GLOB sdist-make: /home/lucasmoura/projects/ubuntu-advantage-client/setup.py behave-gcppro-18.04 inst-nodeps: /home/lucasmoura/projects/ubuntu-advantage-client/.tox/.tmp/package/7/ubuntu-advantage-tools-20.3.zip behave-gcppro-18.04 installed: adal==1.2.6,appdirs==1.4.4,applicationinsights==0.11.9,argcomplete==1.12.2,attrs==20.3.0,azure-cli-core==2.21.0,azure-cli-telemetry==1.0.6,azure-common==1.1.26,azure-core==1.12.0,azure-mgmt-compute==14.0.0,azure-mgmt-core==1.2.2,azure-mgmt-network==13.0.0,azure-mgmt-resource==12.1.0,backcall==0.2.0,bcrypt==3.2.0,behave==1.2.6,boto3==1.17.36,botocore==1.20.36,cachetools==4.2.1,certifi==2020.12.5,cffi==1.14.5,chardet==4.0.0,cliff==3.7.0,cmd2==1.5.0,colorama==0.4.4,configparser==4.0.2,coverage==5.5,cryptography==3.2.1,debtcollector==2.2.0,decorator==4.4.2,dogpile.cache==1.1.2,flake8==3.9.0,google-api-core==1.26.2,google-api-python-client==2.0.2,google-auth==1.28.0,google-auth-httplib2==0.1.0,googleapis-common-protos==1.53.0,httplib2==0.19.0,humanfriendly==9.1,idna==2.10,iniconfig==1.1.1,ipdb==0.13.7,ipython==7.21.0,ipython-genutils==0.2.0,iso8601==0.1.14,isodate==0.6.0,jedi==0.18.0,jmespath==0.10.0,jsonpatch==1.32,jsonpointer==2.1,keystoneauth1==4.3.1,knack==0.8.0rc2,mccabe==0.6.1,mock==4.0.3,msal==1.10.0,msgpack==1.0.2,msrest==0.6.21,msrestazure==0.6.4,munch==2.5.0,netaddr==0.8.0,netifaces==0.10.9,oauthlib==3.1.0,oci==2.34.0,openstacksdk==0.55.0,os-service-types==1.7.0,osc-lib==2.3.1,oslo.config==8.5.0,oslo.i18n==5.0.1,oslo.serialization==4.1.0,oslo.utils==4.8.0,packaging==20.9,paramiko==2.7.2,parse==1.19.0,parse-type==0.5.2,parso==0.8.1,pbr==5.5.1,pexpect==4.8.0,pickleshare==0.7.5,pkginfo==1.7.0,pluggy==0.13.1,portalocker==1.7.1,prettytable==2.1.0,prompt-toolkit==3.0.18,protobuf==3.15.6,psutil==5.8.0,ptyprocess==0.7.0,py==1.10.0,pyasn1==0.4.8,pyasn1-modules==0.2.8,pycloudlib @ git+https://github.com/canonical/pycloudlib.git@21ff1bd5d442eb946a9c910176c3d2f18c5bdf54,pycodestyle==2.7.0,pycparser==2.20,pyflakes==2.3.1,Pygments==2.8.1,PyHamcrest==2.0.2,PyJWT==1.7.1,PyNaCl==1.4.0,pyOpenSSL==19.1.0,pyparsing==2.4.7,pyperclip==1.8.2,pytest==6.2.2,pytest-cov==2.11.1,python-cinderclient==7.4.0,python-dateutil==2.8.1,python-keystoneclient==4.2.0,python-novaclient==17.4.0,python-openstackclient==5.5.0,python-simplestreams @ git+https://git.launchpad.net/simplestreams@21c5bba2a5413c51e6b9131fc450e96f6b46090d,pytz==2021.1,PyYAML==5.4.1,requests==2.25.1,requests-oauthlib==1.3.0,requestsexceptions==1.4.0,rfc3986==1.4.0,rsa==4.7.2,s3transfer==0.3.6,simplejson==3.17.2,six==1.15.0,stevedore==3.3.0,tabulate==0.8.9,toml==0.10.2,traitlets==5.0.5,ubuntu-advantage-tools @ file:///home/lucasmoura/projects/ubuntu-advantage-client/.tox/.tmp/package/7/ubuntu-advantage-tools-20.3.zip,uritemplate==3.0.1,urllib3==1.26.4,wcwidth==0.2.5,wrapt==1.12.1 behave-gcppro-18.04 run-test-pre: PYTHONHASHSEED='3523093874' behave-gcppro-18.04 run-test: commands[0] | behave -v --tags=uses.config.machine_type.gcp.pro --tags=series.bionic,series.all '--tags=~upgrade' Loading config defaults from "./tox.ini" Using defaults: color True show_snippets True show_skipped False dry_run False show_source True show_timings True stdout_capture False stderr_capture False log_capture False logging_format %(levelname)s:%(name)s:%(message)s logging_level info steps_catalog False summary True junit True stage None userdata {} default_format pretty default_tags scenario_outline_annotation_schema {name} -- @{row.id} {examples.name} more_formatters {} Using default path "./features" Trying base directory: /home/lucasmoura/projects/ubuntu-advantage-client/features --- Ignoring aws_access_key_id because machine_type is gcp.pro --- Ignoring aws_secret_access_key because machine_type is gcp.pro --- Ignoring az_client_id because machine_type is gcp.pro --- Ignoring az_client_secret because machine_type is gcp.pro --- Ignoring az_tenant_id because machine_type is gcp.pro --- Ignoring az_subscription_id because