Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

macOS test added #5264

Merged
merged 16 commits into from
Apr 26, 2024
Merged

Conversation

pro-akim
Copy link
Member

Adding features for macOs agent testing

@pro-akim pro-akim force-pushed the enhancement/5229-macOS-tests-added branch from 3a1f915 to 2c925fa Compare April 18, 2024 14:23
@pro-akim pro-akim linked an issue Apr 22, 2024 that may be closed by this pull request
2 tasks
@mhamra mhamra self-requested a review April 25, 2024 12:42
Copy link

@mhamra mhamra left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@pro-akim
Please check the suggested changes.

return data['platform']
else:
raise KeyError("The 'platform' key was not found in the YAML file.")
except FileNotFoundError:
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The exception handling block logs the exception but does not raise it again. If the exception handling does not raise the exception, the testing module will continue without returning an error exit code to the workflow_engine.

The workflow will not abort all the tasks if the returned exit code is 0.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should be fixed as an improvement in a future process where obtaining the os_type variable is obtained from a single call and not using constant calls to the disk file

return data['arch']
else:
raise KeyError("The 'platform' key was not found in the YAML file.")
except FileNotFoundError:
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I make the same observation to this exception handling block.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should be fixed as an improvement in a future process where obtaining the os_type variable is obtained from a single call and not using constant calls to the disk file

@@ -71,8 +71,7 @@ def test_service(wazuh_params):
GeneralComponentActions.component_stop(agent_params, 'wazuh-agent')

for agent_names, agent_params in wazuh_params['agents'].items():
assert 'inactive' in GeneralComponentActions.get_component_status(agent_params, 'wazuh-agent'), logger.error(f'{agent_names} is still active by command')
assert not GeneralComponentActions.isComponentActive(agent_params, 'wazuh-agent'), logger.error(f'{agent_names} is still active by command')
assert 'inactive' in GeneralComponentActions.get_component_status(agent_params, 'wazuh-agent') or 'not running' in GeneralComponentActions.get_component_status(agent_params, 'wazuh-agent'), logger.error(f'{agent_names} is still active by command')
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I don't recommend to call logger.error in assert statements. The second argument is the message assigned to the AssertionError exception. If you use logger.error, the return will be None, which will be the exception's message. Here's an example of what is the problem:

>>> import logging
>>> logger = logging.getLogger()
>>> assert False, logger.error('Error Message')
Error Message
Traceback (most recent call last):
  File "<stdin>", line 1, in <module>
AssertionError: None
>>> assert False, 'Error Message'
Traceback (most recent call last):
  File "<stdin>", line 1, in <module>
AssertionError: Error Message

Is it required to log the error? Pytest shows all the failures in the output report.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The correctness of all asserts can be evaluated as a proposal for improvement since all test assertions are developed with that structure.

@mhamra
Copy link

mhamra commented Apr 25, 2024

TESTS

I've run the test deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-complete-macOs.yaml.

In the first run, the workflow file successfully allocated and provisioned the manager but failed to allocate the macOS agent.

After investigating the issue, I've found that the allocator modules require the installation of the sshpass command. After installing this utility, I've eliminated the manager's allocation and provisioning tasks from the workflow to reuse the existing AWS manager instance.

The macOS agent was allocated ok, and the testing task passed without failures.

workflow.log
[2024-04-25 13:01:43,119] [DEBUG] [87206] [MainThread] [workflow_engine]: Validating input file: modules/workflow_engine/examples/agent/vagrant/test-agent-complete-macOs.yaml
[2024-04-25 13:01:43,119] [DEBUG] [87206] [MainThread] [workflow_engine]: Loading schema file: /home/marcelo/.pyenv/versions/dtt-test/lib/python3.10/site-packages/workflow_engine/schemas/schema_v1.json
[2024-04-25 13:01:43,120] [DEBUG] [87206] [MainThread] [workflow_engine]: Loading yaml file: modules/workflow_engine/examples/agent/vagrant/test-agent-complete-macOs.yaml
[2024-04-25 13:01:43,143] [DEBUG] [87206] [MainThread] [workflow_engine]: Loading workflow file: modules/workflow_engine/examples/agent/vagrant/test-agent-complete-macOs.yaml
[2024-04-25 13:01:43,151] [DEBUG] [87206] [MainThread] [workflow_engine]: Process workflow.
[2024-04-25 13:01:43,151] [INFO] [87206] [MainThread] [workflow_engine]: Executing DAG tasks.
[2024-04-25 13:01:43,152] [INFO] [87206] [MainThread] [workflow_engine]: Executing tasks in parallel.
[2024-04-25 13:01:43,152] [INFO] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-manager-linux-ubuntu-22.04-amd64] Starting task.
[2024-04-25 13:01:43,152] [DEBUG] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "allocate-manager-linux-ubuntu-22.04-amd64" with arguments: ['modules/allocation/main.py', '--action=create', '--provider=aws', '--size=large', '--composite-name=linux-ubuntu-22.04-amd64', '--inventory-output=/tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml', '--track-output=/tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/track.yaml', '--label-termination-date=1d', '--label-team=qa']
[2024-04-25 13:01:43,968] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa
[2024-04-25 13:01:44,057] [DEBUG] ALLOCATOR: No config provided. Generating from payload
[2024-04-25 13:01:44,057] [DEBUG] ALLOCATOR: Generating new key pair
[2024-04-25 13:01:44,057] [DEBUG] ALLOCATOR: Creating base directory: /tmp/wazuh-qa/AWS-E1AD3A41-E8AE-406F-BC70-C07DE933C635
[2024-04-25 13:02:03,530] [DEBUG] ALLOCATOR: Renaming temp /tmp/wazuh-qa/AWS-E1AD3A41-E8AE-406F-BC70-C07DE933C635 directory to /tmp/wazuh-qa/i-0a94a947030293148
[2024-04-25 13:02:03,538] [INFO] ALLOCATOR: Instance i-0a94a947030293148 created.
[2024-04-25 13:02:05,424] [INFO] ALLOCATOR: Instance i-0a94a947030293148 started.
[2024-04-25 13:02:05,882] [INFO] ALLOCATOR: Inventory file generated at /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml
[2024-04-25 13:02:06,188] [WARNING] ALLOCATOR: Error on attempt 1 of 30: [Errno None] Unable to connect to port 2200 on 54.161.239.193
[2024-04-25 13:02:37,727] [INFO] ALLOCATOR: SSH connection successful.
[2024-04-25 13:02:37,729] [INFO] ALLOCATOR: Track file generated at /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/track.yaml
[2024-04-25 13:02:37,837] [DEBUG] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: Finished task "allocate-manager-linux-ubuntu-22.04-amd64" execution with result:
�[32m[2024-04-25 13:01:43] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa�[0m
�[37m[2024-04-25 13:01:44] [DEBUG] ALLOCATOR: No config provided. Generating from payload�[0m
�[37m[2024-04-25 13:01:44] [DEBUG] ALLOCATOR: Generating new key pair�[0m
�[37m[2024-04-25 13:01:44] [DEBUG] ALLOCATOR: Creating base directory: /tmp/wazuh-qa/AWS-E1AD3A41-E8AE-406F-BC70-C07DE933C635�[0m
�[37m[2024-04-25 13:02:03] [DEBUG] ALLOCATOR: Renaming temp /tmp/wazuh-qa/AWS-E1AD3A41-E8AE-406F-BC70-C07DE933C635 directory to /tmp/wazuh-qa/i-0a94a947030293148�[0m
�[32m[2024-04-25 13:02:03] [INFO] ALLOCATOR: Instance i-0a94a947030293148 created.�[0m
�[32m[2024-04-25 13:02:05] [INFO] ALLOCATOR: Instance i-0a94a947030293148 started.�[0m
�[32m[2024-04-25 13:02:05] [INFO] ALLOCATOR: Inventory file generated at /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml�[0m
�[33m[2024-04-25 13:02:06] [WARNING] ALLOCATOR: Error on attempt 1 of 30: [Errno None] Unable to connect to port 2200 on 54.161.239.193�[0m
�[32m[2024-04-25 13:02:37] [INFO] ALLOCATOR: SSH connection successful.�[0m
�[32m[2024-04-25 13:02:37] [INFO] ALLOCATOR: Track file generated at /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/track.yaml�[0m

[2024-04-25 13:02:37,847] [INFO] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-manager-linux-ubuntu-22.04-amd64] Finished task in 54.70 seconds.
[2024-04-25 13:02:37,863] [INFO] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [provision-manager-linux-ubuntu-22.04-amd64] Starting task.
[2024-04-25 13:02:37,868] [DEBUG] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "provision-manager-linux-ubuntu-22.04-amd64" with arguments: ['modules/provision/main.py', '--inventory=/tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml', "--install={'component': 'wazuh-manager', 'type': 'assistant', 'version': '4.7.3', 'live': True}"]
[2024-04-25 13:02:38,231] [DEBUG] PROVISIONER: Setting dependencies: {} for wazuh-manager component.
[2024-04-25 13:02:38,232] [INFO] PROVISIONER: Initiating provisionment.
[2024-04-25 13:02:38,232] [DEBUG] PROVISIONER: Running action install for components: [ComponentInfo(component='wazuh-manager', type='assistant', version='4.7.3', dependencies=None, live=True)]
[2024-04-25 13:02:38,232] [INFO] PROVISIONER: Provisioning "wazuh-manager"...
[2024-04-25 13:02:38,232] [DEBUG] PROVISIONER: Get OS family for ec2-54-161-239-193.compute-1.amazonaws.com.
[2024-04-25 13:02:38,232] [DEBUG] PROVISIONER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:02:38,232] [DEBUG] PROVISIONER: Running playbook: {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Capture ansible_os_family', 'set_fact': {'ansible_os_family': "{{ ansible_facts['distribution_file_variety'] }}", 'cacheable': 'yes'}}]}
[2024-04-25 13:02:47,754] [DEBUG] PROVISIONER: Playbook {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Capture ansible_os_family', 'set_fact': {'ansible_os_family': "{{ ansible_facts['distribution_file_variety'] }}", 'cacheable': 'yes'}}]} finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}}
[2024-04-25 13:02:47,755] [DEBUG] PROVISIONER: OS family: Debian.
[2024-04-25 13:02:47,755] [DEBUG] PROVISIONER: Render playbook with vars: {'component': 'wazuh-manager', 'version': '4.7.3', 'live': True, 'type': 'assistant', 'dependencies': None, 'templates_path': '/home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/playbooks/wazuh/assistant/install', 'templates_order': ['download.j2', 'install.j2'], 'ansible_os_family': 'Debian'}.
[2024-04-25 13:02:47,755] [DEBUG] PROVISIONER: Templates found: ['download.j2', 'install.j2']
[2024-04-25 13:02:47,759] [DEBUG] PROVISIONER: Rendering template download.j2
[2024-04-25 13:02:47,761] [DEBUG] PROVISIONER: Rendering template install.j2
[2024-04-25 13:02:47,761] [DEBUG] PROVISIONER: [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]
[2024-04-25 13:02:47,761] [DEBUG] PROVISIONER: Tasks to execute: [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}].
[2024-04-25 13:02:47,761] [INFO] PROVISIONER: Execute install for wazuh-manager.
[2024-04-25 13:02:47,761] [DEBUG] PROVISIONER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:02:47,761] [DEBUG] PROVISIONER: Running playbook: {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]}
[2024-04-25 13:07:40,078] [DEBUG] PROVISIONER: Playbook {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]} finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 4}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 3}}
[2024-04-25 13:07:40,079] [INFO] PROVISIONER: Provision of "wazuh-manager" complete successfully.
[2024-04-25 13:07:40,079] [INFO] PROVISIONER: All components provisioned successfully.
[2024-04-25 13:07:40,079] [DEBUG] PROVISIONER: Provision summary: {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 4}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 3}}
[2024-04-25 13:07:40,139] [DEBUG] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: Finished task "provision-manager-linux-ubuntu-22.04-amd64" execution with result:
�[37m[2024-04-25 13:02:38] [DEBUG] PROVISIONER: Setting dependencies: {} for wazuh-manager component.�[0m
�[32m[2024-04-25 13:02:38] [INFO] PROVISIONER: Initiating provisionment.�[0m
�[37m[2024-04-25 13:02:38] [DEBUG] PROVISIONER: Running action install for components: [ComponentInfo(component='wazuh-manager', type='assistant', version='4.7.3', dependencies=None, live=True)]�[0m
�[32m[2024-04-25 13:02:38] [INFO] PROVISIONER: Provisioning "wazuh-manager"...�[0m
�[37m[2024-04-25 13:02:38] [DEBUG] PROVISIONER: Get OS family for ec2-54-161-239-193.compute-1.amazonaws.com.�[0m
�[37m[2024-04-25 13:02:38] [DEBUG] PROVISIONER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:02:38] [DEBUG] PROVISIONER: Running playbook: {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Capture ansible_os_family', 'set_fact': {'ansible_os_family': "{{ ansible_facts['distribution_file_variety'] }}", 'cacheable': 'yes'}}]}�[0m
�[0;34mNo config file found; using defaults�[0m

