-- Logs begin at Fri 2017-08-18 07:56:19 UTC, end at Fri 2017-08-18 08:13:50 UTC. -- Aug 18 07:56:19 localhost systemd-journal[78]: Runtime journal is using 6.2M (max allowed 49.6M, trying to leave 74.4M free of 489.9M available → current limit 49.6M). Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys cpuset Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys cpu Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys cpuacct Aug 18 07:56:19 localhost kernel: Linux version 3.10.0-693.el7.x86_64 (mockbuild@x86-038.build.eng.bos.redhat.com) (gcc version 4.8.5 20150623 (Red Hat 4.8.5-16) (GCC) ) #1 SMP Thu Jul 6 19:56:57 EDT 2017 Aug 18 07:56:19 localhost kernel: Command line: ks=file:/onboot-bootopts-pre-bindtomac.ks vnc debug=1 inst.debug ip=dhcp inst.updates=http://10.34.39.2/ks/rv/updates.75bindtomac.img stage2=hd:CDLABEL=RHEL-7.4\x20Server.x86_64 Aug 18 07:56:19 localhost kernel: e820: BIOS-provided physical RAM map: Aug 18 07:56:19 localhost kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Aug 18 07:56:19 localhost kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Aug 18 07:56:19 localhost kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Aug 18 07:56:19 localhost kernel: BIOS-e820: [mem 0x0000000000100000-0x000000003ffdffff] usable Aug 18 07:56:19 localhost kernel: BIOS-e820: [mem 0x000000003ffe0000-0x000000003fffffff] reserved Aug 18 07:56:19 localhost kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Aug 18 07:56:19 localhost kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Aug 18 07:56:19 localhost kernel: NX (Execute Disable) protection: active Aug 18 07:56:19 localhost kernel: SMBIOS 2.8 present. Aug 18 07:56:19 localhost kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.8.2-20150714_191134- 04/01/2014 Aug 18 07:56:19 localhost kernel: Hypervisor detected: KVM Aug 18 07:56:19 localhost kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Aug 18 07:56:19 localhost kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Aug 18 07:56:19 localhost kernel: e820: last_pfn = 0x3ffe0 max_arch_pfn = 0x400000000 Aug 18 07:56:19 localhost kernel: MTRR default type: write-back Aug 18 07:56:19 localhost kernel: MTRR fixed ranges enabled: Aug 18 07:56:19 localhost kernel: 00000-9FFFF write-back Aug 18 07:56:19 localhost kernel: A0000-BFFFF uncachable Aug 18 07:56:19 localhost kernel: C0000-FFFFF write-protect Aug 18 07:56:19 localhost kernel: MTRR variable ranges enabled: Aug 18 07:56:19 localhost kernel: 0 base 0080000000 mask FF80000000 uncachable Aug 18 07:56:19 localhost kernel: 1 disabled Aug 18 07:56:19 localhost kernel: 2 disabled Aug 18 07:56:19 localhost kernel: 3 disabled Aug 18 07:56:19 localhost kernel: 4 disabled Aug 18 07:56:19 localhost kernel: 5 disabled Aug 18 07:56:19 localhost kernel: 6 disabled Aug 18 07:56:19 localhost kernel: 7 disabled Aug 18 07:56:19 localhost kernel: x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106 Aug 18 07:56:19 localhost kernel: found SMP MP-table at [mem 0x000f64a0-0x000f64af] mapped at [ffff8800000f64a0] Aug 18 07:56:19 localhost kernel: Base memory trampoline at [ffff880000099000] 99000 size 24576 Aug 18 07:56:19 localhost kernel: BRK [0x01fe9000, 0x01fe9fff] PGTABLE Aug 18 07:56:19 localhost kernel: BRK [0x01fea000, 0x01feafff] PGTABLE Aug 18 07:56:19 localhost kernel: BRK [0x01feb000, 0x01febfff] PGTABLE Aug 18 07:56:19 localhost kernel: BRK [0x01fec000, 0x01fecfff] PGTABLE Aug 18 07:56:19 localhost kernel: RAMDISK: [mem 0x3c2b4000-0x3ffdffff] Aug 18 07:56:19 localhost kernel: Early table checksum verification disabled Aug 18 07:56:19 localhost kernel: ACPI: RSDP 00000000000f62c0 00014 (v00 BOCHS ) Aug 18 07:56:19 localhost kernel: ACPI: RSDT 000000003ffe1710 00030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) Aug 18 07:56:19 localhost kernel: ACPI: FACP 000000003ffe0caf 00074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) Aug 18 07:56:19 localhost kernel: ACPI: DSDT 000000003ffe0040 00C6F (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) Aug 18 07:56:19 localhost kernel: ACPI: FACS 000000003ffe0000 00040 Aug 18 07:56:19 localhost kernel: ACPI: SSDT 000000003ffe0d23 00975 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) Aug 18 07:56:19 localhost kernel: ACPI: APIC 000000003ffe1698 00078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) Aug 18 07:56:19 localhost kernel: ACPI: Local APIC address 0xfee00000 Aug 18 07:56:19 localhost kernel: No NUMA configuration found Aug 18 07:56:19 localhost kernel: Faking a node at [mem 0x0000000000000000-0x000000003ffdffff] Aug 18 07:56:19 localhost kernel: NODE_DATA(0) allocated [mem 0x3c28d000-0x3c2b3fff] Aug 18 07:56:19 localhost kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Aug 18 07:56:19 localhost kernel: kvm-clock: cpu 0, msr 0:3c23d001, primary cpu clock Aug 18 07:56:19 localhost kernel: kvm-clock: using sched offset of 12374159626 cycles Aug 18 07:56:19 localhost kernel: Zone ranges: Aug 18 07:56:19 localhost kernel: DMA [mem 0x00001000-0x00ffffff] Aug 18 07:56:19 localhost kernel: DMA32 [mem 0x01000000-0xffffffff] Aug 18 07:56:19 localhost kernel: Normal empty Aug 18 07:56:19 localhost kernel: Movable zone start for each node Aug 18 07:56:19 localhost kernel: Early memory node ranges Aug 18 07:56:19 localhost kernel: node 0: [mem 0x00001000-0x0009efff] Aug 18 07:56:19 localhost kernel: node 0: [mem 0x00100000-0x3ffdffff] Aug 18 07:56:19 localhost kernel: Initmem setup node 0 [mem 0x00001000-0x3ffdffff] Aug 18 07:56:19 localhost kernel: On node 0 totalpages: 262014 Aug 18 07:56:19 localhost kernel: DMA zone: 64 pages used for memmap Aug 18 07:56:19 localhost kernel: DMA zone: 21 pages reserved Aug 18 07:56:19 localhost kernel: DMA zone: 3998 pages, LIFO batch:0 Aug 18 07:56:19 localhost kernel: DMA32 zone: 4032 pages used for memmap Aug 18 07:56:19 localhost kernel: DMA32 zone: 258016 pages, LIFO batch:31 Aug 18 07:56:19 localhost kernel: ACPI: PM-Timer IO Port: 0x608 Aug 18 07:56:19 localhost kernel: ACPI: Local APIC address 0xfee00000 Aug 18 07:56:19 localhost kernel: ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled) Aug 18 07:56:19 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Aug 18 07:56:19 localhost kernel: ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0]) Aug 18 07:56:19 localhost kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Aug 18 07:56:19 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Aug 18 07:56:19 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Aug 18 07:56:19 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Aug 18 07:56:19 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Aug 18 07:56:19 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Aug 18 07:56:19 localhost kernel: ACPI: IRQ0 used by override. Aug 18 07:56:19 localhost kernel: ACPI: IRQ5 used by override. Aug 18 07:56:19 localhost kernel: ACPI: IRQ9 used by override. Aug 18 07:56:19 localhost kernel: ACPI: IRQ10 used by override. Aug 18 07:56:19 localhost kernel: ACPI: IRQ11 used by override. Aug 18 07:56:19 localhost kernel: Using ACPI (MADT) for SMP configuration information Aug 18 07:56:19 localhost kernel: smpboot: Allowing 1 CPUs, 0 hotplug CPUs Aug 18 07:56:19 localhost kernel: PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Aug 18 07:56:19 localhost kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000effff] Aug 18 07:56:19 localhost kernel: PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] Aug 18 07:56:19 localhost kernel: e820: [mem 0x40000000-0xfeffbfff] available for PCI devices Aug 18 07:56:19 localhost kernel: Booting paravirtualized kernel on KVM Aug 18 07:56:19 localhost kernel: setup_percpu: NR_CPUS:5120 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Aug 18 07:56:19 localhost kernel: PERCPU: Embedded 33 pages/cpu @ffff88003c000000 s97048 r8192 d29928 u2097152 Aug 18 07:56:19 localhost kernel: pcpu-alloc: s97048 r8192 d29928 u2097152 alloc=1*2097152 Aug 18 07:56:19 localhost kernel: pcpu-alloc: [0] 0 Aug 18 07:56:19 localhost kernel: KVM setup async PF for cpu 0 Aug 18 07:56:19 localhost kernel: kvm-stealtime: cpu 0, msr 3c00f440 Aug 18 07:56:19 localhost kernel: Built 1 zonelists in Node order, mobility grouping on. Total pages: 257897 Aug 18 07:56:19 localhost kernel: Policy zone: DMA32 Aug 18 07:56:19 localhost kernel: Kernel command line: ks=file:/onboot-bootopts-pre-bindtomac.ks vnc debug=1 inst.debug ip=dhcp inst.updates=http://10.34.39.2/ks/rv/updates.75bindtomac.img stage2=hd:CDLABEL=RHEL-7.4\x20Server.x86_64 Aug 18 07:56:19 localhost kernel: PID hash table entries: 4096 (order: 3, 32768 bytes) Aug 18 07:56:19 localhost kernel: Memory: 951744k/1048448k available (6886k kernel code, 392k absent, 96312k reserved, 4545k data, 1764k init) Aug 18 07:56:19 localhost kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Aug 18 07:56:19 localhost kernel: Hierarchical RCU implementation. Aug 18 07:56:19 localhost kernel: RCU restricting CPUs from NR_CPUS=5120 to nr_cpu_ids=1. Aug 18 07:56:19 localhost kernel: NR_IRQS:327936 nr_irqs:256 0 Aug 18 07:56:19 localhost kernel: Console: colour VGA+ 80x25 Aug 18 07:56:19 localhost kernel: console [tty0] enabled Aug 18 07:56:19 localhost kernel: allocated 4194304 bytes of page_cgroup Aug 18 07:56:19 localhost kernel: please try 'cgroup_disable=memory' option if you don't want memory cgroups Aug 18 07:56:19 localhost kernel: tsc: Detected 3158.748 MHz processor Aug 18 07:56:19 localhost kernel: Calibrating delay loop (skipped) preset value.. 