machine_type is gcp.pro --- Ignoring UACLIENT_BEHAVE_CONTRACT_TOKEN because machine_type is gcp.pro --- Ignoring UACLIENT_BEHAVE_CONTRACT_TOKEN_STAGING because machine_type is gcp.pro --- job suffix: None Config options: build_pr = False image_clean = True destroy_instances = True aws_access_key_id = None aws_secret_access_key = None az_client_id = None az_client_secret = None az_tenant_id = None az_subscription_id = None gcp_credentials_path = test-ubuntu-advantage-tools-fb2dd1b5527a.json gcp_project = test-ubuntu-advantage-tools contract_token = None contract_token_staging = None machine_type = gcp.pro private_key_file = None private_key_name = uaclient-integration reuse_image = None debs_path = None artifact_dir = None ppa = ppa:ua-client/staging ppa_keyid = 6C0BC933 Feature: Command behaviour when attached to an UA subscription # features/ubuntu_pro.feature:1 @series.xenial @series.bionic @series.focal @uses.config.machine_type.gcp.pro Scenario Outline: Attached refresh in an Ubuntu PRO machine -- @1.1 ubuntu release # features/ubuntu_pro.feature:272 Given a `xenial` machine with ubuntu-advantage-tools installed # features/steps/steps.py:27 When I create the file `/etc/ubuntu-advantage/uaclient.conf` with the following # None """ contract_url: 'https://contracts.canonical.com' data_dir: /var/lib/ubuntu-advantage log_level: debug log_file: /var/log/ubuntu-advantage.log """ And I run `ua auto-attach` with sudo # None And I run `ua status --wait` as non-root # None And I run `ua status` as non-root # None Then stdout matches regexp # None """ SERVICE ENTITLED STATUS DESCRIPTION esm-apps +yes +enabled +UA Apps: Extended Security Maintenance \(ESM\) esm-infra +yes +enabled +UA Infra: Extended Security Maintenance \(ESM\) fips +yes +n/a +NIST-certified FIPS modules fips-updates +yes +n/a +Uncertified security updates to FIPS modules livepatch +yes +enabled +Canonical Livepatch service """ When I run `ua status --all` as non-root # None Then stdout matches regexp # None """ SERVICE ENTITLED STATUS DESCRIPTION cc-eal +yes +disabled +Common Criteria EAL2 Provisioning Packages cis +yes +disabled +Center for Internet Security Audit Tools esm-apps +yes +enabled +UA Apps: Extended Security Maintenance \(ESM\) esm-infra +yes +enabled +UA Infra: Extended Security Maintenance \(ESM\) fips +yes +n/a +NIST-certified FIPS modules fips-updates +yes +n/a +Uncertified security updates to FIPS modules livepatch +yes +enabled +Canonical Livepatch service """ When I run `apt-cache policy` with sudo # None Then apt-cache policy for the following url has permission `500` # None """ https://esm.ubuntu.com/infra/ubuntu xenial-infra-updates/main amd64 Packages """ And apt-cache policy for the following url has permission `500` # None """ https://esm.ubuntu.com/infra/ubuntu xenial-infra-security/main amd64 Packages """ And apt-cache policy for the following url has permission `500` # None """ https://esm.ubuntu.com/apps/ubuntu xenial-apps-updates/main amd64 Packages """ And apt-cache policy for the following url has permission `500` # None """ https://esm.ubuntu.com/apps/ubuntu xenial-apps-security/main amd64 Packages """ And I verify that running `apt update` `with sudo` exits `0` # None When I run `apt install -y libkrad0/xenial-infra-security` with sudo, retrying exit [100] # None And I run `apt-cache policy libkrad0` as non-root # None Then stdout matches regexp # None """ \s*500 https://esm.ubuntu.com/infra/ubuntu xenial-infra-security/main amd64 Packages \s*500 https://esm.ubuntu.com/infra/ubuntu xenial-infra-updates/main amd64 Packages """ And stdout matches regexp # None """ Installed: .*[~+]esm """ When I run `apt install -y jq/xenial-apps-security` with sudo, retrying exit [100] # None And I run `apt-cache policy jq` as non-root # None Then stdout matches regexp # None """ Version table: \s*\*\*\* .