PLAY [ec2-54-161-239-193.compute-1.amazonaws.com] ******************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [ec2-54-161-239-193.compute-1.amazonaws.com]�[0m

TASK [Capture ansible_os_family] ***********************************************
�[0;32mok: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=false �[0m
�[0;32m  ansible_facts:�[0m
�[0;32m    ansible_os_family: Debian�[0m

PLAY RECAP *********************************************************************
�[0;32mec2-54-161-239-193.compute-1.amazonaws.com�[0m : �[0;32mok=2   �[0m changed=0    unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:02:47] [DEBUG] PROVISIONER: Playbook {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Capture ansible_os_family', 'set_fact': {'ansible_os_family': "{{ ansible_facts['distribution_file_variety'] }}", 'cacheable': 'yes'}}]} finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}}�[0m
�[37m[2024-04-25 13:02:47] [DEBUG] PROVISIONER: OS family: Debian.�[0m
�[37m[2024-04-25 13:02:47] [DEBUG] PROVISIONER: Render playbook with vars: {'component': 'wazuh-manager', 'version': '4.7.3', 'live': True, 'type': 'assistant', 'dependencies': None, 'templates_path': '/home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/playbooks/wazuh/assistant/install', 'templates_order': ['download.j2', 'install.j2'], 'ansible_os_family': 'Debian'}.�[0m
�[37m[2024-04-25 13:02:47] [DEBUG] PROVISIONER: Templates found: ['download.j2', 'install.j2']�[0m
�[37m[2024-04-25 13:02:47] [DEBUG] PROVISIONER: Rendering template download.j2�[0m
�[37m[2024-04-25 13:02:47] [DEBUG] PROVISIONER: Rendering template install.j2�[0m
�[37m[2024-04-25 13:02:47] [DEBUG] PROVISIONER: [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]�[0m
�[37m[2024-04-25 13:02:47] [DEBUG] PROVISIONER: Tasks to execute: [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}].�[0m
�[32m[2024-04-25 13:02:47] [INFO] PROVISIONER: Execute install for wazuh-manager.�[0m
�[37m[2024-04-25 13:02:47] [DEBUG] PROVISIONER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:02:47] [DEBUG] PROVISIONER: Running playbook: {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]}�[0m
�[0;34mNo config file found; using defaults�[0m

PLAY [ec2-54-161-239-193.compute-1.amazonaws.com] ******************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [ec2-54-161-239-193.compute-1.amazonaws.com]�[0m

TASK [Install the required packages] *******************************************
�[0;33mchanged: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=true �[0m
�[0;33m  cmd: |2-�[0m
�[0;33m  �[0m
�[0;33m    sudo apt-get update && apt-get -y install curl�[0m
�[0;33m  delta: '0:00:15.276072'�[0m
�[0;33m  end: '2024-04-25 16:03:14.333665'�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 16:02:59.057593'�[0m
�[0;33m  stderr: ''�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: |-�[0m
�[0;33m    Hit:1 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy InRelease�[0m
�[0;33m    Get:2 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates InRelease [119 kB]�[0m
�[0;33m    Get:3 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports InRelease [109 kB]�[0m
�[0;33m    Get:4 http://security.ubuntu.com/ubuntu jammy-security InRelease [110 kB]�[0m
�[0;33m    Get:5 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/universe amd64 Packages [14.1 MB]�[0m
�[0;33m    Get:6 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/universe Translation-en [5652 kB]�[0m
�[0;33m    Get:7 http://security.ubuntu.com/ubuntu jammy-security/main amd64 Packages [1394 kB]�[0m
�[0;33m    Get:8 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/universe amd64 c-n-f Metadata [286 kB]�[0m
�[0;33m    Get:9 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/multiverse amd64 Packages [217 kB]�[0m
�[0;33m    Get:10 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/multiverse Translation-en [112 kB]�[0m
�[0;33m    Get:11 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy/multiverse amd64 c-n-f Metadata [8372 B]�[0m
�[0;33m    Get:12 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/main amd64 Packages [1610 kB]�[0m
�[0;33m    Get:13 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/main Translation-en [303 kB]�[0m
�[0;33m    Get:14 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/main amd64 c-n-f Metadata [16.1 kB]�[0m
�[0;33m    Get:15 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/restricted amd64 Packages [1830 kB]�[0m
�[0;33m    Get:16 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/restricted Translation-en [311 kB]�[0m
�[0;33m    Get:17 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/restricted amd64 c-n-f Metadata [520 B]�[0m
�[0;33m    Get:18 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/universe amd64 Packages [1070 kB]�[0m
�[0;33m    Get:19 http://security.ubuntu.com/ubuntu jammy-security/main Translation-en [243 kB]�[0m
�[0;33m    Get:20 http://security.ubuntu.com/ubuntu jammy-security/main amd64 c-n-f Metadata [11.4 kB]�[0m
�[0;33m    Get:21 http://security.ubuntu.com/ubuntu jammy-security/restricted amd64 Packages [1773 kB]�[0m
�[0;33m    Get:22 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/universe Translation-en [244 kB]�[0m
�[0;33m    Get:23 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/universe amd64 c-n-f Metadata [22.1 kB]�[0m
�[0;33m    Get:24 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/multiverse amd64 Packages [42.7 kB]�[0m
�[0;33m    Get:25 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/multiverse Translation-en [10.4 kB]�[0m
�[0;33m    Get:26 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/multiverse amd64 c-n-f Metadata [472 B]�[0m
�[0;33m    Get:27 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/main amd64 Packages [67.1 kB]�[0m
�[0;33m    Get:28 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/main Translation-en [11.0 kB]�[0m
�[0;33m    Get:29 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/main amd64 c-n-f Metadata [388 B]�[0m
�[0;33m    Get:30 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/restricted amd64 c-n-f Metadata [116 B]�[0m
�[0;33m    Get:31 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/universe amd64 Packages [27.2 kB]�[0m
�[0;33m    Get:32 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/universe Translation-en [16.2 kB]�[0m
�[0;33m    Get:33 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/universe amd64 c-n-f Metadata [644 B]�[0m
�[0;33m    Get:34 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-backports/multiverse amd64 c-n-f Metadata [116 B]�[0m
�[0;33m    Get:35 http://security.ubuntu.com/ubuntu jammy-security/restricted Translation-en [300 kB]�[0m
�[0;33m    Get:36 http://security.ubuntu.com/ubuntu jammy-security/restricted amd64 c-n-f Metadata [520 B]�[0m
�[0;33m    Get:37 http://security.ubuntu.com/ubuntu jammy-security/universe amd64 Packages [848 kB]�[0m
�[0;33m    Get:38 http://security.ubuntu.com/ubuntu jammy-security/universe Translation-en [163 kB]�[0m
�[0;33m    Get:39 http://security.ubuntu.com/ubuntu jammy-security/universe amd64 c-n-f Metadata [16.8 kB]�[0m
�[0;33m    Get:40 http://security.ubuntu.com/ubuntu jammy-security/multiverse amd64 Packages [37.2 kB]�[0m
�[0;33m    Get:41 http://security.ubuntu.com/ubuntu jammy-security/multiverse Translation-en [7588 B]�[0m
�[0;33m    Get:42 http://security.ubuntu.com/ubuntu jammy-security/multiverse amd64 c-n-f Metadata [260 B]�[0m
�[0;33m    Fetched 31.1 MB in 3s (10.0 MB/s)�[0m
�[0;33m    Reading package lists...�[0m
�[0;33m    Reading package lists...�[0m
�[0;33m    Building dependency tree...�[0m
�[0;33m    Reading state information...�[0m
�[0;33m    The following additional packages will be installed:�[0m
�[0;33m      libcurl4�[0m
�[0;33m    The following packages will be upgraded:�[0m
�[0;33m      curl libcurl4�[0m
�[0;33m    2 upgraded, 0 newly installed, 0 to remove and 190 not upgraded.�[0m
�[0;33m    Need to get 484 kB of archives.�[0m
�[0;33m    After this operation, 0 B of additional disk space will be used.�[0m
�[0;33m    Get:1 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/main amd64 curl amd64 7.81.0-1ubuntu1.16 [194 kB]�[0m
�[0;33m    Get:2 http://us-east-1.ec2.archive.ubuntu.com/ubuntu jammy-updates/main amd64 libcurl4 amd64 7.81.0-1ubuntu1.16 [290 kB]�[0m
�[0;33m    Fetched 484 kB in 0s (23.3 MB/s)�[0m
�[0;33m    (Reading database ... (Reading database ... 5%(Reading database ... 10%(Reading database ... 15%(Reading database ... 20%(Reading database ... 25%(Reading database ... 30%(Reading database ... 35%(Reading database ... 40%(Reading database ... 45%(Reading database ... 50%(Reading database ... 55%(Reading database ... 60%(Reading database ... 65%(Reading database ... 70%(Reading database ... 75%(Reading database ... 80%(Reading database ... 85%(Reading database ... 90%(Reading database ... 95%(Reading database ... 100%(Reading database ... 64295 files and directories currently installed.)�[0m
�[0;33m    Preparing to unpack .../curl_7.81.0-1ubuntu1.16_amd64.deb ...�[0m
�[0;33m    Unpacking curl (7.81.0-1ubuntu1.16) over (7.81.0-1ubuntu1.10) ...�[0m
�[0;33m    Preparing to unpack .../libcurl4_7.81.0-1ubuntu1.16_amd64.deb ...�[0m
�[0;33m    Unpacking libcurl4:amd64 (7.81.0-1ubuntu1.16) over (7.81.0-1ubuntu1.10) ...�[0m
�[0;33m    Setting up libcurl4:amd64 (7.81.0-1ubuntu1.16) ...�[0m
�[0;33m    Setting up curl (7.81.0-1ubuntu1.16) ...�[0m
�[0;33m    Processing triggers for man-db (2.10.2-1) ...�[0m
�[0;33m    Processing triggers for libc-bin (2.35-0ubuntu3.1) ...�[0m
�[0;33m  stdout_lines: <omitted>�[0m