6317.49 BogoMIPS (lpj=3158748) Aug 18 07:56:19 localhost kernel: pid_max: default: 32768 minimum: 301 Aug 18 07:56:19 localhost kernel: Security Framework initialized Aug 18 07:56:19 localhost kernel: SELinux: Initializing. Aug 18 07:56:19 localhost kernel: SELinux: Starting in permissive mode Aug 18 07:56:19 localhost kernel: Yama: becoming mindful. Aug 18 07:56:19 localhost kernel: Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) Aug 18 07:56:19 localhost kernel: Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) Aug 18 07:56:19 localhost kernel: Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) Aug 18 07:56:19 localhost kernel: Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys memory Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys devices Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys freezer Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys net_cls Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys blkio Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys perf_event Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys hugetlb Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys pids Aug 18 07:56:19 localhost kernel: Initializing cgroup subsys net_prio Aug 18 07:56:19 localhost kernel: mce: CPU supports 10 MCE banks Aug 18 07:56:19 localhost kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Aug 18 07:56:19 localhost kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0 Aug 18 07:56:19 localhost kernel: tlb_flushall_shift: -1 Aug 18 07:56:19 localhost kernel: Freeing SMP alternatives: 24k freed Aug 18 07:56:19 localhost kernel: ACPI: Core revision 20130517 Aug 18 07:56:19 localhost kernel: ACPI: All ACPI Tables successfully acquired Aug 18 07:56:19 localhost kernel: ftrace: allocating 26584 entries in 104 pages Aug 18 07:56:19 localhost kernel: smpboot: Max logical packages: 1 Aug 18 07:56:19 localhost kernel: Enabling x2apic Aug 18 07:56:19 localhost kernel: Enabled x2apic Aug 18 07:56:19 localhost kernel: Switched APIC routing to physical x2apic. Aug 18 07:56:19 localhost kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Aug 18 07:56:19 localhost kernel: smpboot: CPU0: Intel Core 2 Duo P9xxx (Penryn Class Core 2) (fam: 06, model: 17, stepping: 03) Aug 18 07:56:19 localhost kernel: random: fast init done Aug 18 07:56:19 localhost kernel: Performance Events: unsupported p6 CPU model 23 no PMU driver, software events only. Aug 18 07:56:19 localhost kernel: Brought up 1 CPUs Aug 18 07:56:19 localhost kernel: smpboot: Total of 1 processors activated (6317.49 BogoMIPS) Aug 18 07:56:19 localhost kernel: devtmpfs: initialized Aug 18 07:56:19 localhost kernel: EVM: security.selinux Aug 18 07:56:19 localhost kernel: EVM: security.ima Aug 18 07:56:19 localhost kernel: EVM: security.capability Aug 18 07:56:19 localhost kernel: atomic64 test passed for x86-64 platform with CX8 and with SSE Aug 18 07:56:19 localhost kernel: pinctrl core: initialized pinctrl subsystem Aug 18 07:56:19 localhost kernel: RTC time: 7:56:18, date: 08/18/17 Aug 18 07:56:19 localhost kernel: NET: Registered protocol family 16 Aug 18 07:56:19 localhost kernel: ACPI: bus type PCI registered Aug 18 07:56:19 localhost kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 18 07:56:19 localhost kernel: PCI: Using configuration type 1 for base access Aug 18 07:56:19 localhost kernel: ACPI: Added _OSI(Module Device) Aug 18 07:56:19 localhost kernel: ACPI: Added _OSI(Processor Device) Aug 18 07:56:19 localhost kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Aug 18 07:56:19 localhost kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 18 07:56:19 localhost kernel: ACPI: EC: Look up EC in DSDT Aug 18 07:56:19 localhost kernel: ACPI: Executed 1 blocks of module-level executable AML code Aug 18 07:56:19 localhost kernel: ACPI: Interpreter enabled Aug 18 07:56:19 localhost kernel: ACPI: (supports S0 S5) Aug 18 07:56:19 localhost kernel: ACPI: Using IOAPIC for interrupt routing Aug 18 07:56:19 localhost kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Aug 18 07:56:19 localhost kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 18 07:56:19 localhost kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] Aug 18 07:56:19 localhost kernel: acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM Aug 18 07:56:19 localhost kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Aug 18 07:56:19 localhost kernel: acpiphp: Slot [3] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [4] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [5] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [7] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [8] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [9] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [10] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [11] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [12] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [13] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [14] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [15] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [16] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [17] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [18] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [19] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [20] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [21] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [22] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [23] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [24] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [25] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [26] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [27] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [28] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [29] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [30] registered Aug 18 07:56:19 localhost kernel: acpiphp: Slot [31] registered Aug 18 07:56:19 localhost kernel: PCI host bridge to bus 0000:00 Aug 18 07:56:19 localhost kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 18 07:56:19 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Aug 18 07:56:19 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Aug 18 07:56:19 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Aug 18 07:56:19 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x40000000-0xfebfffff window] Aug 18 07:56:19 localhost kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Aug 18 07:56:19 localhost kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Aug 18 07:56:19 localhost kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Aug 18 07:56:19 localhost kernel: pci 0000:00:01.1: reg 0x20: [io 0xc2a0-0xc2af] Aug 18 07:56:19 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Aug 18 07:56:19 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Aug 18 07:56:19 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Aug 18 07:56:19 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Aug 18 07:56:19 localhost kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Aug 18 07:56:19 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Aug 18 07:56:19 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Aug 18 07:56:19 localhost kernel: pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000 Aug 18 07:56:19 localhost kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref] Aug 18 07:56:19 localhost kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd0000-0xfebd0fff] Aug 18 07:56:19 localhost kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Aug 18 07:56:19 localhost kernel: pci 0000:00:03.0: [10ec:8139] type 00 class 0x020000 Aug 18 07:56:19 localhost kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc0ff] Aug 18 07:56:19 localhost kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd10ff] Aug 18 07:56:19 localhost kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb40000-0xfeb7ffff pref] Aug 18 07:56:19 localhost kernel: pci 0000:00:04.0: [10ec:8139] type 00 class 0x020000 Aug 18 07:56:19 localhost kernel: pci 0000:00:04.0: reg 0x10: [io 0xc100-0xc1ff] Aug 18 07:56:19 localhost kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd20ff] Aug 18 07:56:19 localhost kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Aug 18 07:56:19 localhost kernel: pci 0000:00:05.0: [1af4:1003] type 00 class 0x078000 Aug 18 07:56:19 localhost kernel: pci 0000:00:05.0: reg 0x10: [io 0xc200-0xc21f] Aug 18 07:56:19 localhost kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Aug 18 07:56:19 localhost kernel: pci 0000:00:06.0: [8086:2934] type 00 class 0x0c0300 Aug 18 07:56:19 localhost kernel: pci 0000:00:06.0: reg 0x20: [io 0xc220-0xc23f] Aug 18 07:56:19 localhost kernel: pci 0000:00:06.1: [8086:2935] type 00 class 0x0c0300 Aug 18 07:56:19 localhost kernel: pci 0000:00:06.1: reg 0x20: [io 0xc240-0xc25f] Aug 18 07:56:19 localhost kernel: pci 0000:00:06.2: [8086:2936] type 00 class 0x0c0300 Aug 18 07:56:19 localhost kernel: pci 0000:00:06.2: reg 0x20: [io 0xc260-0xc27f] Aug 18 07:56:19 localhost kernel: pci 0000:00:06.7: [8086:293a] type 00 class 0x0c0320 Aug 18 07:56:19 localhost kernel: pci 0000:00:06.7: reg 0x10: [mem 0xfebd4000-0xfebd4fff] Aug 18 07:56:19 localhost kernel: pci 0000:00:07.0: [1af4:1002] type 00 class 0x00ff00 Aug 18 07:56:19 localhost kernel: pci 0000:00:07.0: reg 