* 500 \s*500 https://esm.ubuntu.com/apps/ubuntu xenial-apps-security/main amd64 Packages """ When I create the file `/var/lib/ubuntu-advantage/marker-reboot-cmds-required` with the following # None And I reboot the `xenial` machine # None And I verify that running `systemctl status ua-reboot-cmds.service` `as non-root` exits `0,3` # None Then stdout matches regexp # None """ .*status=0\/SUCCESS.* """ @series.xenial @series.bionic @series.focal @uses.config.machine_type.gcp.pro Scenario Outline: Attached refresh in an Ubuntu PRO machine -- @1.2 ubuntu release # features/ubuntu_pro.feature:273 Given a `bionic` machine with ubuntu-advantage-tools installed # features/steps/steps.py:27 When I create the file `/etc/ubuntu-advantage/uaclient.conf` with the following # features/steps/steps.py:256 """ contract_url: 'https://contracts.canonical.com' data_dir: /var/lib/ubuntu-advantage log_level: debug log_file: /var/log/ubuntu-advantage.log """ And I run `ua auto-attach` with sudo # features/steps/steps.py:130 And I run `ua status --wait` as non-root # features/steps/steps.py:130 And I run `ua status` as non-root # features/steps/steps.py:130 Then stdout matches regexp # features/steps/steps.py:300 """ SERVICE ENTITLED STATUS DESCRIPTION esm-apps +yes +enabled +UA Apps: Extended Security Maintenance \(ESM\) esm-infra +yes +enabled +UA Infra: Extended Security Maintenance \(ESM\) fips +yes +n/a +NIST-certified FIPS modules fips-updates +yes +n/a +Uncertified security updates to FIPS modules livepatch +yes +enabled +Canonical Livepatch service """ When I run `ua status --all` as non-root # features/steps/steps.py:130 Then stdout matches regexp # features/steps/steps.py:300 """ SERVICE ENTITLED STATUS DESCRIPTION cc-eal +yes +n/a +Common Criteria EAL2 Provisioning Packages cis +yes +disabled +Center for Internet Security Audit Tools esm-apps +yes +enabled +UA Apps: Extended Security Maintenance \(ESM\) esm-infra +yes +enabled +UA Infra: Extended Security Maintenance \(ESM\) fips +yes +n/a +NIST-certified FIPS modules fips-updates +yes +n/a +Uncertified security updates to FIPS modules livepatch +yes +enabled +Canonical Livepatch service """ When I run `apt-cache policy` with sudo # features/steps/steps.py:130 Then apt-cache policy for the following url has permission `500` # features/steps/steps.py:374 """ https://esm.ubuntu.com/infra/ubuntu bionic-infra-updates/main amd64 Packages """ And apt-cache policy for the following url has permission `500` # features/steps/steps.py:374 """ https://esm.ubuntu.com/infra/ubuntu bionic-infra-security/main amd64 Packages """ And apt-cache policy for the following url has permission `500` # features/steps/steps.py:374 """ https://esm.ubuntu.com/apps/ubuntu bionic-apps-updates/main amd64 Packages """ And apt-cache policy for the following url has permission `500` # features/steps/steps.py:374 """ https://esm.ubuntu.com/apps/ubuntu bionic-apps-security/main amd64 Packages """ And I verify that running `apt update` `with sudo` exits `0` # features/steps/steps.py:355 When I run `apt install -y libkrad0/bionic-infra-security` with sudo, retrying exit [100] # features/steps/steps.py:109 And I run `apt-cache policy libkrad0` as non-root # features/steps/steps.py:130 Then stdout matches regexp # features/steps/steps.py:300 """ \s*500 https://esm.ubuntu.com/infra/ubuntu bionic-infra-security/main amd64 Packages \s*500 https://esm.ubuntu.com/infra/ubuntu bionic-infra-updates/main amd64 Packages """ And stdout matches regexp # features/steps/steps.py:300 """ Installed: .*[~+]esm """ When I run `apt install -y bundler/bionic-apps-security` with sudo, retrying exit [100] # features/steps/steps.py:109 And I run `apt-cache policy bundler` as non-root # features/steps/steps.py:130 Then stdout matches regexp # features/steps/steps.py:300 """ Version table: \s*\*\*\* .