TASK [Download the Wazuh installation assistant] *******************************
�[0;33mchanged: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=true �[0m
�[0;33m  cmd: curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh�[0m
�[0;33m  delta: '0:00:00.075135'�[0m
�[0;33m  end: '2024-04-25 16:03:18.884191'�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 16:03:18.809056'�[0m
�[0;33m  stderr: ''�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: ''�[0m
�[0;33m  stdout_lines: <omitted>�[0m

TASK [Install wazuh-manager with assistant] ************************************
�[0;33mchanged: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=true �[0m
�[0;33m  cmd: bash ./wazuh-install.sh -a -i�[0m
�[0;33m  delta: '0:04:16.141265'�[0m
�[0;33m  end: '2024-04-25 16:07:39.349570'�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 16:03:23.208305'�[0m
�[0;33m  stderr: ''�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: |-�[0m
�[0;33m    25/04/2024 16:03:23 INFO: Starting Wazuh installation assistant. Wazuh version: 4.7.3�[0m
�[0;33m    25/04/2024 16:03:23 INFO: Verbose logging redirected to /var/log/wazuh-install.log�[0m
�[0;33m    25/04/2024 16:03:27 WARNING: Hardware and system checks ignored.�[0m
�[0;33m    25/04/2024 16:03:27 INFO: Wazuh web interface port will be 443.�[0m
�[0;33m    25/04/2024 16:03:30 INFO: --- Dependencies ----�[0m
�[0;33m    25/04/2024 16:03:30 INFO: Installing apt-transport-https.�[0m
�[0;33m    25/04/2024 16:03:35 INFO: Wazuh repository added.�[0m
�[0;33m    25/04/2024 16:03:35 INFO: --- Configuration files ---�[0m
�[0;33m    25/04/2024 16:03:35 INFO: Generating configuration files.�[0m
�[0;33m    25/04/2024 16:03:37 INFO: Created wazuh-install-files.tar. It contains the Wazuh cluster key, certificates, and passwords necessary for installation.�[0m
�[0;33m    25/04/2024 16:03:37 INFO: --- Wazuh indexer ---�[0m
�[0;33m    25/04/2024 16:03:37 INFO: Starting Wazuh indexer installation.�[0m
�[0;33m    25/04/2024 16:04:42 INFO: Wazuh indexer installation finished.�[0m
�[0;33m    25/04/2024 16:04:42 INFO: Wazuh indexer post-install configuration finished.�[0m
�[0;33m    25/04/2024 16:04:42 INFO: Starting service wazuh-indexer.�[0m
�[0;33m    25/04/2024 16:04:52 INFO: wazuh-indexer service started.�[0m
�[0;33m    25/04/2024 16:04:52 INFO: Initializing Wazuh indexer cluster security settings.�[0m
�[0;33m    25/04/2024 16:05:03 INFO: Wazuh indexer cluster initialized.�[0m
�[0;33m    25/04/2024 16:05:03 INFO: --- Wazuh server ---�[0m
�[0;33m    25/04/2024 16:05:03 INFO: Starting the Wazuh manager installation.�[0m
�[0;33m    25/04/2024 16:05:50 INFO: Wazuh manager installation finished.�[0m
�[0;33m    25/04/2024 16:05:50 INFO: Starting service wazuh-manager.�[0m
�[0;33m    25/04/2024 16:06:06 INFO: wazuh-manager service started.�[0m
�[0;33m    25/04/2024 16:06:06 INFO: Starting Filebeat installation.�[0m
�[0;33m    25/04/2024 16:06:13 INFO: Filebeat installation finished.�[0m
�[0;33m    25/04/2024 16:06:13 INFO: Filebeat post-install configuration finished.�[0m
�[0;33m    25/04/2024 16:06:13 INFO: Starting service filebeat.�[0m
�[0;33m    25/04/2024 16:06:14 INFO: filebeat service started.�[0m
�[0;33m    25/04/2024 16:06:14 INFO: --- Wazuh dashboard ---�[0m
�[0;33m    25/04/2024 16:06:14 INFO: Starting Wazuh dashboard installation.�[0m
�[0;33m    25/04/2024 16:07:17 INFO: Wazuh dashboard installation finished.�[0m
�[0;33m    25/04/2024 16:07:17 INFO: Wazuh dashboard post-install configuration finished.�[0m
�[0;33m    25/04/2024 16:07:17 INFO: Starting service wazuh-dashboard.�[0m
�[0;33m    25/04/2024 16:07:18 INFO: wazuh-dashboard service started.�[0m
�[0;33m    25/04/2024 16:07:38 INFO: Initializing Wazuh dashboard web application.�[0m
�[0;33m    25/04/2024 16:07:39 INFO: Wazuh dashboard web application initialized.�[0m
�[0;33m    25/04/2024 16:07:39 INFO: --- Summary ---�[0m
�[0;33m    25/04/2024 16:07:39 INFO: You can access the web interface https://<wazuh-dashboard-ip>:443�[0m
�[0;33m        User: admin�[0m
�[0;33m        Password: MNzE450HyYyDVWSr.GtkEnnh1eYK5lMY�[0m
�[0;33m    25/04/2024 16:07:39 INFO: Installation finished.�[0m
�[0;33m  stdout_lines: <omitted>�[0m

PLAY RECAP *********************************************************************
�[0;33mec2-54-161-239-193.compute-1.amazonaws.com�[0m : �[0;32mok=4   �[0m �[0;33mchanged=3   �[0m unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:07:40] [DEBUG] PROVISIONER: Playbook {'hosts': 'ec2-54-161-239-193.compute-1.amazonaws.com', 'become': True, 'gather_facts': True, 'tasks': [{'name': 'Install the required packages', 'shell': '\nsudo apt-get update && apt-get -y install curl\n'}, {'name': 'Download the Wazuh installation assistant', 'shell': 'curl -sO https://packages.wazuh.com/4.7/wazuh-install.sh'}, {'name': 'Install wazuh-manager with assistant', 'shell': 'bash ./wazuh-install.sh -a -i'}]} finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 4}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 3}}�[0m
�[32m[2024-04-25 13:07:40] [INFO] PROVISIONER: Provision of "wazuh-manager" complete successfully.�[0m
�[32m[2024-04-25 13:07:40] [INFO] PROVISIONER: All components provisioned successfully.�[0m
�[37m[2024-04-25 13:07:40] [DEBUG] PROVISIONER: Provision summary: {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 4}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 3}}�[0m

[2024-04-25 13:07:40,149] [INFO] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [provision-manager-linux-ubuntu-22.04-amd64] Finished task in 302.28 seconds.
[2024-04-25 13:07:40,165] [INFO] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task.
[2024-04-25 13:07:40,175] [DEBUG] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=create', '--provider=vagrant', '--size=small', '--composite-name=macos-sonoma-14.0-arm64', '--inventory-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml', '--label-termination-date=1d', '--label-team=qa']
[2024-04-25 13:07:40,553] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa
[2024-04-25 13:07:40,554] [DEBUG] ALLOCATOR: Creating instance directory on remote host
[2024-04-25 13:07:42,131] [ERROR] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last):
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 300, in __remote_host
    data_list = json.loads(prlctl_output)
  File "/usr/lib/python3.10/json/__init__.py", line 346, in loads
    return _default_decoder.decode(s)
  File "/usr/lib/python3.10/json/decoder.py", line 337, in decode
    obj, end = self.raw_decode(s, idx=_w(s, 0).end())
  File "/usr/lib/python3.10/json/decoder.py", line 355, in raw_decode
    raise JSONDecodeError("Expecting value", s, err.value) from None
json.decoder.JSONDecodeError: Expecting value: line 1 column 1 (char 0)

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 39, in <module>
    main()
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 35, in main
    Allocator.run(InputPayload(**vars(parse_arguments())))
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 37, in run
    return cls.__create(payload)
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 56, in __create
    instance = provider.create_instance(
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/generic/provider.py", line 70, in create_instance
    return cls._create_instance(base_dir, params, config, ssh_key)
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 64, in _create_instance
    remote_host_parameters = cls.__remote_host(arch, 'create')
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 302, in __remote_host
    raise ValueError('Could not get VMs running on macStadium server: ' + str(e) + '.')
ValueError: Could not get VMs running on macStadium server: Expecting value: line 1 column 1 (char 0).
.
[2024-04-25 13:07:42,147] [WARNING] [87206] [ThreadPoolExecutor-0_0] [workflow_engine]: [run-agent-macos-sonoma-14.0-arm64-tests] Skipping task due to dependency failure.
[2024-04-25 13:07:42,157] [INFO] [87206] [MainThread] [workflow_engine]: Executing Reverse DAG tasks.
[2024-04-25 13:07:42,157] [INFO] [87206] [MainThread] [workflow_engine]: Executing tasks in parallel.
[2024-04-25 13:07:42,158] [INFO] [87206] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task.
[2024-04-25 13:07:42,168] [DEBUG] [87206] [ThreadPoolExecutor-1_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=delete', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml']
[2024-04-25 13:07:42,544] [INFO] ALLOCATOR: Deleting instance from trackfile /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml
[2024-04-25 13:07:42,618] [ERROR] [87206] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last):
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 39, in <module>
    main()
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 35, in main
    Allocator.run(InputPayload(**vars(parse_arguments())))
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 40, in run
    return cls.__delete(payload)
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 87, in __delete
    with open(payload.track_output, 'r') as f:
FileNotFoundError: [Errno 2] No such file or directory: '/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml'
.
[2024-04-25 13:07:42,633] [WARNING] [87206] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-manager-linux-ubuntu-22.04-amd64] Skipping task due to dependency failure.
[2024-04-25 13:24:28,245] [DEBUG] [96081] [MainThread] [workflow_engine]: Validating input file: modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml
[2024-04-25 13:24:28,245] [DEBUG] [96081] [MainThread] [workflow_engine]: Loading schema file: /home/marcelo/.pyenv/versions/dtt-test/lib/python3.10/site-packages/workflow_engine/schemas/schema_v1.json
[2024-04-25 13:24:28,246] [DEBUG] [96081] [MainThread] [workflow_engine]: Loading yaml file: modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml
[2024-04-25 13:24:28,256] [DEBUG] [96081] [MainThread] [workflow_engine]: Loading workflow file: modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml
[2024-04-25 13:24:28,261] [DEBUG] [96081] [MainThread] [workflow_engine]: Process workflow.
[2024-04-25 13:24:28,261] [INFO] [96081] [MainThread] [workflow_engine]: Executing DAG tasks.
[2024-04-25 13:24:28,261] [INFO] [96081] [MainThread] [workflow_engine]: Executing tasks in parallel.
[2024-04-25 13:24:28,261] [INFO] [96081] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task.
[2024-04-25 13:24:28,261] [DEBUG] [96081] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=create', '--provider=vagrant', '--size=small', '--composite-name=macos-sonoma-14.0-arm64', '--inventory-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml', '--label-termination-date=1d', '--label-team=qa']
[2024-04-25 13:24:28,590] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa
[2024-04-25 13:24:28,591] [DEBUG] ALLOCATOR: Creating instance directory on remote host
[2024-04-25 13:24:29,995] [ERROR] [96081] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last):
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 300, in __remote_host
    data_list = json.loads(prlctl_output)
  File "/usr/lib/python3.10/json/__init__.py", line 346, in loads
    return _default_decoder.decode(s)
  File "/usr/lib/python3.10/json/decoder.py", line 337, in decode
    obj, end = self.raw_decode(s, idx=_w(s, 0).end())
  File "/usr/lib/python3.10/json/decoder.py", line 355, in raw_decode
    raise JSONDecodeError("Expecting value", s, err.value) from None
json.decoder.JSONDecodeError: Expecting value: line 1 column 1 (char 0)