0x10: [io 0xc280-0xc29f] Aug 18 07:56:19 localhost kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Aug 18 07:56:19 localhost kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Aug 18 07:56:19 localhost kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Aug 18 07:56:19 localhost kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Aug 18 07:56:19 localhost kernel: ACPI: PCI Interrupt Link [LNKS] (IRQs *9) Aug 18 07:56:19 localhost kernel: ACPI: Enabled 16 GPEs in block 00 to 0F Aug 18 07:56:19 localhost kernel: vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none Aug 18 07:56:19 localhost kernel: vgaarb: loaded Aug 18 07:56:19 localhost kernel: vgaarb: bridge control possible 0000:00:02.0 Aug 18 07:56:19 localhost kernel: SCSI subsystem initialized Aug 18 07:56:19 localhost kernel: ACPI: bus type USB registered Aug 18 07:56:19 localhost kernel: usbcore: registered new interface driver usbfs Aug 18 07:56:19 localhost kernel: usbcore: registered new interface driver hub Aug 18 07:56:19 localhost kernel: usbcore: registered new device driver usb Aug 18 07:56:19 localhost kernel: PCI: Using ACPI for IRQ routing Aug 18 07:56:19 localhost kernel: PCI: pci_cache_line_size set to 64 bytes Aug 18 07:56:19 localhost kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Aug 18 07:56:19 localhost kernel: e820: reserve RAM buffer [mem 0x3ffe0000-0x3fffffff] Aug 18 07:56:19 localhost kernel: NetLabel: Initializing Aug 18 07:56:19 localhost kernel: NetLabel: domain hash size = 128 Aug 18 07:56:19 localhost kernel: NetLabel: protocols = UNLABELED CIPSOv4 Aug 18 07:56:19 localhost kernel: NetLabel: unlabeled traffic allowed by default Aug 18 07:56:19 localhost kernel: amd_nb: Cannot enumerate AMD northbridges Aug 18 07:56:19 localhost kernel: Switched to clocksource kvm-clock Aug 18 07:56:19 localhost kernel: pnp: PnP ACPI init Aug 18 07:56:19 localhost kernel: ACPI: bus type PNP registered Aug 18 07:56:19 localhost kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active) Aug 18 07:56:19 localhost kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active) Aug 18 07:56:19 localhost kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active) Aug 18 07:56:19 localhost kernel: pnp 00:03: [dma 2] Aug 18 07:56:19 localhost kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active) Aug 18 07:56:19 localhost kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active) Aug 18 07:56:19 localhost kernel: pnp: PnP ACPI: found 5 devices Aug 18 07:56:19 localhost kernel: ACPI: bus type PNP unregistered Aug 18 07:56:19 localhost kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Aug 18 07:56:19 localhost kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Aug 18 07:56:19 localhost kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Aug 18 07:56:19 localhost kernel: pci_bus 0000:00: resource 7 [mem 0x40000000-0xfebfffff window] Aug 18 07:56:19 localhost kernel: NET: Registered protocol family 2 Aug 18 07:56:19 localhost kernel: TCP established hash table entries: 8192 (order: 4, 65536 bytes) Aug 18 07:56:19 localhost kernel: TCP bind hash table entries: 8192 (order: 5, 131072 bytes) Aug 18 07:56:19 localhost kernel: TCP: Hash tables configured (established 8192 bind 8192) Aug 18 07:56:19 localhost kernel: TCP: reno registered Aug 18 07:56:19 localhost kernel: UDP hash table entries: 512 (order: 2, 16384 bytes) Aug 18 07:56:19 localhost kernel: UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) Aug 18 07:56:19 localhost kernel: NET: Registered protocol family 1 Aug 18 07:56:19 localhost kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Aug 18 07:56:19 localhost kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Aug 18 07:56:19 localhost kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Aug 18 07:56:19 localhost kernel: pci 0000:00:02.0: Boot video device Aug 18 07:56:19 localhost kernel: ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10 Aug 18 07:56:19 localhost kernel: ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11 Aug 18 07:56:19 localhost kernel: ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11 Aug 18 07:56:19 localhost kernel: ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 10 Aug 18 07:56:19 localhost kernel: PCI: CLS 0 bytes, default 64 Aug 18 07:56:19 localhost kernel: Unpacking initramfs... Aug 18 07:56:19 localhost kernel: Freeing initrd memory: 62640k freed Aug 18 07:56:19 localhost kernel: sha1_ssse3: Using SSSE3 optimized SHA-1 implementation Aug 18 07:56:19 localhost kernel: sha256_ssse3: Using SSSE3 optimized SHA-256 implementation Aug 18 07:56:19 localhost kernel: futex hash table entries: 256 (order: 2, 16384 bytes) Aug 18 07:56:19 localhost kernel: Initialise system trusted keyring Aug 18 07:56:19 localhost kernel: audit: initializing netlink socket (disabled) Aug 18 07:56:19 localhost kernel: type=2000 audit(1503042979.517:1): initialized Aug 18 07:56:19 localhost kernel: HugeTLB registered 2 MB page size, pre-allocated 0 pages Aug 18 07:56:19 localhost kernel: zpool: loaded Aug 18 07:56:19 localhost kernel: zbud: loaded Aug 18 07:56:19 localhost kernel: VFS: Disk quotas dquot_6.5.2 Aug 18 07:56:19 localhost kernel: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 18 07:56:19 localhost kernel: msgmni has been set to 1981 Aug 18 07:56:19 localhost kernel: Key type big_key registered Aug 18 07:56:19 localhost kernel: SELinux: Registering netfilter hooks Aug 18 07:56:19 localhost kernel: NET: Registered protocol family 38 Aug 18 07:56:19 localhost kernel: Key type asymmetric registered Aug 18 07:56:19 localhost kernel: Asymmetric key parser 'x509' registered Aug 18 07:56:19 localhost kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Aug 18 07:56:19 localhost kernel: io scheduler noop registered Aug 18 07:56:19 localhost kernel: io scheduler deadline registered (default) Aug 18 07:56:19 localhost kernel: io scheduler cfq registered Aug 18 07:56:19 localhost kernel: pci_hotplug: PCI Hot Plug PCI Core version: 0.5 Aug 18 07:56:19 localhost kernel: pciehp: PCI Express Hot Plug Controller Driver version: 0.4 Aug 18 07:56:19 localhost kernel: intel_idle: does not run on family 6 model 23 Aug 18 07:56:19 localhost kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Aug 18 07:56:19 localhost kernel: ACPI: Power Button [PWRF] Aug 18 07:56:19 localhost kernel: GHES: HEST is not enabled! Aug 18 07:56:19 localhost kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 18 07:56:19 localhost kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A Aug 18 07:56:19 localhost kernel: Non-volatile memory driver v1.3 Aug 18 07:56:19 localhost kernel: Linux agpgart interface v0.103 Aug 18 07:56:19 localhost kernel: crash memory driver: version 1.1 Aug 18 07:56:19 localhost kernel: rdac: device handler registered Aug 18 07:56:19 localhost kernel: hp_sw: device handler registered Aug 18 07:56:19 localhost kernel: emc: device handler registered Aug 18 07:56:19 localhost kernel: alua: device handler registered Aug 18 07:56:19 localhost kernel: libphy: Fixed MDIO Bus: probed Aug 18 07:56:19 localhost kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Aug 18 07:56:19 localhost kernel: ehci-pci: EHCI PCI platform driver Aug 18 07:56:19 localhost kernel: ehci-pci 0000:00:06.7: EHCI Host Controller Aug 18 07:56:19 localhost kernel: ehci-pci 0000:00:06.7: new USB bus registered, assigned bus number 1 Aug 18 07:56:19 localhost kernel: ehci-pci 0000:00:06.7: irq 10, io mem 0xfebd4000 Aug 18 07:56:19 localhost kernel: ehci-pci 0000:00:06.7: USB 2.0 started, EHCI 1.00 Aug 18 07:56:19 localhost kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 Aug 18 07:56:19 localhost kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Aug 18 07:56:19 localhost kernel: usb usb1: Product: EHCI Host Controller Aug 18 07:56:19 localhost kernel: usb usb1: Manufacturer: Linux 3.10.0-693.el7.x86_64 ehci_hcd Aug 18 07:56:19 localhost kernel: usb usb1: SerialNumber: 0000:00:06.7 Aug 18 07:56:19 localhost kernel: hub 1-0:1.0: USB hub found Aug 18 07:56:19 localhost kernel: hub 1-0:1.0: 6 ports detected Aug 18 07:56:19 localhost kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Aug 18 07:56:19 localhost kernel: ohci-pci: OHCI PCI platform driver Aug 18 07:56:19 localhost kernel: uhci_hcd: USB Universal Host Controller Interface driver Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.0: UHCI Host Controller Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.0: new USB bus registered, assigned bus number 2 Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.0: detected 2 ports Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.0: irq 10, io base 0x0000c220 Aug 18 07:56:19 localhost kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0001 Aug 18 07:56:19 localhost kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Aug 18 07:56:19 localhost kernel: usb usb2: Product: UHCI Host Controller Aug 18 07:56:19 localhost kernel: usb usb2: Manufacturer: Linux 3.10.0-693.el7.x86_64 uhci_hcd Aug 18 07:56:19 localhost kernel: usb usb2: SerialNumber: 0000:00:06.0 Aug 18 07:56:19 localhost kernel: hub 2-0:1.0: USB hub found Aug 18 07:56:19 localhost kernel: hub 2-0:1.0: 2 ports detected Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.1: UHCI Host Controller Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.1: new USB bus registered, assigned bus number 3 Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.1: detected 