* 500 \s*500 https://esm.ubuntu.com/apps/ubuntu bionic-apps-security/main amd64 Packages """ When I create the file `/var/lib/ubuntu-advantage/marker-reboot-cmds-required` with the following # features/steps/steps.py:256 And I reboot the `bionic` machine # features/steps/steps.py:265 And I verify that running `systemctl status ua-reboot-cmds.service` `as non-root` exits `0,3` # features/steps/steps.py:365 Then stdout matches regexp # features/steps/steps.py:300 """ .*status=0\/SUCCESS.* """ @series.xenial @series.bionic @series.focal @uses.config.machine_type.gcp.pro Scenario Outline: Attached refresh in an Ubuntu PRO machine -- @1.3 ubuntu release # features/ubuntu_pro.feature:274 Given a `focal` machine with ubuntu-advantage-tools installed # features/steps/steps.py:27 When I create the file `/etc/ubuntu-advantage/uaclient.conf` with the following # None """ contract_url: 'https://contracts.canonical.com' data_dir: /var/lib/ubuntu-advantage log_level: debug log_file: /var/log/ubuntu-advantage.log """ And I run `ua auto-attach` with sudo # None And I run `ua status --wait` as non-root # None And I run `ua status` as non-root # None Then stdout matches regexp # None """ SERVICE ENTITLED STATUS DESCRIPTION esm-apps +yes +enabled +UA Apps: Extended Security Maintenance \(ESM\) esm-infra +yes +enabled +UA Infra: Extended Security Maintenance \(ESM\) fips +yes +n/a +NIST-certified FIPS modules fips-updates +yes +n/a +Uncertified security updates to FIPS modules livepatch +yes +enabled +Canonical Livepatch service """ When I run `ua status --all` as non-root # None Then stdout matches regexp # None """ SERVICE ENTITLED STATUS DESCRIPTION cc-eal +yes +n/a +Common Criteria EAL2 Provisioning Packages cis +yes +n/a +Center for Internet Security Audit Tools esm-apps +yes +enabled +UA Apps: Extended Security Maintenance \(ESM\) esm-infra +yes +enabled +UA Infra: Extended Security Maintenance \(ESM\) fips +yes +n/a +NIST-certified FIPS modules fips-updates +yes +n/a +Uncertified security updates to FIPS modules livepatch +yes +enabled +Canonical Livepatch service """ When I run `apt-cache policy` with sudo # None Then apt-cache policy for the following url has permission `500` # None """ https://esm.ubuntu.com/infra/ubuntu focal-infra-updates/main amd64 Packages """ And apt-cache policy for the following url has permission `500` # None """ https://esm.ubuntu.com/infra/ubuntu focal-infra-security/main amd64 Packages """ And apt-cache policy for the following url has permission `500` # None """ https://esm.ubuntu.com/apps/ubuntu focal-apps-updates/main amd64 Packages """ And apt-cache policy for the following url has permission `500` # None """ https://esm.ubuntu.com/apps/ubuntu focal-apps-security/main amd64 Packages """ And I verify that running `apt update` `with sudo` exits `0` # None When I run `apt install -y hello/focal-infra-security` with sudo, retrying exit [100] # None And I run `apt-cache policy hello` as non-root # None Then stdout matches regexp # None """ \s*500 https://esm.ubuntu.com/infra/ubuntu focal-infra-security/main amd64 Packages \s*500 https://esm.ubuntu.com/infra/ubuntu focal-infra-updates/main amd64 Packages """ And stdout matches regexp # None """ Installed: .*[~+]esm """ When I run `apt install -y ant/focal-apps-security` with sudo, retrying exit [100] # None And I run `apt-cache policy ant` as non-root # None Then stdout matches regexp # None """ Version table: \s*\*\*\* .* 500 \s*500 https://esm.ubuntu.com/apps/ubuntu focal-apps-security/main amd64 Packages """ When I create the file `/var/lib/ubuntu-advantage/marker-reboot-cmds-required` with the following # None And I reboot the `focal` machine # None And I verify that running `systemctl status ua-reboot-cmds.service` `as non-root` exits `0,3` # None Then stdout matches regexp # None """ .*status=0\/SUCCESS.* """ 1 feature passed, 0 failed, 8 skipped 1 scenario passed, 0 failed, 169 skipped 25 steps passed, 0 failed, 2007 skipped, 0 undefined Took 7m29.619s ___________________________________ summary ____________________________________ behave-gcppro-18.04: commands succeeded congratulations :)