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 39, in <module>
    main()
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 35, in main
    Allocator.run(InputPayload(**vars(parse_arguments())))
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 37, in run
    return cls.__create(payload)
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 56, in __create
    instance = provider.create_instance(
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/generic/provider.py", line 70, in create_instance
    return cls._create_instance(base_dir, params, config, ssh_key)
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 64, in _create_instance
    remote_host_parameters = cls.__remote_host(arch, 'create')
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 302, in __remote_host
    raise ValueError('Could not get VMs running on macStadium server: ' + str(e) + '.')
ValueError: Could not get VMs running on macStadium server: Expecting value: line 1 column 1 (char 0).
.
[2024-04-25 13:24:30,010] [WARNING] [96081] [ThreadPoolExecutor-0_0] [workflow_engine]: [run-agent-macos-sonoma-14.0-arm64-tests] Skipping task due to dependency failure.
[2024-04-25 13:24:30,021] [INFO] [96081] [MainThread] [workflow_engine]: Executing Reverse DAG tasks.
[2024-04-25 13:24:30,021] [INFO] [96081] [MainThread] [workflow_engine]: Executing tasks in parallel.
[2024-04-25 13:24:30,021] [INFO] [96081] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task.
[2024-04-25 13:24:30,031] [DEBUG] [96081] [ThreadPoolExecutor-1_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=delete', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml']
[2024-04-25 13:24:30,388] [INFO] ALLOCATOR: Deleting instance from trackfile /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml
[2024-04-25 13:24:30,451] [ERROR] [96081] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last):
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 39, in <module>
    main()
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/main.py", line 35, in main
    Allocator.run(InputPayload(**vars(parse_arguments())))
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 40, in run
    return cls.__delete(payload)
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 87, in __delete
    with open(payload.track_output, 'r') as f:
FileNotFoundError: [Errno 2] No such file or directory: '/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml'
.
[2024-04-25 13:30:25,774] [DEBUG] [98571] [MainThread] [workflow_engine]: Validating input file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml
[2024-04-25 13:30:25,774] [DEBUG] [98571] [MainThread] [workflow_engine]: Loading schema file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/schemas/schema_v1.json
[2024-04-25 13:30:25,775] [DEBUG] [98571] [MainThread] [workflow_engine]: Loading yaml file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml
[2024-04-25 13:30:25,818] [DEBUG] [98571] [MainThread] [workflow_engine]: Loading workflow file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml
[2024-04-25 13:30:25,836] [DEBUG] [98571] [MainThread] [workflow_engine]: Process workflow.
[2024-04-25 13:30:25,837] [INFO] [98571] [MainThread] [workflow_engine]: Executing DAG tasks.
[2024-04-25 13:30:25,837] [INFO] [98571] [MainThread] [workflow_engine]: Executing tasks in parallel.
[2024-04-25 13:30:25,905] [INFO] [98571] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task.
[2024-04-25 13:30:25,916] [DEBUG] [98571] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=create', '--provider=vagrant', '--size=small', '--composite-name=macos-sonoma-14.0-arm64', '--inventory-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml', '--label-termination-date=1d', '--label-team=qa']
[2024-04-25 13:30:27,218] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa
[2024-04-25 13:30:27,220] [DEBUG] ALLOCATOR: Creating instance directory on remote host
[2024-04-25 13:33:40,398] [ERROR] [98571] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last):
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 300, in __remote_host
    data_list = json.loads(prlctl_output)
  File "/usr/lib/python3.10/json/__init__.py", line 346, in loads
    return _default_decoder.decode(s)
  File "/usr/lib/python3.10/json/decoder.py", line 337, in decode
    obj, end = self.raw_decode(s, idx=_w(s, 0).end())
  File "/usr/lib/python3.10/json/decoder.py", line 355, in raw_decode
    raise JSONDecodeError("Expecting value", s, err.value) from None
json.decoder.JSONDecodeError: Expecting value: line 1 column 1 (char 0)

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 3489, in <module>
    main()
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 3482, in main
    globals = debugger.run(setup['file'], None, None, is_module)
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 2510, in run
    return self._exec(is_module, entry_point_fn, module_name, file, globals, locals)
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 2517, in _exec
    globals = pydevd_runpy.run_path(file, globals, '__main__')
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 321, in run_path
    return _run_module_code(code, init_globals, run_name,
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 135, in _run_module_code
    _run_code(code, mod_globals, init_globals,
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 124, in _run_code
    exec(code, run_globals)
  File "modules/allocation/main.py", line 39, in <module>
    main()
  File "modules/allocation/main.py", line 35, in main
    Allocator.run(InputPayload(**vars(parse_arguments())))
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 37, in run
    return cls.__create(payload)
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 56, in __create
    instance = provider.create_instance(
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/generic/provider.py", line 70, in create_instance
    return cls._create_instance(base_dir, params, config, ssh_key)
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 64, in _create_instance
    remote_host_parameters = cls.__remote_host(arch, 'create')
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/vagrant/provider.py", line 302, in __remote_host
    raise ValueError('Could not get VMs running on macStadium server: ' + str(e) + '.')
ValueError: Could not get VMs running on macStadium server: Expecting value: line 1 column 1 (char 0).
.
[2024-04-25 13:33:40,414] [WARNING] [98571] [ThreadPoolExecutor-0_0] [workflow_engine]: [run-agent-macos-sonoma-14.0-arm64-tests] Skipping task due to dependency failure.
[2024-04-25 13:33:40,425] [INFO] [98571] [MainThread] [workflow_engine]: Executing Reverse DAG tasks.
[2024-04-25 13:33:40,425] [INFO] [98571] [MainThread] [workflow_engine]: Executing tasks in parallel.
[2024-04-25 13:33:40,426] [INFO] [98571] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task.
[2024-04-25 13:33:40,426] [DEBUG] [98571] [ThreadPoolExecutor-1_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=delete', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml']
[2024-04-25 13:33:41,616] [INFO] ALLOCATOR: Deleting instance from trackfile /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml
[2024-04-25 13:33:44,483] [ERROR] [98571] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Task failed with error: Error executing process task Traceback (most recent call last):
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 3489, in <module>
    main()
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 3482, in main
    globals = debugger.run(setup['file'], None, None, is_module)
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 2510, in run
    return self._exec(is_module, entry_point_fn, module_name, file, globals, locals)
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/pydevd.py", line 2517, in _exec
    globals = pydevd_runpy.run_path(file, globals, '__main__')
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 321, in run_path
    return _run_module_code(code, init_globals, run_name,
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 135, in _run_module_code
    _run_code(code, mod_globals, init_globals,
  File "/home/marcelo/.vscode/extensions/ms-python.debugpy-2024.4.0-linux-x64/bundled/libs/debugpy/_vendored/pydevd/_pydevd_bundle/pydevd_runpy.py", line 124, in _run_code
    exec(code, run_globals)
  File "modules/allocation/main.py", line 39, in <module>
    main()
  File "modules/allocation/main.py", line 35, in main
    Allocator.run(InputPayload(**vars(parse_arguments())))
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 40, in run
    return cls.__delete(payload)
  File "/home/marcelo/wazuh/wazuh-qa/deployability/modules/allocation/allocation.py", line 87, in __delete
    with open(payload.track_output, 'r') as f:
FileNotFoundError: [Errno 2] No such file or directory: '/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml'
.
[2024-04-25 13:34:14,086] [DEBUG] [100317] [MainThread] [workflow_engine]: Validating input file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml
[2024-04-25 13:34:14,087] [DEBUG] [100317] [MainThread] [workflow_engine]: Loading schema file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/schemas/schema_v1.json
[2024-04-25 13:34:14,087] [DEBUG] [100317] [MainThread] [workflow_engine]: Loading yaml file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml
[2024-04-25 13:34:14,132] [DEBUG] [100317] [MainThread] [workflow_engine]: Loading workflow file: /home/marcelo/wazuh/wazuh-qa/deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-macOs-only.yaml
[2024-04-25 13:34:14,154] [DEBUG] [100317] [MainThread] [workflow_engine]: Process workflow.
[2024-04-25 13:34:14,155] [INFO] [100317] [MainThread] [workflow_engine]: Executing DAG tasks.
[2024-04-25 13:34:14,155] [INFO] [100317] [MainThread] [workflow_engine]: Executing tasks in parallel.
[2024-04-25 13:34:14,223] [INFO] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task.
[2024-04-25 13:34:14,234] [DEBUG] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=create', '--provider=vagrant', '--size=small', '--composite-name=macos-sonoma-14.0-arm64', '--inventory-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml', '--label-termination-date=1d', '--label-team=qa']
[2024-04-25 13:34:15,537] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa
[2024-04-25 13:34:15,538] [DEBUG] ALLOCATOR: Creating instance directory on remote host
[2024-04-25 13:34:28,501] [INFO] ALLOCATOR: macStadium server has less than 2 VMs running, deploying in this host.
[2024-04-25 13:34:32,828] [DEBUG] ALLOCATOR: No config provided. Generating from payload
[2024-04-25 13:34:32,829] [DEBUG] ALLOCATOR: Generating new key pair
[2024-04-25 13:34:36,454] [DEBUG] ALLOCATOR: Vagrantfile created. Creating instance.
[2024-04-25 13:34:41,631] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 created.
[2024-04-25 13:36:02,204] [ERROR] ALLOCATOR: Command failed: ==> vagrant: A new version of Vagrant is available: 2.4.1 (installed version: 2.3.7)!
==> vagrant: To upgrade visit: https://www.vagrantup.com/downloads.html


[2024-04-25 13:36:02,205] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 started.
[2024-04-25 13:36:27,001] [INFO] ALLOCATOR: Inventory file generated at /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml
[2024-04-25 13:36:29,526] [INFO] ALLOCATOR: SSH connection successful.
[2024-04-25 13:36:41,705] [INFO] ALLOCATOR: Track file generated at /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml
[2024-04-25 13:36:42,517] [DEBUG] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: Finished task "allocate-agent-macos-sonoma-14.0-arm64" execution with result:
�[32m[2024-04-25 13:34:15] [INFO] ALLOCATOR: Creating instance at /tmp/wazuh-qa�[0m
�[37m[2024-04-25 13:34:15] [DEBUG] ALLOCATOR: Creating instance directory on remote host�[0m
�[32m[2024-04-25 13:34:28] [INFO] ALLOCATOR: macStadium server has less than 2 VMs running, deploying in this host.�[0m
�[37m[2024-04-25 13:34:32] [DEBUG] ALLOCATOR: No config provided. Generating from payload�[0m
�[37m[2024-04-25 13:34:32] [DEBUG] ALLOCATOR: Generating new key pair�[0m
�[37m[2024-04-25 13:34:36] [DEBUG] ALLOCATOR: Vagrantfile created. Creating instance.�[0m
�[32m[2024-04-25 13:34:41] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 created.�[0m
�[31m[2024-04-25 13:36:02] [ERROR] ALLOCATOR: Command failed: ==> vagrant: A new version of Vagrant is available: 2.4.1 (installed version: 2.3.7)!
==> vagrant: To upgrade visit: https://www.vagrantup.com/downloads.html