2 ports Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.1: irq 11, io base 0x0000c240 Aug 18 07:56:19 localhost kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0001 Aug 18 07:56:19 localhost kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Aug 18 07:56:19 localhost kernel: usb usb3: Product: UHCI Host Controller Aug 18 07:56:19 localhost kernel: usb usb3: Manufacturer: Linux 3.10.0-693.el7.x86_64 uhci_hcd Aug 18 07:56:19 localhost kernel: usb usb3: SerialNumber: 0000:00:06.1 Aug 18 07:56:19 localhost kernel: hub 3-0:1.0: USB hub found Aug 18 07:56:19 localhost kernel: hub 3-0:1.0: 2 ports detected Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.2: UHCI Host Controller Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.2: new USB bus registered, assigned bus number 4 Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.2: detected 2 ports Aug 18 07:56:19 localhost kernel: uhci_hcd 0000:00:06.2: irq 11, io base 0x0000c260 Aug 18 07:56:19 localhost kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0001 Aug 18 07:56:19 localhost kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Aug 18 07:56:19 localhost kernel: usb usb4: Product: UHCI Host Controller Aug 18 07:56:19 localhost kernel: usb usb4: Manufacturer: Linux 3.10.0-693.el7.x86_64 uhci_hcd Aug 18 07:56:19 localhost kernel: usb usb4: SerialNumber: 0000:00:06.2 Aug 18 07:56:19 localhost kernel: hub 4-0:1.0: USB hub found Aug 18 07:56:19 localhost kernel: hub 4-0:1.0: 2 ports detected Aug 18 07:56:19 localhost kernel: usbcore: registered new interface driver usbserial Aug 18 07:56:19 localhost kernel: usbcore: registered new interface driver usbserial_generic Aug 18 07:56:19 localhost kernel: usbserial: USB Serial support registered for generic Aug 18 07:56:19 localhost kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Aug 18 07:56:19 localhost kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Aug 18 07:56:19 localhost kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Aug 18 07:56:19 localhost kernel: mousedev: PS/2 mouse device common for all mice Aug 18 07:56:19 localhost kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Aug 18 07:56:19 localhost kernel: rtc_cmos 00:00: RTC can wake from S4 Aug 18 07:56:19 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input2 Aug 18 07:56:19 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Aug 18 07:56:19 localhost kernel: rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0 Aug 18 07:56:19 localhost kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Aug 18 07:56:19 localhost kernel: cpuidle: using governor menu Aug 18 07:56:19 localhost kernel: hidraw: raw HID events driver (C) Jiri Kosina Aug 18 07:56:19 localhost kernel: usbcore: registered new interface driver usbhid Aug 18 07:56:19 localhost kernel: usbhid: USB HID core driver Aug 18 07:56:19 localhost kernel: drop_monitor: Initializing network drop monitor service Aug 18 07:56:19 localhost kernel: TCP: cubic registered Aug 18 07:56:19 localhost kernel: Initializing XFRM netlink socket Aug 18 07:56:19 localhost kernel: NET: Registered protocol family 10 Aug 18 07:56:19 localhost kernel: NET: Registered protocol family 17 Aug 18 07:56:19 localhost kernel: microcode: CPU0 sig=0x10673, pf=0x1, revision=0x1 Aug 18 07:56:19 localhost kernel: microcode: Microcode Update Driver: v2.01 , Peter Oruba Aug 18 07:56:19 localhost kernel: PM: Hibernation image not present or could not be loaded. Aug 18 07:56:19 localhost kernel: Loading compiled-in X.509 certificates Aug 18 07:56:19 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' Aug 18 07:56:19 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' Aug 18 07:56:19 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: 4ffdd63c937eb4a7a114bc5e891acbde50206521' Aug 18 07:56:19 localhost kernel: registered taskstats version 1 Aug 18 07:56:19 localhost kernel: Key type trusted registered Aug 18 07:56:19 localhost kernel: Key type encrypted registered Aug 18 07:56:19 localhost kernel: IMA: No TPM chip found, activating TPM-bypass! Aug 18 07:56:19 localhost kernel: Magic number: 13:994:925 Aug 18 07:56:19 localhost kernel: rtc_cmos 00:00: setting system clock to 2017-08-18 07:56:19 UTC (1503042979) Aug 18 07:56:19 localhost kernel: Freeing unused kernel memory: 1764k freed Aug 18 07:56:19 localhost systemd[1]: systemd 219 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 -SECCOMP +BLKID +ELFUTILS +KMOD +IDN) Aug 18 07:56:19 localhost systemd[1]: Detected virtualization kvm. Aug 18 07:56:19 localhost systemd[1]: Detected architecture x86-64. Aug 18 07:56:19 localhost systemd[1]: Running in initial RAM disk. Aug 18 07:56:19 localhost systemd[1]: No hostname configured. Aug 18 07:56:19 localhost systemd[1]: Set hostname to . Aug 18 07:56:19 localhost systemd[1]: Initializing machine ID from KVM UUID. Aug 18 07:56:19 localhost systemd[1]: Cannot add dependency job for unit blk-availability.service, ignoring: Unit not found. Aug 18 07:56:19 localhost systemd[1]: Reached target Encrypted Volumes. Aug 18 07:56:19 localhost systemd[1]: Starting Encrypted Volumes. Aug 18 07:56:19 localhost systemd[1]: Created slice Root Slice. Aug 18 07:56:19 localhost systemd[1]: Starting Root Slice. Aug 18 07:56:19 localhost systemd[1]: Listening on Journal Socket. Aug 18 07:56:19 localhost systemd[1]: Starting Journal Socket. Aug 18 07:56:19 localhost systemd[1]: Listening on udev Kernel Socket. Aug 18 07:56:19 localhost systemd[1]: Starting udev Kernel Socket. Aug 18 07:56:19 localhost systemd[1]: Created slice System Slice. Aug 18 07:56:19 localhost systemd[1]: Starting System Slice. Aug 18 07:56:19 localhost systemd[1]: Reached target Timers. Aug 18 07:56:19 localhost systemd[1]: Starting Timers. Aug 18 07:56:19 localhost systemd[1]: Listening on udev Control Socket. Aug 18 07:56:19 localhost systemd[1]: Starting udev Control Socket. Aug 18 07:56:19 localhost systemd[1]: Starting Setup Virtual Console... Aug 18 07:56:19 localhost systemd[1]: Starting Journal Service... Aug 18 07:56:19 localhost systemd[1]: Starting Create list of required static device nodes for the current kernel... Aug 18 07:56:19 localhost systemd[1]: Starting dracut cmdline hook... Aug 18 07:56:19 localhost systemd[1]: Reached target Swap. Aug 18 07:56:19 localhost systemd[1]: Starting Swap. Aug 18 07:56:19 localhost systemd[1]: Reached target Slices. Aug 18 07:56:19 localhost systemd[1]: Starting Slices. Aug 18 07:56:19 localhost systemd[1]: Starting Apply Kernel Variables... Aug 18 07:56:19 localhost systemd[1]: Reached target Local File Systems. Aug 18 07:56:19 localhost systemd[1]: Starting Local File Systems. Aug 18 07:56:19 localhost systemd-journal[78]: Journal started Aug 18 07:56:19 localhost systemd[1]: Started Setup Virtual Console. Aug 18 07:56:19 localhost systemd[1]: Started Create list of required static device nodes for the current kernel. Aug 18 07:56:19 localhost systemd[1]: Started Apply Kernel Variables. Aug 18 07:56:19 localhost systemd[1]: Started Journal Service. Aug 18 07:56:19 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Aug 18 07:56:19 localhost systemd[1]: Started Create Static Device Nodes in /dev. Aug 18 07:56:19 localhost kernel: BIOS EDD facility v0.16 2004-Jun-25, 1 devices found Aug 18 07:56:19 localhost dracut-cmdline[82]: Loading Red Hat Enterprise Linux 7.4 x86_64 installer... Aug 18 07:56:20 localhost dracut-cmdline[82]: Warning: anaconda requiring network for vnc Aug 18 07:56:20 localhost kernel: tsc: Refined TSC clocksource calibration: 3158.768 MHz Aug 18 07:56:20 localhost systemd[1]: Started dracut cmdline hook. Aug 18 07:56:20 localhost systemd[1]: Starting dracut pre-udev hook... Aug 18 07:56:21 localhost kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 18 07:56:21 localhost kernel: Loading iSCSI transport class v2.0-870. Aug 18 07:56:21 localhost kernel: iscsi: registered transport (tcp) Aug 18 07:56:21 localhost kernel: FDC 0 is a S82078B Aug 18 07:56:21 localhost kernel: No iBFT detected. Aug 18 07:56:21 localhost kernel: async_tx: api initialized (async) Aug 18 07:56:21 localhost kernel: xor: measuring software checksum speed Aug 18 07:56:21 localhost kernel: prefetch64-sse: 11540.000 MB/sec Aug 18 07:56:21 localhost kernel: generic_sse: 9808.000 MB/sec Aug 18 07:56:21 localhost kernel: xor: using function: prefetch64-sse (11540.000 MB/sec) Aug 18 07:56:21 localhost kernel: raid6: sse2x1 gen() 4367 MB/s Aug 18 07:56:21 localhost kernel: raid6: sse2x2 gen() 8339 MB/s Aug 18 07:56:21 localhost kernel: raid6: sse2x4 gen() 9402 MB/s Aug 18 07:56:21 localhost kernel: raid6: using algorithm sse2x4 gen() (9402 MB/s) Aug 18 07:56:21 localhost kernel: raid6: using ssse3x2 recovery algorithm Aug 18 07:56:21 localhost kernel: device-mapper: uevent: version 1.0.3 Aug 18 07:56:21 localhost kernel: device-mapper: ioctl: 4.35.0-ioctl (2016-06-23) initialised: dm-devel@redhat.com Aug 18 07:56:21 localhost kernel: device-mapper: multipath round-robin: version 1.2.0 loaded Aug 18 07:56:21 localhost kernel: RPC: Registered named UNIX socket transport module. Aug 18 07:56:21 localhost kernel: RPC: Registered udp transport module. Aug 18 07:56:21 localhost kernel: RPC: Registered tcp transport module. Aug 18 07:56:21 localhost kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Aug 18 07:56:21 localhost rpc.statd[407]: Version 1.3.0 starting Aug 18 07:56:21 localhost rpc.statd[407]: Initializing NSM state