY [localhost] *************************************************************** TASK [Gathering Facts] ********************************************************* ok: [localhost] TASK [Test stop for agent] ***************************************************** changed: [localhost] => changed=true   cmd:  - python3  - -m  - pytest  - modules/testing/tests/test_agent/test_stop.py  - -v  - --wazuh_version=4.7.3  - --wazuh_revision=40714  - --component=agent  - --dependencies={}  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'  - --live=True  - -s  delta: '0:00:53.969728'  end: '2024-04-25 13:44:10.606821'  msg: ''  rc: 0  start: '2024-04-25 13:43:16.637093'  stderr: |-  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  stderr_lines:   stdout: |-  ============================= test session starts ==============================  platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3  cachedir: .pytest_cache  rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules  collecting ... collected 3 items    modules/testing/tests/test_agent/test_stop.py::test_service [32m[2024-04-25 13:43:17] [INFO] TESTER: Checking connection to sonoma-14.0[0m  [32m[2024-04-25 13:43:19] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m  [32m[2024-04-25 13:43:41] [INFO] TESTER: Stopping wazuh-agent in sonoma-14.0[0m  [32m[2024-04-25 13:43:45] [INFO] TESTER: Getting status of sonoma-14.0[0m  [32m[2024-04-25 13:43:48] [INFO] TESTER: Getting status of sonoma-14.0[0m  PASSED  modules/testing/tests/test_agent/test_stop.py::test_port PASSED  modules/testing/tests/test_agent/test_stop.py::test_processes PASSED[32m[2024-04-25 13:43:58] [INFO] TESTER: Restarting wazuh-agent in sonoma-14.0[0m      =============================== warnings summary ===============================  modules/provision/models.py:36  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('dependencies', pre=True)    modules/provision/models.py:64  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('install', 'uninstall', pre=True)    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html  ======================== 3 passed, 2 warnings in 53.47s ========================  stdout_lines:  PLAY RECAP ********************************************************************* localhost : ok=2  changed=1  unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:44:10] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test stop for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_stop.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:44:10] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml [2024-04-25 13:44:10] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:44:10] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test uninstall for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_uninstall.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] 453.17s - pydevd: Sending message related to process being replaced timed-out after 5 seconds 5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds No config file found; using defaults PLAY [localhost] *************************************************************** TASK [Gathering Facts] ********************************************************* ok: [localhost] TASK [Test uninstall for agent] ************************************************ changed: [localhost] => changed=true   cmd:  - python3  - -m  - pytest  - modules/testing/tests/test_agent/test_uninstall.py  - -v  - --wazuh_version=4.7.3  - --wazuh_revision=40714  - --component=agent  - --dependencies={}  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'  - --live=True  - -s  delta: '0:01:51.378902'  end: '2024-04-25 13:46:13.508311'  msg: ''  rc: 0  start: '2024-04-25 13:44:22.129409'  stderr: |-  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.  stderr_lines:   stdout: |-  ============================= test session starts ==============================  platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3  cachedir: .pytest_cache  rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules  collecting ... collected 5 items    modules/testing/tests/test_agent/test_uninstall.py::test_uninstall [32m[2024-04-25 13:44:22] [INFO] TESTER: Checking connection to sonoma-14.0[0m  [32m[2024-04-25 13:44:25] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m  [32m[2024-04-25 13:44:41] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0[0m  [32m[2024-04-25 13:45:02] [INFO] TESTER: Uninstalling Agent in sonoma-14.0[0m  [32m[2024-04-25 13:45:28] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0[0m  [32m[2024-04-25 13:45:48] [INFO] TESTER: Applying filters in checkfiles in sonoma-14.0[0m  [32m[2024-04-25 13:45:48] [INFO] TESTER: Pre and post uninstall checkfile comparison in sonoma-14.0: {'/usr/bin': {'added': [], 'removed': [], 'modified': []}, '/usr/sbin': {'added': [], 'removed': [], 'modified': []}}[0m  PASSED  modules/testing/tests/test_agent/test_uninstall.py::test_agent_uninstalled_directory PASSED  modules/testing/tests/test_agent/test_uninstall.py::test_service PASSED  modules/testing/tests/test_agent/test_uninstall.py::test_port PASSED  modules/testing/tests/test_agent/test_uninstall.py::test_processes PASSED    =============================== warnings summary ===============================  modules/provision/models.py:36  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('dependencies', pre=True)    modules/provision/models.py:64  /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/  @validator('install', 'uninstall', pre=True)    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html  ================== 5 passed, 2 warnings in 110.86s (0:01:50) ===================  stdout_lines:  PLAY RECAP ********************************************************************* localhost : ok=2  changed=1  unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:46:13] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test uninstall for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_uninstall.py -v --wazuh_version=4.7.3 --wazuh_revision=40714 --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}} [2024-04-25 13:46:13] [INFO] TESTER: Cleaning up [2024-04-25 13:46:13] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:46:13] [DEBUG] TESTER: Running playbook: /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml 576.06s - pydevd: Sending message related to process being replaced timed-out after 5 seconds 5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds No config file found; using defaults PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* ok: [ec2-54-161-239-193.compute-1.amazonaws.com] TASK [Clean test directory] **************************************************** ok: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=false   path: /tmp/tests  state: absent PLAY RECAP ********************************************************************* ec2-54-161-239-193.compute-1.amazonaws.com : ok=2  changed=0 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:46:37] [DEBUG] TESTER: Playbook /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}} [2024-04-25 13:46:37] [INFO] TESTER: Cleaning up [2024-04-25 13:46:37] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}} [2024-04-25 13:46:37] [DEBUG] TESTER: Running playbook: /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml 599.64s - pydevd: Sending message related to process being replaced timed-out after 5 seconds 5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds No config file found; using defaults PLAY [all] ********************************************************************* TASK [Gathering Facts] ********************************************************* ok: [ec2-54-161-239-193.compute-1.amazonaws.com] TASK [Clean test directory] **************************************************** ok: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=false   path: /tmp/tests  state: absent PLAY RECAP ********************************************************************* ec2-54-161-239-193.compute-1.amazonaws.com : ok=2  changed=0 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 [2024-04-25 13:46:59] [DEBUG] TESTER: Playbook /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}} [2024-04-25 13:47:00,087] [INFO] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: [run-agent-macos-sonoma-14.0-arm64-tests] Finished task in 617.53 seconds. [2024-04-25 13:47:00,098] [INFO] [100317] [MainThread] [workflow_engine]: Executing Reverse DAG tasks. [2024-04-25 13:47:00,098] [INFO] [100317] [MainThread] [workflow_engine]: Executing tasks in parallel. [2024-04-25 13:47:00,099] [INFO] [100317] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task. [2024-04-25 13:47:00,114] [DEBUG] [100317] [ThreadPoolExecutor-1_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=delete', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml'] [2024-04-25 13:47:01,286] [INFO] ALLOCATOR: Deleting instance from trackfile /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml [2024-04-25 13:47:02,613] [DEBUG] ALLOCATOR: Destroying instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 [2024-04-25 13:47:17,344] [DEBUG] ALLOCATOR: Deleting remote directory /Users/jenkins/testing/VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 [2024-04-25 13:47:21,747] [DEBUG] ALLOCATOR: Killing remote process on port 43221 [2024-04-25 13:47:30,418] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 deleted. [2024-04-25 13:47:31,198] [DEBUG] [100317] [ThreadPoolExecutor-1_0] [workflow_engine]: Finished task "allocate-agent-macos-sonoma-14.0-arm64" execution with result: [2024-04-25 13:47:01] [INFO] ALLOCATOR: Deleting instance from trackfile /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml [2024-04-25 13:47:02] [DEBUG] ALLOCATOR: Destroying instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 [2024-04-25 13:47:17] [DEBUG] ALLOCATOR: Deleting remote directory /Users/jenkins/testing/VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 [2024-04-25 13:47:21] [DEBUG] ALLOCATOR: Killing remote process on port 43221 [2024-04-25 13:47:30] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 deleted. [2024-04-25 13:47:31,209] [INFO] [100317] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Finished task in 31.09 seconds. ```

I've run the test deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-complete.yaml.

All the agent tests passed with no failures.

workflow.log