�[0m
�[32m[2024-04-25 13:36:02] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 started.�[0m
�[32m[2024-04-25 13:36:27] [INFO] ALLOCATOR: Inventory file generated at /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml�[0m
�[32m[2024-04-25 13:36:29] [INFO] ALLOCATOR: SSH connection successful.�[0m
�[32m[2024-04-25 13:36:41] [INFO] ALLOCATOR: Track file generated at /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml�[0m

[2024-04-25 13:36:42,527] [INFO] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Finished task in 148.29 seconds.
[2024-04-25 13:36:42,543] [INFO] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: [run-agent-macos-sonoma-14.0-arm64-tests] Starting task.
[2024-04-25 13:36:42,553] [DEBUG] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: Running task "run-agent-macos-sonoma-14.0-arm64-tests" with arguments: ['modules/testing/main.py', "--targets={'wazuh-1': '/tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml'}", "--targets={'agent': '/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml'}", '--tests=install,registration,basic_info,connection,restart,stop,uninstall', '--component=agent', '--wazuh-version=4.7.3', '--wazuh-revision=40714', '--live=True']
[2024-04-25 13:36:43,766] [INFO] TESTER: Running tests for ec2-54-161-239-193.compute-1.amazonaws.com
[2024-04-25 13:36:43,769] [INFO] TESTER: Running tests for 10.10.0.250
[2024-04-25 13:36:43,770] [DEBUG] TESTER: Using extra vars: {'component': 'agent', 'wazuh_version': '4.7.3', 'wazuh_revision': '40714', 'wazuh_branch': None, 'working_dir': '/tmp/tests', 'live': True, 'hosts_ip': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250'], 'targets': '{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}', 'dependencies': '{}', 'local_host_path': '/home/marcelo/wazuh/wazuh-qa/deployability', 'current_user': 'marcelo'}
[2024-04-25 13:36:43,778] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/setup.yml
[2024-04-25 13:36:43,782] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:36:43,782] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Cleaning old key ssh-keygen registries', 'ansible.builtin.command': {'cmd': "ssh-keygen -f /home/marcelo/.ssh/known_hosts -R ''"}, 'loop': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250']}]}]
[2024-04-25 13:36:55,445] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Cleaning old key ssh-keygen registries', 'ansible.builtin.command': {'cmd': "ssh-keygen -f /home/marcelo/.ssh/known_hosts -R ''"}, 'loop': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250']}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}
[2024-04-25 13:36:55,449] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml
[2024-04-25 13:36:55,453] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:36:55,453] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test install for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_install.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]
[2024-04-25 13:37:07,220] [INFO] TESTER: Checking connection to sonoma-14.0
[2024-04-25 13:37:10,109] [INFO] TESTER: Connection established successfully in sonoma-14.0
[2024-04-25 13:37:13,592] [INFO] TESTER: Checking connection to ubuntu-22.04
[2024-04-25 13:37:15,228] [INFO] TESTER: Connection established successfully in ubuntu-22.04
[2024-04-25 13:37:15,229] [INFO] TESTER: Firewall disabled on sonoma-14.0
[2024-04-25 13:37:20,862] [INFO] TESTER: Manager is already installed in ubuntu-22.04
[2024-04-25 13:37:23,422] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0
[2024-04-25 13:37:43,927] [INFO] TESTER: Installing Agent in sonoma-14.0
[2024-04-25 13:37:56,994] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0
[2024-04-25 13:38:17,695] [INFO] TESTER: Applying filters in checkfiles in sonoma-14.0
[2024-04-25 13:38:17,696] [INFO] TESTER: Pre and post install checkfile comparison in sonoma-14.0: {'/usr/bin': {'added': [], 'removed': [], 'modified': []}, '/usr/sbin': {'added': [], 'removed': [], 'modified': []}}
[2024-04-25 13:38:20,971] [INFO] TESTER: Getting status of sonoma-14.0
[2024-04-25 13:38:24,303] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test install for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_install.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}
[2024-04-25 13:38:24,306] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml
[2024-04-25 13:38:24,310] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:38:24,310] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test registration for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_registration.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]
[2024-04-25 13:38:36,092] [INFO] TESTER: Checking connection to sonoma-14.0
[2024-04-25 13:38:38,685] [INFO] TESTER: Connection established successfully in sonoma-14.0
[2024-04-25 13:39:07,667] [INFO] TESTER: Getting status of sonoma-14.0
[2024-04-25 13:39:11,044] [INFO] TESTER: Getting status of sonoma-14.0
[2024-04-25 13:39:45,230] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test registration for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_registration.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}
[2024-04-25 13:39:45,234] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml
[2024-04-25 13:39:45,238] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:39:45,238] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test basic_info for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_basic_info.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]
[2024-04-25 13:39:57,001] [INFO] TESTER: Checking connection to sonoma-14.0
[2024-04-25 13:39:59,684] [INFO] TESTER: Connection established successfully in sonoma-14.0
[2024-04-25 13:40:34,245] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test basic_info for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_basic_info.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}
[2024-04-25 13:40:34,248] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml
[2024-04-25 13:40:34,252] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:40:34,253] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test connection for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_connection.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]
[2024-04-25 13:40:46,031] [INFO] TESTER: Checking connection to sonoma-14.0
[2024-04-25 13:40:48,529] [INFO] TESTER: Connection established successfully in sonoma-14.0
[2024-04-25 13:41:32,718] [INFO] TESTER: Getting status of sonoma-14.0
[2024-04-25 13:41:35,954] [INFO] TESTER: Getting status of sonoma-14.0
[2024-04-25 13:42:02,197] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test connection for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_connection.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}
[2024-04-25 13:42:02,200] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml
[2024-04-25 13:42:02,204] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:42:02,205] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test restart for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_restart.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]
[2024-04-25 13:42:13,981] [INFO] TESTER: Checking connection to sonoma-14.0
[2024-04-25 13:42:16,900] [INFO] TESTER: Connection established successfully in sonoma-14.0
[2024-04-25 13:42:30,181] [INFO] TESTER: Restarting wazuh-agent in sonoma-14.0
[2024-04-25 13:42:42,604] [INFO] TESTER: Getting status of sonoma-14.0
[2024-04-25 13:42:46,085] [INFO] TESTER: Getting status of sonoma-14.0
[2024-04-25 13:43:05,300] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test restart for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_restart.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}
[2024-04-25 13:43:05,304] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml
[2024-04-25 13:43:05,308] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:43:05,308] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test stop for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_stop.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]
[2024-04-25 13:43:17,091] [INFO] TESTER: Checking connection to sonoma-14.0
[2024-04-25 13:43:19,877] [INFO] TESTER: Connection established successfully in sonoma-14.0
[2024-04-25 13:43:41,691] [INFO] TESTER: Stopping wazuh-agent in sonoma-14.0
[2024-04-25 13:43:45,579] [INFO] TESTER: Getting status of sonoma-14.0
[2024-04-25 13:43:48,550] [INFO] TESTER: Getting status of sonoma-14.0
[2024-04-25 13:43:58,892] [INFO] TESTER: Restarting wazuh-agent in sonoma-14.0
[2024-04-25 13:44:10,788] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test stop for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_stop.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}
[2024-04-25 13:44:10,792] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml
[2024-04-25 13:44:10,796] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:44:10,796] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test uninstall for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_uninstall.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]
[2024-04-25 13:44:22,594] [INFO] TESTER: Checking connection to sonoma-14.0
[2024-04-25 13:44:25,515] [INFO] TESTER: Connection established successfully in sonoma-14.0
[2024-04-25 13:44:41,798] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0
[2024-04-25 13:45:02,484] [INFO] TESTER: Uninstalling Agent in sonoma-14.0
[2024-04-25 13:45:28,595] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0
[2024-04-25 13:45:48,435] [INFO] TESTER: Applying filters in checkfiles in sonoma-14.0
[2024-04-25 13:45:48,435] [INFO] TESTER: Pre and post uninstall checkfile comparison in sonoma-14.0: {'/usr/bin': {'added': [], 'removed': [], 'modified': []}, '/usr/sbin': {'added': [], 'removed': [], 'modified': []}}
[2024-04-25 13:46:13,691] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test uninstall for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_uninstall.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}
[2024-04-25 13:46:13,694] [INFO] TESTER: Cleaning up
[2024-04-25 13:46:13,694] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:46:13,694] [DEBUG] TESTER: Running playbook: /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml
[2024-04-25 13:46:37,268] [DEBUG] TESTER: Playbook /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}}
[2024-04-25 13:46:37,270] [INFO] TESTER: Cleaning up
[2024-04-25 13:46:37,270] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}
[2024-04-25 13:46:37,271] [DEBUG] TESTER: Running playbook: /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml
[2024-04-25 13:46:59,385] [DEBUG] TESTER: Playbook /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}}
[2024-04-25 13:47:00,075] [DEBUG] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: Finished task "run-agent-macos-sonoma-14.0-arm64-tests" execution with result:
�[32m[2024-04-25 13:36:43] [INFO] TESTER: Running tests for ec2-54-161-239-193.compute-1.amazonaws.com�[0m
�[32m[2024-04-25 13:36:43] [INFO] TESTER: Running tests for 10.10.0.250�[0m
�[37m[2024-04-25 13:36:43] [DEBUG] TESTER: Using extra vars: {'component': 'agent', 'wazuh_version': '4.7.3', 'wazuh_revision': '40714', 'wazuh_branch': None, 'working_dir': '/tmp/tests', 'live': True, 'hosts_ip': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250'], 'targets': '{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}', 'dependencies': '{}', 'local_host_path': '/home/marcelo/wazuh/wazuh-qa/deployability', 'current_user': 'marcelo'}�[0m
�[37m[2024-04-25 13:36:43] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/setup.yml�[0m
�[37m[2024-04-25 13:36:43] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:36:43] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Cleaning old key ssh-keygen registries', 'ansible.builtin.command': {'cmd': "ssh-keygen -f /home/marcelo/.ssh/known_hosts -R ''"}, 'loop': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250']}]}]�[0m
6.15s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
�[0;34mNo config file found; using defaults�[0m

PLAY [localhost] ***************************************************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [localhost]�[0m