Aug 18 07:56:21 localhost rpc.statd[407]: Running as root. chown /var/lib/nfs/statd to choose different user Aug 18 07:56:21 localhost systemd[1]: Started dracut pre-udev hook. Aug 18 07:56:21 localhost systemd[1]: Starting udev Kernel Device Manager... Aug 18 07:56:21 localhost systemd-udevd[434]: starting version 219 Aug 18 07:56:21 localhost systemd[1]: Started udev Kernel Device Manager. Aug 18 07:56:21 localhost systemd[1]: Starting dracut pre-trigger hook... Aug 18 07:56:21 localhost lldpad[444]: config file failed to load, Aug 18 07:56:21 localhost lldpad[444]: create a new file. Aug 18 07:56:21 localhost lldpad[444]: bound ctrl iface to /com/intel/lldpad Aug 18 07:56:21 localhost dracut-pre-trigger[435]: 445 Aug 18 07:56:21 localhost dracut-pre-trigger[435]: /tmp/dd_disk file was not created Aug 18 07:56:21 localhost systemd[1]: Started dracut pre-trigger hook. Aug 18 07:56:21 localhost systemd[1]: Starting udev Coldplug all Devices... Aug 18 07:56:21 localhost systemd[1]: Mounting Configuration File System... Aug 18 07:56:22 localhost systemd[1]: Mounted Configuration File System. Aug 18 07:56:22 localhost systemd[1]: Started udev Coldplug all Devices. Aug 18 07:56:22 localhost systemd[1]: Reached target System Initialization. Aug 18 07:56:22 localhost systemd[1]: Starting System Initialization. Aug 18 07:56:22 localhost kernel: 8139cp: 8139cp: 10/100 PCI Ethernet driver v1.3 (Mar 22, 2004) Aug 18 07:56:22 localhost systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Aug 18 07:56:22 localhost systemd[1]: Starting Open-iSCSI iscsiuio Socket. Aug 18 07:56:22 localhost systemd[1]: Reached target Sockets. Aug 18 07:56:22 localhost systemd[1]: Starting Sockets. Aug 18 07:56:22 localhost systemd[1]: Starting Show Plymouth Boot Screen... Aug 18 07:56:22 localhost systemd[1]: Starting Device-Mapper Multipath Device Controller... Aug 18 07:56:22 localhost kernel: libata version 3.00 loaded. Aug 18 07:56:22 localhost systemd[1]: Received SIGRTMIN+20 from PID 531 (plymouthd). Aug 18 07:56:22 localhost systemd[1]: Started Show Plymouth Boot Screen. Aug 18 07:56:22 localhost systemd[1]: Reached target Paths. Aug 18 07:56:22 localhost systemd[1]: Starting Paths. Aug 18 07:56:22 localhost systemd[1]: Started Forward Password Requests to Plymouth Directory Watch. Aug 18 07:56:22 localhost systemd[1]: Starting Forward Password Requests to Plymouth Directory Watch. Aug 18 07:56:22 localhost systemd[1]: Reached target Basic System. Aug 18 07:56:22 localhost systemd[1]: Starting Basic System. Aug 18 07:56:22 localhost kernel: [drm] Initialized Aug 18 07:56:22 localhost kernel: virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver Aug 18 07:56:22 localhost systemd[1]: Started Device-Mapper Multipath Device Controller. Aug 18 07:56:22 localhost systemd[1]: Starting Open-iSCSI... Aug 18 07:56:22 localhost iscsid[551]: iSCSI logger with pid=557 started! Aug 18 07:56:22 localhost systemd[1]: Failed to read PID from file /var/run/iscsid.pid: Invalid argument Aug 18 07:56:22 localhost systemd[1]: Started Open-iSCSI. Aug 18 07:56:22 localhost systemd[1]: Starting dracut initqueue hook... Aug 18 07:56:22 localhost kernel: 8139cp 0000:00:03.0 eth0: RTL-8139C+ at 0xffffc900001d4000, 52:54:00:0e:c4:ea, IRQ 11 Aug 18 07:56:22 localhost kernel: ata_piix 0000:00:01.1: version 2.13 Aug 18 07:56:22 localhost kernel: scsi host0: ata_piix Aug 18 07:56:22 localhost kernel: scsi host1: ata_piix Aug 18 07:56:22 localhost kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc2a0 irq 14 Aug 18 07:56:22 localhost kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc2a8 irq 15 Aug 18 07:56:22 localhost kernel: 8021q: 802.1Q VLAN Support v1.8 Aug 18 07:56:22 localhost kernel: virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver Aug 18 07:56:22 localhost kernel: 8139cp 0000:00:04.0 eth1: RTL-8139C+ at 0xffffc900001d6000, 52:54:00:c1:1f:ea, IRQ 11 Aug 18 07:56:22 localhost kernel: 8139too: 8139too Fast Ethernet driver 0.9.28 Aug 18 07:56:22 localhost kernel: [TTM] Zone kernel: Available graphics memory: 508086 kiB Aug 18 07:56:22 localhost kernel: [TTM] Initializing pool allocator Aug 18 07:56:22 localhost kernel: [TTM] Initializing DMA pool allocator Aug 18 07:56:22 localhost kernel: [drm] fb mappable at 0xFC000000 Aug 18 07:56:22 localhost kernel: [drm] vram aper at 0xFC000000 Aug 18 07:56:22 localhost kernel: [drm] size 33554432 Aug 18 07:56:22 localhost kernel: [drm] fb depth is 24 Aug 18 07:56:22 localhost kernel: [drm] pitch is 3072 Aug 18 07:56:22 localhost systemd[1]: Reloading. Aug 18 07:56:22 localhost kernel: fbcon: cirrusdrmfb (fb0) is primary device Aug 18 07:56:22 localhost kernel: ata1.00: ATA-7: QEMU HARDDISK, 2.4.1, max UDMA/100 Aug 18 07:56:22 localhost kernel: ata1.00: 20971520 sectors, multi 16: LBA48 Aug 18 07:56:22 localhost kernel: ata1.01: ATAPI: QEMU DVD-ROM, 2.4.1, max UDMA/100 Aug 18 07:56:22 localhost kernel: ata1.00: configured for MWDMA2 Aug 18 07:56:22 localhost kernel: ata1.01: configured for MWDMA2 Aug 18 07:56:22 localhost kernel: scsi 0:0:0:0: Direct-Access ATA QEMU HARDDISK 1 PQ: 0 ANSI: 5 Aug 18 07:56:22 localhost kernel: scsi 0:0:1:0: CD-ROM QEMU QEMU DVD-ROM 2.4. PQ: 0 ANSI: 5 Aug 18 07:56:22 localhost kernel: Console: switching to colour frame buffer device 128x48 Aug 18 07:56:22 localhost kernel: cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device Aug 18 07:56:22 localhost kernel: [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0 Aug 18 07:56:22 localhost kernel: sr 0:0:1:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Aug 18 07:56:22 localhost kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Aug 18 07:56:22 localhost kernel: sr 0:0:1:0: Attached scsi CD-ROM sr0 Aug 18 07:56:22 localhost kernel: sd 0:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) Aug 18 07:56:22 localhost kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 18 07:56:22 localhost kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 Aug 18 07:56:22 localhost kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Aug 18 07:56:22 localhost kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 18 07:56:22 localhost multipathd[549]: path checkers start up Aug 18 07:56:22 localhost multipathd[549]: sda: add path (uevent) Aug 18 07:56:22 localhost dracut-initqueue[559]: RTNETLINK answers: File exists Aug 18 07:56:23 localhost kernel: 8139cp 0000:00:03.0 ens3: link up, 100Mbps, full-duplex, lpa 0x05E1 Aug 18 07:56:23 localhost dracut-initqueue[559]: dhcp: PREINIT ens3 up Aug 18 07:56:23 localhost dhclient[692]: DHCPDISCOVER on ens3 to 255.255.255.255 port 67 interval 3 (xid=0x1b18a358) Aug 18 07:56:23 localhost iscsid[557]: iSCSI daemon with pid=558 started! Aug 18 07:56:23 localhost iscsid[557]: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Aug 18 07:56:23 localhost iscsid[557]: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or Aug 18 07:56:23 localhost iscsid[557]: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Aug 18 07:56:23 localhost iscsid[557]: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Aug 18 07:56:26 localhost dhclient[692]: DHCPDISCOVER on ens3 to 255.255.255.255 port 67 interval 3 (xid=0x1b18a358) Aug 18 07:56:28 localhost dhclient[692]: DHCPREQUEST on ens3 to 255.255.255.255 port 67 (xid=0x1b18a358) Aug 18 07:56:28 localhost dhclient[692]: DHCPOFFER from 192.168.124.1 Aug 18 07:56:31 localhost dhclient[692]: DHCPACK from 192.168.124.1 (xid=0x1b18a358) Aug 18 07:56:31 localhost dracut-initqueue[559]: dhcp: BOND setting ens3 Aug 18 07:56:33 localhost dhclient[692]: bound to 192.168.124.47 -- renewal in 1737 seconds. Aug 18 07:56:33 localhost kernel: 8139cp 0000:00:04.0 ens4: link up, 100Mbps, full-duplex, lpa 0x05E1 Aug 18 07:56:33 localhost dracut-initqueue[559]: dhcp: PREINIT ens4 up Aug 18 07:56:33 localhost dhclient[763]: DHCPDISCOVER on ens4 to 255.255.255.255 port 67 interval 5 (xid=0x642da23a) Aug 18 07:56:36 localhost dhclient[763]: DHCPREQUEST on ens4 to 255.255.255.255 port 67 (xid=0x642da23a) Aug 18 07:56:36 localhost dhclient[763]: DHCPOFFER from 192.168.124.1 Aug 18 07:56:36 localhost dhclient[763]: DHCPACK from 192.168.124.1 (xid=0x642da23a) Aug 18 07:56:36 localhost dracut-initqueue[559]: dhcp: BOND setting ens4 Aug 18 07:56:38 localhost dhclient[763]: bound to 192.168.124.165 -- renewal in 1785 seconds. Aug 18 07:56:38 localhost dracut-initqueue[559]: mount: /dev/sr0 is write-protected, mounting read-only Aug 18 07:56:38 localhost kernel: ISO 9660 Extensions: Microsoft Joliet Level 3 Aug 18 07:56:38 localhost kernel: ISO 9660 Extensions: RRIP_1991A Aug 18 07:56:38 localhost kernel: loop: module loaded Aug 18 07:56:39 localhost dracut-initqueue[559]: % Total % Received % Xferd Average Speed Time Time Time Current Aug 18 07:56:39 localhost dracut-initqueue[559]: Dload Upload Total Spent Left Speed Aug 18 07:56:39 localhost dracut-initqueue[559]: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 305k 100 305k 0 0 14.9M 0 --:--:-- --:--:-- --:--:-- 15.6M Aug 18 07:56:39 localhost dracut-initqueue[559]: gzip: stdout: Broken pipe Aug 18 07:56:40 localhost systemd[1]: Started dracut initqueue hook. Aug 18 07:56:40 localhost systemd[1]: Reached target Remote File Systems (Pre). Aug 18 07:56:40 localhost systemd[1]: Starting Remote File Systems (Pre). Aug 18 07:56:40 localhost systemd[1]: Reached target Remote File Systems. Aug 18 07:56:40 localhost systemd[1]: Starting Remote File Systems. Aug 18 07:56:40 localhost systemd[1]: Starting dracut pre-mount hook... Aug 18 07:56:40 localhost systemd[1]: Started dracut pre-mount hook. Aug 18 07:56:40 localhost systemd[1]: Reached target Initrd Root File System. Aug 18 07:56:40 localhost systemd[1]: Starting Initrd Root File System. Aug 18 07:56:40 localhost systemd[1]: Starting Reload Configuration from the Real Root... Aug 18 07:56:40 localhost systemd[1]: Reloading. Aug 18 07:56:40 localhost systemd[1]: Started Reload Configuration from the Real Root. Aug 18 07:56:40 localhost systemd[1]: Starting dracut mount hook... Aug 18 07:56:40 localhost systemd[1]: Reached target Initrd File Systems. Aug 18 07:56:40 localhost systemd[1]: Starting Initrd File Systems. Aug 18 07:56:40 localhost kernel: EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null) Aug 18 07:56:40 localhost systemd[1]: Started dracut mount hook. Aug 18 07:56:40 localhost systemd[1]: Reached target Initrd Default Target. Aug 18 07:56:40 localhost systemd[1]: Starting Initrd Default Target. Aug 18 07:56:40 localhost systemd[1]: Starting dracut pre-pivot and cleanup hook... Aug 18 07:56:40 localhost kernel: random: crng init done Aug 18 07:56:43 localhost rpcbind[403]: cannot open file = /run/rpcbind/rpcbind.xdr for writing Aug 18 07:56:43 localhost rpcbind[403]: cannot save any registration Aug 18 07:56:43 localhost rpcbind[403]: cannot open file = /run/rpcbind/portmap.xdr for writing Aug 18 07:56:43 localhost rpcbind[403]: cannot save any registration Aug 18 07:56:43 localhost systemd[1]: Started dracut pre-pivot and cleanup hook. Aug 18 07:56:43 localhost systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Aug 18 07:56:43 localhost systemd[1]: Starting Plymouth switch root service... Aug 18 07:56:43 localhost systemd[1]: Stopped target Timers. Aug 18 07:56:43 localhost systemd[1]: Stopping Timers. Aug 18 07:56:43 localhost systemd[1]: Stopped Cleaning Up and Shutting Down Daemons. Aug 18 07:56:43 localhost systemd[1]: Stopped dracut pre-pivot and cleanup hook. Aug 18 07:56:43 localhost systemd[1]: Stopping dracut pre-pivot and cleanup hook... Aug 18 07:56:43 localhost systemd[1]: Stopped target Remote File Systems. Aug 18 07:56:43 localhost systemd[1]: Stopping Remote File Systems. Aug 18 07:56:43 localhost systemd[1]: Stopped target Remote File Systems (Pre). Aug 18 07:56:43 localhost systemd[1]: Stopping Remote File Systems (Pre). Aug 18 07:56:43 localhost systemd[1]: Stopped target Initrd Default Target. Aug 18 07:56:43 localhost systemd[1]: Stopping Initrd Default Target. Aug 18 07:56:43 localhost systemd[1]: Stopped dracut mount hook. Aug 18 07:56:43 localhost systemd[1]: Stopping dracut mount hook... Aug 18 07:56:43 localhost systemd[1]: Stopped target Basic System. Aug 18 07:56:43 localhost systemd[1]: Stopping Basic System. Aug 18 07:56:43 localhost systemd[1]: Stopped target Paths. Aug 18 07:56:43 localhost systemd[1]: Stopping Paths. Aug 18 07:56:43 localhost systemd[1]: Stopped target Slices. Aug 18 07:56:43 localhost systemd[1]: Stopping Slices. Aug 18 07:56:43 localhost systemd[1]: Stopped target Sockets. Aug 18 07:56:43 localhost systemd[1]: Stopping Sockets. Aug 18 07:56:43 localhost systemd[1]: Closed Open-iSCSI iscsiuio Socket. Aug 18 07:56:43 localhost systemd[1]: Stopping Open-iSCSI iscsiuio Socket. Aug 18 07:56:43 localhost systemd[1]: Stopped target System Initialization. Aug 18 07:56:43 localhost systemd[1]: Stopping System Initialization. Aug 18 07:56:43 localhost systemd[1]: Stopped target Local File Systems. Aug 18 07:56:43 localhost systemd[1]: Stopping Local File Systems. Aug 18 07:56:43 localhost systemd[1]: Stopped target Swap. Aug 18 07:56:43 localhost systemd[1]: Stopping Swap. Aug 18 07:56:43 localhost systemd[1]: Stopped Apply Kernel Variables. Aug 18 07:56:43 localhost systemd[1]: Stopping Apply Kernel Variables... Aug 18 07:56:43 localhost systemd[1]: Stopped dracut pre-mount hook. Aug 18 07:56:43 localhost systemd[1]: Stopping dracut pre-mount hook... Aug 18 07:56:43 localhost systemd[1]: Stopped target Encrypted Volumes. Aug 18 07:56:43 localhost systemd[1]: Stopping Encrypted Volumes. Aug 18 07:56:43 localhost systemd[1]: Stopped dracut initqueue hook. Aug 18 07:56:43 localhost systemd[1]: Stopping dracut initqueue hook... Aug 18 07:56:43 localhost systemd[1]: Stopping Open-iSCSI... Aug 18 07:56:43 localhost iscsid[557]: iscsid shutting down. Aug 18 07:56:43 localhost systemd[1]: Stopped Open-iSCSI. Aug 18 07:56:43 localhost multipathd[549]: --------shut down------- Aug 18 07:56:43 localhost systemd[1]: Stopping Device-Mapper Multipath Device Controller... Aug 18 07:56:43 localhost systemd[1]: Stopped Device-Mapper Multipath Device Controller. Aug 18 07:56:43 localhost systemd[1]: Stopped udev Coldplug all Devices. Aug 18 07:56:43 localhost systemd[1]: Stopping udev Coldplug all Devices... Aug 18 07:56:43 localhost systemd[1]: Stopped dracut pre-trigger hook. Aug 18 07:56:43 localhost systemd[1]: Stopping dracut pre-trigger hook... Aug 18 07:56:43 localhost systemd[1]: Stopping udev Kernel Device Manager... Aug 18 07:56:43 localhost systemd[1]: Stopped udev Kernel Device Manager. Aug 18 07:56:43 localhost systemd[1]: Stopped dracut pre-udev hook. Aug 18 07:56:43 localhost systemd[1]: Stopping dracut pre-udev hook... Aug 18 07:56:43 localhost systemd[1]: Stopped dracut cmdline hook. Aug 18 07:56:43 localhost systemd[1]: Stopping dracut cmdline hook... Aug 18 07:56:43 localhost systemd[1]: Stopped Create Static Device Nodes in /dev. Aug 18 07:56:43 localhost systemd[1]: Stopping Create Static Device Nodes in /dev... Aug 18 07:56:43 localhost systemd[1]: Stopped Create list of required static device nodes for the current kernel. Aug 18 07:56:43 localhost systemd[1]: Stopping Create list of required static device nodes for the current kernel... Aug 18 07:56:43 localhost systemd[1]: Closed udev Kernel Socket. Aug 18 07:56:43 localhost systemd[1]: Stopping udev Kernel Socket. Aug 18 07:56:43 localhost systemd[1]: Closed udev Control Socket. Aug 18 07:56:43 localhost systemd[1]: Stopping udev Control Socket. Aug 18 07:56:43 localhost systemd[1]: Starting Cleanup udevd DB... Aug 18 07:56:43 localhost systemd[1]: Started Cleanup udevd DB. Aug 18 07:56:43 localhost systemd[1]: Reached target Switch Root. Aug 18 07:56:43 localhost systemd[1]: Starting Switch Root. Aug 18 07:56:43 localhost systemd[1]: Started Plymouth switch root service. Aug 18 07:56:43 localhost systemd[1]: Starting Switch Root... Aug 18 07:56:43 localhost systemd[1]: Switching root. Aug 18 07:56:43 localhost systemd-journal[78]: Journal stopped Aug 18 07:56:44 localhost systemd-journal[1797]: Runtime journal is using 6.2M (max allowed 49.6M, trying to leave 74.4M free of 489.7M available → current limit 49.6M). Aug 18 07:56:44 localhost systemd-journal[1797]: Runtime journal is using 6.2M (max allowed 49.6M, trying to leave 74.4M free of 489.7M available → current limit 49.6M). Aug 18 07:56:44 localhost systemd-journald[78]: Received SIGTERM from PID 1 (systemd). Aug 18 07:56:44 localhost kernel: SELinux: 2048 avtab hash slots, 106122 rules. Aug 18 07:56:44 localhost kernel: SELinux: 2048 avtab hash slots, 106122 rules. Aug 18 07:56:44 localhost kernel: SELinux: 8 users, 14 roles, 5004 types, 307 bools, 1 sens, 1024 cats Aug 18 07:56:44 localhost kernel: SELinux: 94 classes, 106122 rules Aug 18 07:56:44 localhost kernel: SELinux: Completing initialization. Aug 18 07:56:44 localhost kernel: SELinux: Setting up existing superblocks. Aug 18 07:56:44 localhost kernel: type=1403 audit(1503043004.015:2): policy loaded auid=4294967295 ses=4294967295 Aug 18 07:56:44 localhost systemd[1]: Successfully loaded SELinux policy in 415.546ms. Aug 18 07:56:44 localhost systemd[1]: Relabelled /dev and /run in 20.957ms. Aug 18 07:56:44 localhost systemd-journal[1797]: Journal started Aug 18 07:56:44 localhost systemd[1]: systemd 219 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 -SECCOMP +BLKID +ELFUTILS +KMOD +IDN) Aug 18 07:56:44 localhost systemd[1]: Detected virtualization kvm. Aug 18 07:56:44 localhost systemd[1]: Detected architecture x86-64. Aug 18 07:56:44 localhost systemd[1]: Initializing machine ID from KVM UUID. Aug 18 07:56:44 localhost systemd[1775]: /usr/lib/systemd/system-generators/lvm2-activation-generator failed with error code 127. Aug 18 07:56:44 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 07:56:44 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 07:56:44 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 07:56:44 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 07:56:44 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 07:56:44 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 07:56:44 localhost systemd[1]: Started Create list of required static device nodes for the current kernel. Aug 18 07:56:44 localhost systemd[1]: Started Remount Root and Kernel File Systems. Aug 18 07:56:44 localhost systemd[1]: Started Apply Kernel Variables. Aug 18 07:56:45 localhost systemd[1]: Starting Configure read-only root support... Aug 18 07:56:45 localhost systemd[1]: Starting Load/Save Random Seed... Aug 18 07:56:45 localhost systemd[1]: Starting Rebuild Hardware Database... Aug 18 07:56:45 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Aug 18 07:56:45 localhost systemd[1]: Starting Flush Journal to Persistent Storage... Aug 18 07:56:45 localhost systemd[1]: Started Load/Save Random