TASK [Cleaning old key ssh-keygen registries] **********************************
�[0;33mchanged: [localhost] => (item=ec2-54-161-239-193.compute-1.amazonaws.com) => changed=true �[0m
�[0;33m  ansible_loop_var: item�[0m
�[0;33m  cmd:�[0m
�[0;33m  - ssh-keygen�[0m
�[0;33m  - -f�[0m
�[0;33m  - /home/marcelo/.ssh/known_hosts�[0m
�[0;33m  - -R�[0m
�[0;33m  - ''�[0m
�[0;33m  delta: '0:00:00.004247'�[0m
�[0;33m  end: '2024-04-25 13:36:55.155081'�[0m
�[0;33m  item: ec2-54-161-239-193.compute-1.amazonaws.com�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 13:36:55.150834'�[0m
�[0;33m  stderr: Host  not found in /home/marcelo/.ssh/known_hosts�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: ''�[0m
�[0;33m  stdout_lines: <omitted>�[0m
�[0;33mchanged: [localhost] => (item=10.10.0.250) => changed=true �[0m
�[0;33m  ansible_loop_var: item�[0m
�[0;33m  cmd:�[0m
�[0;33m  - ssh-keygen�[0m
�[0;33m  - -f�[0m
�[0;33m  - /home/marcelo/.ssh/known_hosts�[0m
�[0;33m  - -R�[0m
�[0;33m  - ''�[0m
�[0;33m  delta: '0:00:00.004434'�[0m
�[0;33m  end: '2024-04-25 13:36:55.262271'�[0m
�[0;33m  item: 10.10.0.250�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 13:36:55.257837'�[0m
�[0;33m  stderr: Host  not found in /home/marcelo/.ssh/known_hosts�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: ''�[0m
�[0;33m  stdout_lines: <omitted>�[0m

PLAY RECAP *********************************************************************
�[0;33mlocalhost�[0m                  : �[0;32mok=2   �[0m �[0;33mchanged=1   �[0m unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:36:55] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Cleaning old key ssh-keygen registries', 'ansible.builtin.command': {'cmd': "ssh-keygen -f /home/marcelo/.ssh/known_hosts -R ''"}, 'loop': ['ec2-54-161-239-193.compute-1.amazonaws.com', '10.10.0.250']}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}�[0m
�[37m[2024-04-25 13:36:55] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml�[0m
�[37m[2024-04-25 13:36:55] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:36:55] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test install for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_install.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]�[0m
17.82s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
�[0;34mNo config file found; using defaults�[0m

PLAY [localhost] ***************************************************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [localhost]�[0m

TASK [Test install for agent] **************************************************
�[0;33mchanged: [localhost] => changed=true �[0m
�[0;33m  cmd:�[0m
�[0;33m  - python3�[0m
�[0;33m  - -m�[0m
�[0;33m  - pytest�[0m
�[0;33m  - modules/testing/tests/test_agent/test_install.py�[0m
�[0;33m  - -v�[0m
�[0;33m  - --wazuh_version=4.7.3�[0m
�[0;33m  - --wazuh_revision=40714�[0m
�[0;33m  - --component=agent�[0m
�[0;33m  - --dependencies={}�[0m
�[0;33m  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'�[0m
�[0;33m  - --live=True�[0m
�[0;33m  - -s�[0m
�[0;33m  delta: '0:01:17.359626'�[0m
�[0;33m  end: '2024-04-25 13:38:24.117514'�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 13:37:06.757888'�[0m
�[0;33m  stderr: |-�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: |-�[0m
�[0;33m    ============================= test session starts ==============================�[0m
�[0;33m    platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3�[0m
�[0;33m    cachedir: .pytest_cache�[0m
�[0;33m    rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules�[0m
�[0;33m    collecting ... collected 2 items�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/test_agent/test_install.py::test_installation [32m[2024-04-25 13:37:07] [INFO] TESTER: Checking connection to sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:37:10] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:37:13] [INFO] TESTER: Checking connection to ubuntu-22.04[0m�[0m
�[0;33m    [32m[2024-04-25 13:37:15] [INFO] TESTER: Connection established successfully in ubuntu-22.04[0m�[0m
�[0;33m    [32m[2024-04-25 13:37:15] [INFO] TESTER: Firewall disabled on sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:37:20] [INFO] TESTER: Manager is already installed in ubuntu-22.04[0m�[0m
�[0;33m    [32m[2024-04-25 13:37:23] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:37:43] [INFO] TESTER: Installing Agent in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:37:56] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:38:17] [INFO] TESTER: Applying filters in checkfiles in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:38:17] [INFO] TESTER: Pre and post install checkfile comparison in sonoma-14.0: {'/usr/bin': {'added': [], 'removed': [], 'modified': []}, '/usr/sbin': {'added': [], 'removed': [], 'modified': []}}[0m�[0m
�[0;33m    PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_install.py::test_status [32m[2024-04-25 13:38:20] [INFO] TESTER: Getting status of sonoma-14.0[0m�[0m
�[0;33m    PASSED�[0m
�[0;33m  �[0m
�[0;33m    =============================== warnings summary ===============================�[0m
�[0;33m    modules/provision/models.py:36�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('dependencies', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    modules/provision/models.py:64�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('install', 'uninstall', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/helpers/agent.py:59�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:59: DeprecationWarning: invalid escape sequence '\w'�[0m
�[0;33m        "-OutFile ${env.tmp}\wazuh-agent;"�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/helpers/agent.py:60�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:60: DeprecationWarning: invalid escape sequence '\w'�[0m
�[0;33m        "msiexec.exe /i ${env.tmp}\wazuh-agent /q"�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/helpers/agent.py:107�[0m
�[0;33m    modules/testing/tests/helpers/agent.py:107�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:107: DeprecationWarning: invalid escape sequence '\/'�[0m
�[0;33m        f"sed -i 's/<address>MANAGER_IP<\/address>/<address>{host_ip}<\/address>/g' {WAZUH_CONF}",�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/helpers/agent.py:119�[0m
�[0;33m    modules/testing/tests/helpers/agent.py:119�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:119: DeprecationWarning: invalid escape sequence '\/'�[0m
�[0;33m        f"sed -i '.bak' 's/<address>MANAGER_IP<\/address>/<address>{host_ip}<\/address>/g' /Library/Ossec/etc/ossec.conf",�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/helpers/agent.py:131�[0m
�[0;33m    modules/testing/tests/helpers/agent.py:131�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:131: DeprecationWarning: invalid escape sequence '\/'�[0m
�[0;33m        f"sed -i 's/<protocol>[^<]*<\/protocol>/<protocol>{protocol}<\/protocol>/g' {WAZUH_CONF}",�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/helpers/agent.py:138�[0m
�[0;33m    modules/testing/tests/helpers/agent.py:138�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/agent.py:138: DeprecationWarning: invalid escape sequence '\/'�[0m
�[0;33m        f"sed -i '' 's/<protocol>[^<]*<\/protocol>/<protocol>{protocol}<\/protocol>/g' /Library/Ossec/etc/ossec.conf",�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/helpers/generic.py:343�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/generic.py:343: DeprecationWarning: invalid escape sequence '\s'�[0m
�[0;33m        f"sed -i '/^\s*#/d' {current_directory}/config.yml"�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/helpers/generic.py:349�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/generic.py:349: DeprecationWarning: invalid escape sequence '\s'�[0m
�[0;33m        f"sed -i '/^\s*#/d' {current_directory}/config.yml"�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/helpers/generic.py:354�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/generic.py:354: DeprecationWarning: invalid escape sequence '\ '�[0m
�[0;33m        commands.append(f"""sed -i '/ip: "<wazuh-manager-ip>"/a\      node_type: master' {current_directory}/config.yml""")�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/helpers/generic.py:531�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/tests/helpers/generic.py:531: DeprecationWarning: invalid escape sequence '\;'�[0m
�[0;33m        command = f'sudo find {directory} -type f -exec shasum -a 256 {{}} \; {filter}'�[0m
�[0;33m  �[0m
�[0;33m    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html�[0m
�[0;33m    ================== 2 passed, 16 warnings in 76.85s (0:01:16) ===================�[0m
�[0;33m  stdout_lines: <omitted>�[0m

PLAY RECAP *********************************************************************
�[0;33mlocalhost�[0m                  : �[0;32mok=2   �[0m �[0;33mchanged=1   �[0m unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:38:24] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test install for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_install.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}�[0m
�[37m[2024-04-25 13:38:24] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml�[0m
�[37m[2024-04-25 13:38:24] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:38:24] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test registration for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_registration.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]�[0m
106.68s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
�[0;34mNo config file found; using defaults�[0m

PLAY [localhost] ***************************************************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [localhost]�[0m

TASK [Test registration for agent] *********************************************
�[0;33mchanged: [localhost] => changed=true �[0m
�[0;33m  cmd:�[0m
�[0;33m  - python3�[0m
�[0;33m  - -m�[0m
�[0;33m  - pytest�[0m
�[0;33m  - modules/testing/tests/test_agent/test_registration.py�[0m
�[0;33m  - -v�[0m
�[0;33m  - --wazuh_version=4.7.3�[0m
�[0;33m  - --wazuh_revision=40714�[0m
�[0;33m  - --component=agent�[0m
�[0;33m  - --dependencies={}�[0m
�[0;33m  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'�[0m
�[0;33m  - --live=True�[0m
�[0;33m  - -s�[0m
�[0;33m  delta: '0:01:09.420464'�[0m
�[0;33m  end: '2024-04-25 13:39:45.049533'�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 13:38:35.629069'�[0m
�[0;33m  stderr: |-�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: |-�[0m
�[0;33m    ============================= test session starts ==============================�[0m
�[0;33m    platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3�[0m
�[0;33m    cachedir: .pytest_cache�[0m
�[0;33m    rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules�[0m
�[0;33m    collecting ... collected 4 items�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/test_agent/test_registration.py::test_status [32m[2024-04-25 13:38:36] [INFO] TESTER: Checking connection to sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:38:38] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:39:07] [INFO] TESTER: Getting status of sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:39:11] [INFO] TESTER: Getting status of sonoma-14.0[0m�[0m
�[0;33m    PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_registration.py::test_connection PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_registration.py::test_service PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_registration.py::test_clientKeys PASSED�[0m
�[0;33m  �[0m
�[0;33m    =============================== warnings summary ===============================�[0m
�[0;33m    modules/provision/models.py:36�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('dependencies', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    modules/provision/models.py:64�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('install', 'uninstall', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html�[0m
�[0;33m    =================== 4 passed, 2 warnings in 68.91s (0:01:08) ===================�[0m
�[0;33m  stdout_lines: <omitted>�[0m

PLAY RECAP *********************************************************************
�[0;33mlocalhost�[0m                  : �[0;32mok=2   �[0m �[0;33mchanged=1   �[0m unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:39:45] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test registration for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_registration.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}�[0m
�[37m[2024-04-25 13:39:45] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml�[0m
�[37m[2024-04-25 13:39:45] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:39:45] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test basic_info for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_basic_info.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]�[0m
187.61s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
�[0;34mNo config file found; using defaults�[0m

PLAY [localhost] ***************************************************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [localhost]�[0m