Seed. Aug 18 07:56:45 localhost systemd[1]: Started LVM2 metadata daemon. Aug 18 07:56:45 localhost systemd[1]: Starting LVM2 metadata daemon... Aug 18 07:56:45 localhost systemd-journal[1797]: Runtime journal is using 6.2M (max allowed 49.6M, trying to leave 74.4M free of 489.7M available → current limit 49.6M). Aug 18 07:56:45 localhost systemd[1]: Started Flush Journal to Persistent Storage. Aug 18 07:56:45 localhost systemd[1]: Started Create Static Device Nodes in /dev. Aug 18 07:56:45 localhost systemd[1]: Starting udev Kernel Device Manager... Aug 18 07:56:45 localhost systemd[1]: Started Configure read-only root support. Aug 18 07:56:45 localhost systemd-udevd[1828]: starting version 219 Aug 18 07:56:45 localhost systemd[1]: Started udev Kernel Device Manager. Aug 18 07:56:46 localhost systemd[1]: Started Rebuild Hardware Database. Aug 18 07:56:46 localhost systemd[1]: Starting udev Coldplug all Devices... Aug 18 07:56:46 localhost kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Aug 18 07:56:46 localhost kernel: virtio-pci 0000:00:05.0: irq 24 for MSI/MSI-X Aug 18 07:56:46 localhost kernel: virtio-pci 0000:00:05.0: irq 25 for MSI/MSI-X Aug 18 07:56:46 localhost systemd[1]: Started udev Coldplug all Devices. Aug 18 07:56:46 localhost systemd[1]: Starting udev Wait for Complete Device Initialization... Aug 18 07:56:46 localhost systemd[1]: Starting Device-Mapper Multipath Device Controller... Aug 18 07:56:46 localhost kernel: input: PC Speaker as /devices/platform/pcspkr/input/input4 Aug 18 07:56:46 localhost kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0 Aug 18 07:56:46 localhost kernel: sr 0:0:1:0: Attached scsi generic sg1 type 5 Aug 18 07:56:47 localhost systemd[1]: Started Device-Mapper Multipath Device Controller. Aug 18 07:56:47 localhost systemd[1]: Started Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Aug 18 07:56:47 localhost systemd[1]: Reached target Local File Systems (Pre). Aug 18 07:56:47 localhost systemd[1]: Starting Local File Systems (Pre). Aug 18 07:56:47 localhost multipathd[1883]: path checkers start up Aug 18 07:56:47 localhost systemd[1]: Started udev Wait for Complete Device Initialization. Aug 18 07:56:47 localhost systemd[1]: Starting Activation of DM RAID sets... Aug 18 07:56:47 localhost systemd[1]: Started Activation of DM RAID sets. Aug 18 07:56:47 localhost systemd[1]: Reached target Local File Systems. Aug 18 07:56:47 localhost systemd[1]: Starting Local File Systems. Aug 18 07:56:47 localhost systemd[1]: Starting Import network configuration from initramfs... Aug 18 07:56:47 localhost systemd[1]: Starting Tell Plymouth To Write Out Runtime Data... Aug 18 07:56:47 localhost systemd[1]: Starting Rebuild Journal Catalog... Aug 18 07:56:47 localhost systemd[1]: Starting Migrate local SELinux policy changes from the old store structure to the new structure... Aug 18 07:56:47 localhost systemd[1]: Reached target Encrypted Volumes. Aug 18 07:56:47 localhost systemd[1]: Starting Encrypted Volumes. Aug 18 07:56:47 localhost systemd[1]: Started Tell Plymouth To Write Out Runtime Data. Aug 18 07:56:47 localhost systemd[1]: Started Rebuild Journal Catalog. Aug 18 07:56:47 localhost systemd[1]: Starting Update is Completed... Aug 18 07:56:47 localhost systemd[1]: Started Update is Completed. Aug 18 07:56:47 localhost systemd[1]: Started Migrate local SELinux policy changes from the old store structure to the new structure. Aug 18 07:56:47 localhost systemd[1]: Started Import network configuration from initramfs. Aug 18 07:56:47 localhost systemd[1]: Starting Create Volatile Files and Directories... Aug 18 07:56:47 localhost systemd[1]: Started Create Volatile Files and Directories. Aug 18 07:56:47 localhost systemd[1]: Starting Update UTMP about System Boot/Shutdown... Aug 18 07:56:47 localhost systemd[1]: Started Update UTMP about System Boot/Shutdown. Aug 18 07:56:47 localhost systemd[1]: Reached target System Initialization. Aug 18 07:56:47 localhost systemd[1]: Starting System Initialization. Aug 18 07:56:47 localhost systemd[1]: Listening on Open-iSCSI iscsid Socket. Aug 18 07:56:47 localhost systemd[1]: Starting Open-iSCSI iscsid Socket. Aug 18 07:56:47 localhost systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Aug 18 07:56:47 localhost systemd[1]: Starting Open-iSCSI iscsiuio Socket. Aug 18 07:56:47 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Aug 18 07:56:47 localhost systemd[1]: Starting D-Bus System Message Bus Socket. Aug 18 07:56:47 localhost systemd[1]: Reached target Sockets. Aug 18 07:56:47 localhost systemd[1]: Starting Sockets. Aug 18 07:56:47 localhost systemd[1]: Reached target Basic System. Aug 18 07:56:47 localhost systemd[1]: Starting Basic System. Aug 18 07:56:47 localhost systemd[1]: Starting pre-anaconda logging service... Aug 18 07:56:47 localhost systemd[1]: Starting Dump dmesg to /var/log/dmesg... Aug 18 07:56:47 localhost systemd[1]: Starting Wait for Plymouth Boot Screen to Quit... Aug 18 07:56:47 localhost systemd[1]: Started Anaconda NetworkManager configuration. Aug 18 07:56:47 localhost systemd[1]: Starting Anaconda NetworkManager configuration... Aug 18 07:56:47 localhost systemd[1]: Starting Network Manager... Aug 18 07:56:47 localhost systemd[1]: Starting Service enabling compressing RAM with zRam... Aug 18 07:56:48 localhost systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Aug 18 07:56:48 localhost systemd[1]: Starting Hardware RNG Entropy Gatherer Daemon... Aug 18 07:56:48 localhost systemd[1]: Started anaconda performance monitor. Aug 18 07:56:48 localhost systemd[1]: Starting anaconda performance monitor... Aug 18 07:56:48 localhost zramswapon[1950]: + MAX_RAM_ON=2097152 Aug 18 07:56:48 localhost systemd[1]: Starting System Logging Service... Aug 18 07:56:48 localhost rngd[1952]: read error Aug 18 07:56:48 localhost zramswapon[1950]: ++ grep MemTotal /proc/meminfo Aug 18 07:56:48 localhost zramswapon[1950]: ++ grep -E --only-matching '[[:digit:]]+' Aug 18 07:56:48 localhost rngd[1952]: hwrng: no available rng Aug 18 07:56:48 localhost rngd[1952]: Unable to open file: /dev/tpm0 Aug 18 07:56:48 localhost rngd[1952]: can't open any entropy source Aug 18 07:56:48 localhost rngd[1952]: Maybe RNG device modules are not loaded Aug 18 07:56:48 localhost systemd[1]: Starting Terminate Plymouth Boot Screen... Aug 18 07:56:48 localhost zramswapon[1950]: + mem_total_kb=1016172 Aug 18 07:56:48 localhost zramswapon[1950]: + mem_total=1040560128 Aug 18 07:56:48 localhost zramswapon[1950]: + grep -E 'inst\.zram=(on|1)' /proc/cmdline Aug 18 07:56:48 localhost systemd[1]: Starting Login Service... Aug 18 07:56:48 localhost systemd[1]: Started Dump dmesg to /var/log/dmesg. Aug 18 07:56:48 localhost systemd[1]: rngd.service: main process exited, code=exited, status=1/FAILURE Aug 18 07:56:48 localhost systemd[1]: Unit rngd.service entered failed state. Aug 18 07:56:48 localhost systemd[1]: rngd.service failed. Aug 18 07:56:48 localhost zramswapon[1950]: + force=1 Aug 18 07:56:48 localhost zramswapon[1950]: + '[' '(' 1016172 -gt 2097152 ')' -a '(' 1 '!=' 0 ')' ']' Aug 18 07:56:48 localhost zramswapon[1950]: ++ getconf _NPROCESSORS_ONLN Aug 18 07:56:48 localhost systemd[1]: Received SIGRTMIN+21 from PID 531 (plymouthd). Aug 18 07:56:48 localhost systemd[1]: Started Terminate Plymouth Boot Screen. Aug 18 07:56:48 localhost systemd[1]: Started Wait for Plymouth Boot Screen to Quit. Aug 18 07:56:48 localhost zramswapon[1950]: + num_cpus=1 Aug 18 07:56:48 localhost zramswapon[1950]: + decr_num_cpus=0 Aug 18 07:56:48 localhost zramswapon[1950]: + modprobe zram num_devices=1 Aug 18 07:56:48 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 07:56:48 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 07:56:48 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 07:56:48 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 07:56:48 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 07:56:48 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 07:56:48 localhost systemd[1]: Started D-Bus System Message Bus. Aug 18 07:56:48 localhost rsyslogd[1961]: [origin software="rsyslogd" swVersion="8.24.0" x-pid="1961" x-info="http://www.rsyslog.com"] start Aug 18 07:56:48 localhost rsyslogd[1961]: warning: ~ action is deprecated, consider using the 'stop' statement instead [v8.24.0 try http://www.rsyslog.com/e/2307 ] Aug 18 07:56:48 localhost kernel: zram: Added device: zram0 Aug 18 07:56:48 localhost kernel: type=1400 audit(1503043008.852:3): avc: denied { write } for pid=1961 comm="in:imjournal" name="/" dev="dm-0" ino=2 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 07:56:48 localhost kernel: type=1400 audit(1503043008.852:4): avc: denied { add_name } for pid=1961 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 07:56:48 localhost kernel: type=1400 audit(1503043008.852:5): avc: denied { create } for pid=1961 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:48 localhost kernel: type=1400 audit(1503043008.852:6): avc: denied { write open } for pid=1961 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=591 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:48 localhost kernel: type=1400 audit(1503043008.852:7): avc: denied { getattr } for pid=1961 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=591 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:48 localhost kernel: type=1400 audit(1503043008.852:8): avc: denied { remove_name } for