TASK [Test basic_info for agent] ***********************************************
�[0;33mchanged: [localhost] => changed=true �[0m
�[0;33m  cmd:�[0m
�[0;33m  - python3�[0m
�[0;33m  - -m�[0m
�[0;33m  - pytest�[0m
�[0;33m  - modules/testing/tests/test_agent/test_basic_info.py�[0m
�[0;33m  - -v�[0m
�[0;33m  - --wazuh_version=4.7.3�[0m
�[0;33m  - --wazuh_revision=40714�[0m
�[0;33m  - --component=agent�[0m
�[0;33m  - --dependencies={}�[0m
�[0;33m  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'�[0m
�[0;33m  - --live=True�[0m
�[0;33m  - -s�[0m
�[0;33m  delta: '0:00:37.517245'�[0m
�[0;33m  end: '2024-04-25 13:40:34.062235'�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 13:39:56.544990'�[0m
�[0;33m  stderr: |-�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: |-�[0m
�[0;33m    ============================= test session starts ==============================�[0m
�[0;33m    platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3�[0m
�[0;33m    cachedir: .pytest_cache�[0m
�[0;33m    rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules�[0m
�[0;33m    collecting ... collected 3 items�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/test_agent/test_basic_info.py::test_wazuh_os_version [32m[2024-04-25 13:39:57] [INFO] TESTER: Checking connection to sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:39:59] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m�[0m
�[0;33m    PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_basic_info.py::test_wazuh_version PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_basic_info.py::test_wazuh_revision PASSED�[0m
�[0;33m  �[0m
�[0;33m    =============================== warnings summary ===============================�[0m
�[0;33m    modules/provision/models.py:36�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('dependencies', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    modules/provision/models.py:64�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('install', 'uninstall', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html�[0m
�[0;33m    ======================== 3 passed, 2 warnings in 37.01s ========================�[0m
�[0;33m  stdout_lines: <omitted>�[0m

PLAY RECAP *********************************************************************
�[0;33mlocalhost�[0m                  : �[0;32mok=2   �[0m �[0;33mchanged=1   �[0m unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:40:34] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test basic_info for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_basic_info.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}�[0m
�[37m[2024-04-25 13:40:34] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml�[0m
�[37m[2024-04-25 13:40:34] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:40:34] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test connection for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_connection.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]�[0m
236.62s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
�[0;34mNo config file found; using defaults�[0m

PLAY [localhost] ***************************************************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [localhost]�[0m

TASK [Test connection for agent] ***********************************************
�[0;33mchanged: [localhost] => changed=true �[0m
�[0;33m  cmd:�[0m
�[0;33m  - python3�[0m
�[0;33m  - -m�[0m
�[0;33m  - pytest�[0m
�[0;33m  - modules/testing/tests/test_agent/test_connection.py�[0m
�[0;33m  - -v�[0m
�[0;33m  - --wazuh_version=4.7.3�[0m
�[0;33m  - --wazuh_revision=40714�[0m
�[0;33m  - --component=agent�[0m
�[0;33m  - --dependencies={}�[0m
�[0;33m  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'�[0m
�[0;33m  - --live=True�[0m
�[0;33m  - -s�[0m
�[0;33m  delta: '0:01:16.440143'�[0m
�[0;33m  end: '2024-04-25 13:42:02.011845'�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 13:40:45.571702'�[0m
�[0;33m  stderr: |-�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: |-�[0m
�[0;33m    ============================= test session starts ==============================�[0m
�[0;33m    platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3�[0m
�[0;33m    cachedir: .pytest_cache�[0m
�[0;33m    rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules�[0m
�[0;33m    collecting ... collected 6 items�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/test_agent/test_connection.py::test_connection [32m[2024-04-25 13:40:46] [INFO] TESTER: Checking connection to sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:40:48] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m�[0m
�[0;33m    PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_connection.py::test_status [32m[2024-04-25 13:41:32] [INFO] TESTER: Getting status of sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:41:35] [INFO] TESTER: Getting status of sonoma-14.0[0m�[0m
�[0;33m    PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_connection.py::test_service PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_connection.py::test_clientKeys PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_connection.py::test_port PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_connection.py::test_processes PASSED�[0m
�[0;33m  �[0m
�[0;33m    =============================== warnings summary ===============================�[0m
�[0;33m    modules/provision/models.py:36�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('dependencies', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    modules/provision/models.py:64�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('install', 'uninstall', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html�[0m
�[0;33m    =================== 6 passed, 2 warnings in 75.93s (0:01:15) ===================�[0m
�[0;33m  stdout_lines: <omitted>�[0m

PLAY RECAP *********************************************************************
�[0;33mlocalhost�[0m                  : �[0;32mok=2   �[0m �[0;33mchanged=1   �[0m unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:42:02] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test connection for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_connection.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}�[0m
�[37m[2024-04-25 13:42:02] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml�[0m
�[37m[2024-04-25 13:42:02] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:42:02] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test restart for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_restart.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]�[0m
324.58s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
�[0;34mNo config file found; using defaults�[0m

PLAY [localhost] ***************************************************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [localhost]�[0m

TASK [Test restart for agent] **************************************************
�[0;33mchanged: [localhost] => changed=true �[0m
�[0;33m  cmd:�[0m
�[0;33m  - python3�[0m
�[0;33m  - -m�[0m
�[0;33m  - pytest�[0m
�[0;33m  - modules/testing/tests/test_agent/test_restart.py�[0m
�[0;33m  - -v�[0m
�[0;33m  - --wazuh_version=4.7.3�[0m
�[0;33m  - --wazuh_revision=40714�[0m
�[0;33m  - --component=agent�[0m
�[0;33m  - --dependencies={}�[0m
�[0;33m  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'�[0m
�[0;33m  - --live=True�[0m
�[0;33m  - -s�[0m
�[0;33m  delta: '0:00:51.566656'�[0m
�[0;33m  end: '2024-04-25 13:43:05.091618'�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 13:42:13.524962'�[0m
�[0;33m  stderr: 'Warning: Permanently added ''[ec2-54-161-239-193.compute-1.amazonaws.com]:2200'' (ED25519) to the list of known hosts.'�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: |-�[0m
�[0;33m    ============================= test session starts ==============================�[0m
�[0;33m    platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3�[0m
�[0;33m    cachedir: .pytest_cache�[0m
�[0;33m    rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules�[0m
�[0;33m    collecting ... collected 7 items�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/test_agent/test_restart.py::test_restart [32m[2024-04-25 13:42:13] [INFO] TESTER: Checking connection to sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:42:16] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:42:30] [INFO] TESTER: Restarting wazuh-agent in sonoma-14.0[0m�[0m
�[0;33m    PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_restart.py::test_status [32m[2024-04-25 13:42:42] [INFO] TESTER: Getting status of sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:42:46] [INFO] TESTER: Getting status of sonoma-14.0[0m�[0m
�[0;33m    PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_restart.py::test_connection PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_restart.py::test_isActive PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_restart.py::test_clientKeys PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_restart.py::test_port PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_restart.py::test_processes PASSED�[0m
�[0;33m  �[0m
�[0;33m    =============================== warnings summary ===============================�[0m
�[0;33m    modules/provision/models.py:36�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('dependencies', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    modules/provision/models.py:64�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('install', 'uninstall', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html�[0m
�[0;33m    ======================== 7 passed, 2 warnings in 51.05s ========================�[0m
�[0;33m  stdout_lines: <omitted>�[0m

PLAY RECAP *********************************************************************
�[0;33mlocalhost�[0m                  : �[0;32mok=2   �[0m �[0;33mchanged=1   �[0m unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:43:05] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test restart for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_restart.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}�[0m
�[37m[2024-04-25 13:43:05] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml�[0m
�[37m[2024-04-25 13:43:05] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:43:05] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test stop for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_stop.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]�[0m
387.68s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
�[0;34mNo config file found; using defaults�[0m

PLAY [localhost] ***************************************************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [localhost]�[0m

TASK [Test stop for agent] *****************************************************
�[0;33mchanged: [localhost] => changed=true �[0m
�[0;33m  cmd:�[0m
�[0;33m  - python3�[0m
�[0;33m  - -m�[0m
�[0;33m  - pytest�[0m
�[0;33m  - modules/testing/tests/test_agent/test_stop.py�[0m
�[0;33m  - -v�[0m
�[0;33m  - --wazuh_version=4.7.3�[0m
�[0;33m  - --wazuh_revision=40714�[0m
�[0;33m  - --component=agent�[0m
�[0;33m  - --dependencies={}�[0m
�[0;33m  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'�[0m
�[0;33m  - --live=True�[0m
�[0;33m  - -s�[0m
�[0;33m  delta: '0:00:53.969728'�[0m
�[0;33m  end: '2024-04-25 13:44:10.606821'�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 13:43:16.637093'�[0m
�[0;33m  stderr: |-�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: |-�[0m
�[0;33m    ============================= test session starts ==============================�[0m
�[0;33m    platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3�[0m
�[0;33m    cachedir: .pytest_cache�[0m
�[0;33m    rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules�[0m
�[0;33m    collecting ... collected 3 items�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/test_agent/test_stop.py::test_service [32m[2024-04-25 13:43:17] [INFO] TESTER: Checking connection to sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:43:19] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:43:41] [INFO] TESTER: Stopping wazuh-agent in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:43:45] [INFO] TESTER: Getting status of sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:43:48] [INFO] TESTER: Getting status of sonoma-14.0[0m�[0m
�[0;33m    PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_stop.py::test_port PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_stop.py::test_processes PASSED[32m[2024-04-25 13:43:58] [INFO] TESTER: Restarting wazuh-agent in sonoma-14.0[0m�[0m
�[0;33m  �[0m
�[0;33m  �[0m
�[0;33m    =============================== warnings summary ===============================�[0m
�[0;33m    modules/provision/models.py:36�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('dependencies', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    modules/provision/models.py:64�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('install', 'uninstall', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html�[0m
�[0;33m    ======================== 3 passed, 2 warnings in 53.47s ========================�[0m
�[0;33m  stdout_lines: <omitted>�[0m

PLAY RECAP *********************************************************************
�[0;33mlocalhost�[0m                  : �[0;32mok=2   �[0m �[0;33mchanged=1   �[0m unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:44:10] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test stop for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_stop.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}�[0m
�[37m[2024-04-25 13:44:10] [DEBUG] TESTER: Rendering template /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/test.yml�[0m
�[37m[2024-04-25 13:44:10] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:44:10] [DEBUG] TESTER: Running playbook: [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test uninstall for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_uninstall.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}]�[0m
453.17s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
�[0;34mNo config file found; using defaults�[0m

PLAY [localhost] ***************************************************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [localhost]�[0m

TASK [Test uninstall for agent] ************************************************
�[0;33mchanged: [localhost] => changed=true �[0m
�[0;33m  cmd:�[0m
�[0;33m  - python3�[0m
�[0;33m  - -m�[0m
�[0;33m  - pytest�[0m
�[0;33m  - modules/testing/tests/test_agent/test_uninstall.py�[0m
�[0;33m  - -v�[0m
�[0;33m  - --wazuh_version=4.7.3�[0m
�[0;33m  - --wazuh_revision=40714�[0m
�[0;33m  - --component=agent�[0m
�[0;33m  - --dependencies={}�[0m
�[0;33m  - '--targets={wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}'�[0m
�[0;33m  - --live=True�[0m
�[0;33m  - -s�[0m
�[0;33m  delta: '0:01:51.378902'�[0m
�[0;33m  end: '2024-04-25 13:46:13.508311'�[0m
�[0;33m  msg: ''�[0m
�[0;33m  rc: 0�[0m
�[0;33m  start: '2024-04-25 13:44:22.129409'�[0m
�[0;33m  stderr: |-�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m    Warning: Permanently added '[ec2-54-161-239-193.compute-1.amazonaws.com]:2200' (ED25519) to the list of known hosts.�[0m
�[0;33m  stderr_lines: <omitted>�[0m
�[0;33m  stdout: |-�[0m
�[0;33m    ============================= test session starts ==============================�[0m
�[0;33m    platform linux -- Python 3.10.12, pytest-7.4.4, pluggy-1.4.0 -- /home/marcelo/.pyenv/versions/dtt-test/bin/python3�[0m
�[0;33m    cachedir: .pytest_cache�[0m
�[0;33m    rootdir: /home/marcelo/wazuh/wazuh-qa/deployability/modules�[0m
�[0;33m    collecting ... collected 5 items�[0m
�[0;33m  �[0m
�[0;33m    modules/testing/tests/test_agent/test_uninstall.py::test_uninstall [32m[2024-04-25 13:44:22] [INFO] TESTER: Checking connection to sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:44:25] [INFO] TESTER: Connection established successfully in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:44:41] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:45:02] [INFO] TESTER: Uninstalling Agent in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:45:28] [INFO] TESTER: Generating Snapshot for Checkfile in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:45:48] [INFO] TESTER: Applying filters in checkfiles in sonoma-14.0[0m�[0m
�[0;33m    [32m[2024-04-25 13:45:48] [INFO] TESTER: Pre and post uninstall checkfile comparison in sonoma-14.0: {'/usr/bin': {'added': [], 'removed': [], 'modified': []}, '/usr/sbin': {'added': [], 'removed': [], 'modified': []}}[0m�[0m
�[0;33m    PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_uninstall.py::test_agent_uninstalled_directory PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_uninstall.py::test_service PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_uninstall.py::test_port PASSED�[0m
�[0;33m    modules/testing/tests/test_agent/test_uninstall.py::test_processes PASSED�[0m
�[0;33m  �[0m
�[0;33m    =============================== warnings summary ===============================�[0m
�[0;33m    modules/provision/models.py:36�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:36: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('dependencies', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    modules/provision/models.py:64�[0m
�[0;33m      /home/marcelo/wazuh/wazuh-qa/deployability/modules/provision/models.py:64: PydanticDeprecatedSince20: Pydantic V1 style `@validator` validators are deprecated. You should migrate to Pydantic V2 style `@field_validator` validators, see the migration guide for more details. Deprecated in Pydantic V2.0 to be removed in V3.0. See Pydantic V2 Migration Guide at https://errors.pydantic.dev/2.5/migration/�[0m
�[0;33m        @validator('install', 'uninstall', pre=True)�[0m
�[0;33m  �[0m
�[0;33m    -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html�[0m
�[0;33m    ================== 5 passed, 2 warnings in 110.86s (0:01:50) ===================�[0m
�[0;33m  stdout_lines: <omitted>�[0m

PLAY RECAP *********************************************************************
�[0;33mlocalhost�[0m                  : �[0;32mok=2   �[0m �[0;33mchanged=1   �[0m unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:46:13] [DEBUG] TESTER: Playbook [{'hosts': 'localhost', 'become': True, 'become_user': 'marcelo', 'tasks': [{'name': 'Test uninstall for agent', 'command': "python3 -m pytest modules/testing/tests/test_agent/test_uninstall.py  -v --wazuh_version=4.7.3 --wazuh_revision=40714  --component=agent --dependencies='{}' --targets='{wazuh-1: /tmp/dtt1-poc/manager-linux-ubuntu-22.04-amd64/inventory.yaml, agent: /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/inventory.yaml}' --live=True -s", 'args': {'chdir': '/home/marcelo/wazuh/wazuh-qa/deployability'}}]}] finished with status {'skipped': {}, 'ok': {'localhost': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'localhost': 1}, 'changed': {'localhost': 1}}�[0m
�[32m[2024-04-25 13:46:13] [INFO] TESTER: Cleaning up�[0m
�[37m[2024-04-25 13:46:13] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:46:13] [DEBUG] TESTER: Running playbook: /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml�[0m
576.06s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
�[0;34mNo config file found; using defaults�[0m

PLAY [all] *********************************************************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [ec2-54-161-239-193.compute-1.amazonaws.com]�[0m

TASK [Clean test directory] ****************************************************
�[0;32mok: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=false �[0m
�[0;32m  path: /tmp/tests�[0m
�[0;32m  state: absent�[0m

PLAY RECAP *********************************************************************
�[0;32mec2-54-161-239-193.compute-1.amazonaws.com�[0m : �[0;32mok=2   �[0m changed=0    unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:46:37] [DEBUG] TESTER: Playbook /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}}�[0m
�[32m[2024-04-25 13:46:37] [INFO] TESTER: Cleaning up�[0m
�[37m[2024-04-25 13:46:37] [DEBUG] TESTER: Using inventory: {'all': {'hosts': {'ec2-54-161-239-193.compute-1.amazonaws.com': {'ansible_port': 2200, 'ansible_user': 'ubuntu', 'ansible_ssh_private_key_file': '/tmp/wazuh-qa/i-0a94a947030293148/ubuntu-22.04-amd64-key-7243'}}}}�[0m
�[37m[2024-04-25 13:46:37] [DEBUG] TESTER: Running playbook: /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml�[0m
599.64s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
5.01s - pydevd: Sending message related to process being replaced timed-out after 5 seconds
�[0;34mNo config file found; using defaults�[0m

PLAY [all] *********************************************************************

TASK [Gathering Facts] *********************************************************
�[0;32mok: [ec2-54-161-239-193.compute-1.amazonaws.com]�[0m

TASK [Clean test directory] ****************************************************
�[0;32mok: [ec2-54-161-239-193.compute-1.amazonaws.com] => changed=false �[0m
�[0;32m  path: /tmp/tests�[0m
�[0;32m  state: absent�[0m

PLAY RECAP *********************************************************************
�[0;32mec2-54-161-239-193.compute-1.amazonaws.com�[0m : �[0;32mok=2   �[0m changed=0    unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
�[37m[2024-04-25 13:46:59] [DEBUG] TESTER: Playbook /home/marcelo/wazuh/wazuh-qa/deployability/modules/testing/playbooks/cleanup.yml finished with status {'skipped': {}, 'ok': {'ec2-54-161-239-193.compute-1.amazonaws.com': 2}, 'dark': {}, 'failures': {}, 'ignored': {}, 'rescued': {}, 'processed': {'ec2-54-161-239-193.compute-1.amazonaws.com': 1}, 'changed': {}}�[0m

[2024-04-25 13:47:00,087] [INFO] [100317] [ThreadPoolExecutor-0_0] [workflow_engine]: [run-agent-macos-sonoma-14.0-arm64-tests] Finished task in 617.53 seconds.
[2024-04-25 13:47:00,098] [INFO] [100317] [MainThread] [workflow_engine]: Executing Reverse DAG tasks.
[2024-04-25 13:47:00,098] [INFO] [100317] [MainThread] [workflow_engine]: Executing tasks in parallel.
[2024-04-25 13:47:00,099] [INFO] [100317] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Starting task.
[2024-04-25 13:47:00,114] [DEBUG] [100317] [ThreadPoolExecutor-1_0] [workflow_engine]: Running task "allocate-agent-macos-sonoma-14.0-arm64" with arguments: ['modules/allocation/main.py', '--action=delete', '--track-output=/tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml']
[2024-04-25 13:47:01,286] [INFO] ALLOCATOR: Deleting instance from trackfile /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml
[2024-04-25 13:47:02,613] [DEBUG] ALLOCATOR: Destroying instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883
[2024-04-25 13:47:17,344] [DEBUG] ALLOCATOR: Deleting remote directory /Users/jenkins/testing/VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883
[2024-04-25 13:47:21,747] [DEBUG] ALLOCATOR: Killing remote process on port 43221
[2024-04-25 13:47:30,418] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 deleted.
[2024-04-25 13:47:31,198] [DEBUG] [100317] [ThreadPoolExecutor-1_0] [workflow_engine]: Finished task "allocate-agent-macos-sonoma-14.0-arm64" execution with result:
�[32m[2024-04-25 13:47:01] [INFO] ALLOCATOR: Deleting instance from trackfile /tmp/dtt1-poc/agent-macos-sonoma-14.0-arm64/track.yaml�[0m
�[37m[2024-04-25 13:47:02] [DEBUG] ALLOCATOR: Destroying instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883�[0m
�[37m[2024-04-25 13:47:17] [DEBUG] ALLOCATOR: Deleting remote directory /Users/jenkins/testing/VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883�[0m
�[37m[2024-04-25 13:47:21] [DEBUG] ALLOCATOR: Killing remote process on port 43221�[0m
�[32m[2024-04-25 13:47:30] [INFO] ALLOCATOR: Instance VAGRANT-9DB49973-CBE5-48A0-BD81-62D30F698883 deleted.�[0m

[2024-04-25 13:47:31,209] [INFO] [100317] [ThreadPoolExecutor-1_0] [workflow_engine]: [allocate-agent-macos-sonoma-14.0-arm64] Finished task in 31.09 seconds.

I've run the test deployability/modules/workflow_engine/examples/agent/vagrant/test-agent-complete.yaml.

All the agent tests passed with no failures.

workflow.log

Copy link

@mhamra mhamra left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

After a meeting with @pro-akim, we discussed the requested changes and arrived at the following decisions:

  • Exception blocks in deployability/modules/testing/tests/helpers/generic.py
    Many tests are using the HostInformation.get_os_type method. The current implementation reads the track file. A better solution is to open the YAML file, convert it into a dictionary or an object, and reimplement the function to access the object instead of the file. We'll create a new issue to implement this procedure.

  • assertions and log

    • We will replace the calls to logger.error with a string message in all the assert statements.
      We must define whether to send an error message to the log when the assert conditions are false. Pytest tests send the errors to the final report; the test doesn't need to duplicate the report.
    • We will create a new enhancement-type issue to implement the above bullets.

Copy link
Member Author

@pro-akim pro-akim left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The requested changes will be addressed in deferred issues as points of improvement

@@ -71,8 +71,7 @@ def test_service(wazuh_params):
GeneralComponentActions.component_stop(agent_params, 'wazuh-agent')

for agent_names, agent_params in wazuh_params['agents'].items():
assert 'inactive' in GeneralComponentActions.get_component_status(agent_params, 'wazuh-agent'), logger.error(f'{agent_names} is still active by command')
assert not GeneralComponentActions.isComponentActive(agent_params, 'wazuh-agent'), logger.error(f'{agent_names} is still active by command')
assert 'inactive' in GeneralComponentActions.get_component_status(agent_params, 'wazuh-agent') or 'not running' in GeneralComponentActions.get_component_status(agent_params, 'wazuh-agent'), logger.error(f'{agent_names} is still active by command')
Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The correctness of all asserts can be evaluated as a proposal for improvement since all test assertions are developed with that structure.

return data['arch']
else:
raise KeyError("The 'platform' key was not found in the YAML file.")
except FileNotFoundError:
Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should be fixed as an improvement in a future process where obtaining the os_type variable is obtained from a single call and not using constant calls to the disk file

return data['platform']
else:
raise KeyError("The 'platform' key was not found in the YAML file.")
except FileNotFoundError:
Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should be fixed as an improvement in a future process where obtaining the os_type variable is obtained from a single call and not using constant calls to the disk file

@rauldpm rauldpm merged commit 74455bb into 4495-dtt1-release Apr 26, 2024
@rauldpm rauldpm deleted the enhancement/5229-macOS-tests-added branch April 26, 2024 16:32
@rauldpm rauldpm changed the title macOs test added macOS test added Apr 26, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

DTT1 - Test Module - Implement macOS tests
3 participants