pid=1961 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=591 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 07:56:48 localhost kernel: type=1400 audit(1503043008.852:9): avc: denied { rename } for pid=1961 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=591 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:48 localhost kernel: type=1400 audit(1503043008.852:10): avc: denied { unlink } for pid=1961 comm="in:imjournal" name="imjournal.state" dev="dm-0" ino=591 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:48 localhost zramswapon[1950]: ++ seq 0 0 Aug 18 07:56:48 localhost zramswapon[1950]: + for i in '$(seq 0 $decr_num_cpus)' Aug 18 07:56:48 localhost zramswapon[1950]: + echo 1040560128 Aug 18 07:56:48 localhost kernel: zram0: detected capacity change from 0 to 1040560128 Aug 18 07:56:49 localhost zramswapon[1950]: ++ seq 0 0 Aug 18 07:56:49 localhost zramswapon[1950]: + for i in '$(seq 0 $decr_num_cpus)' Aug 18 07:56:49 localhost zramswapon[1950]: + mkswap /dev/zram0 Aug 18 07:56:49 localhost multipathd[1883]: zram0: add path (uevent) Aug 18 07:56:49 localhost multipathd[1883]: zram0: HDIO_GETGEO failed with 25 Aug 18 07:56:49 localhost multipathd[1883]: zram0: failed to get path uid Aug 18 07:56:49 localhost multipathd[1883]: uevent trigger error Aug 18 07:56:49 localhost zramswapon[1950]: Setting up swapspace version 1, size = 1016168 KiB Aug 18 07:56:49 localhost zramswapon[1950]: no label, UUID=8eb026d4-d6a6-4008-905b-f1f86257c0a1 Aug 18 07:56:49 localhost zramswapon[1950]: ++ seq 0 0 Aug 18 07:56:49 localhost zramswapon[1950]: + for i in '$(seq 0 $decr_num_cpus)' Aug 18 07:56:49 localhost zramswapon[1950]: + swapon -p 100 /dev/zram0 Aug 18 07:56:49 localhost systemd[1]: Starting D-Bus System Message Bus... Aug 18 07:56:49 localhost systemd[1]: Started System Logging Service. Aug 18 07:56:49 localhost systemd-logind[1966]: New seat seat0. Aug 18 07:56:49 localhost systemd[1]: Started Login Service. Aug 18 07:56:49 localhost systemd-logind[1966]: Watching system buttons on /dev/input/event0 (Power Button) Aug 18 07:56:49 localhost kernel: Adding 1016168k swap on /dev/zram0. Priority:100 extents:1 across:1016168k SSFS Aug 18 07:56:49 localhost zramswapon[1950]: + '[' 1016172 -le 1048576 ']' Aug 18 07:56:49 localhost zramswapon[1950]: + mount -o remount,size=512M /tmp Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5188] NetworkManager (version 1.8.0-9.el7) is starting... (for the first time) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5294] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 10-slaves-order.conf) (etc: 80-anaconda-no-ibft.conf, 90-anaconda-no-auto-default.conf, 91-anaconda-autoconnect-slaves.conf, 92-anaconda-loglevel-debug.conf) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5299] CONFIG: config-data[0x55cc08fbb970]: 3 groups Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5303] CONFIG: Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5306] CONFIG: [main] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5309] CONFIG: slaves-order=index Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5312] CONFIG: plugins=ifcfg-rh,no-ibft Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5320] CONFIG: no-auto-default=* Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5323] CONFIG: Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5323] CONFIG: [logging] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5323] CONFIG: level=DEBUG Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5323] CONFIG: Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5323] CONFIG: [connection] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5323] CONFIG: connection.autoconnect-slaves=1 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5324] config: state: missing state file "/var/lib/NetworkManager/NetworkManager.state": No such file or directory Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5324] WEXT support is disabled Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5444] platform-linux: create (ignore netns, initial netns, use udev) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5448] platform-linux: Netlink socket for events established: port=926943131, fd=7 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5448] platform-linux: populate platform cache Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5519] monotonic timestamp started counting 1.782929244 seconds ago with an offset of 30.0 seconds to CLOCK_BOOTTIME (local time is 2017-08-18 07:56:49) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5532] platform-linux: kernel-support: IFLA_INET6_ADDR_GEN_MODE: detected Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5536] platform: signal: link added: 1: lo mtu 65536 arp 772 loopback? not-init addrgenmode eui64 addr 00:00:00:00:00:00 driver unknown rx:6,416 tx:6,416 Aug 18 07:56:49 localhost systemd[1]: Started Service enabling compressing RAM with zRam. Aug 18 07:56:49 localhost anaconda-pre-log-gen[1943]: Creating dump directory: /tmp/pre-anaconda-logs/lvmdump Aug 18 07:56:49 localhost anaconda-pre-log-gen[1943]: Gathering LVM & device-mapper version info... Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5791] platform: signal: link added: 2: ens3 mtu 1500 arp 1 ethernet? not-init addrgenmode eui64 addr 52:54:00:0E:C4:EA driver 8139cp rx:266,329992 tx:41,3755 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5907] platform: signal: link added: 3: ens4 mtu 1500 arp 1 ethernet? not-init addrgenmode eui64 addr 52:54:00:C1:1F:EA driver 8139cp rx:23,2208 tx:16,1654 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5908] platform: signal: address 4 added: 127.0.0.1/8 lft forever pref forever lifetime 1-0[4294967295,4294967295] dev 1 flags permanent src kernel Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5909] platform: signal: address 4 added: 192.168.124.47/24 lft 3584sec pref 3584sec lifetime 1-1[3584,3584] dev 2 src kernel Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5909] platform: signal: address 4 added: 192.168.124.165/24 lft 3590sec pref 3590sec lifetime 1-1[3590,3590] dev 3 src kernel Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5909] platform-linux: kernel-support: extended-ifa-flags: detected Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5909] platform: signal: address 6 added: ::1/128 lft forever pref forever lifetime 1-0[4294967295,4294967295] dev 1 flags permanent src kernel Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5909] platform: signal: address 6 added: fe80::5054:ff:fe0e:c4ea/64 lft forever pref forever lifetime 1-0[4294967295,4294967295] dev 2 flags permanent src kernel Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5910] platform: signal: address 6 added: fe80::5054:ff:fec1:1fea/64 lft forever pref forever lifetime 1-0[4294967295,4294967295] dev 3 flags permanent src kernel Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5936] platform: signal: route 4 added: 0.0.0.0/0 via 192.168.124.1 dev 3 metric 0 mss 0 rt-src rt-boot scope global Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5936] platform: signal: route 4 added: 192.168.124.0/24 via 0.0.0.0 dev 2 metric 0 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.47 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5936] platform: signal: route 4 added: 192.168.124.0/24 via 0.0.0.0 dev 3 metric 0 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.165 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5937] platform: signal: route 6 added: fe80::/64 via :: dev 2 metric 256 mss 0 rt-src rt-kernel src ::/0 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5937] platform: signal: route 6 added: fe80::/64 via :: dev 3 metric 256 mss 0 rt-src rt-kernel src ::/0 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5996] platform: signal: link changed: 2: ens3 mtu 1500 arp 1 ethernet? init addrgenmode eui64 addr 52:54:00:0E:C4:EA driver 8139cp rx:266,329992 tx:41,3755 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5998] platform: signal: link changed: 3: ens4 mtu 1500 arp 1 ethernet? init addrgenmode eui64 addr 52:54:00:C1:1F:EA driver 8139cp rx:23,2208 tx:16,1654 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5999] platform: signal: link changed: 1: lo mtu 65536 arp 772 loopback? init addrgenmode eui64 addr 00:00:00:00:00:00 driver unknown rx:6,416 tx:6,416 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.5999] setup NMPlatform singleton (0x55cc08fd8050, NMLinuxPlatform) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6035] create NMNetns singleton (0x55cc08fb24c0) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6036] auth[0x55cc08fb2600]: create auth-manager: polkit enabled Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6111] auth[0x55cc08fb2600]: set instance Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6111] setup NMAuthManager singleton (0x55cc08fb2600) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6344] bus-manager: setup NMBusManager singleton (0x55cc08fd7140) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6539] manager[0x55cc08fe1100]: monitoring kernel firmware directory '/lib/firmware'. Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6580] session-monitor: using systemd-logind session tracking Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6610] create NMSessionMonitor singleton (0x55cc08fd02c0) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6614] create NMAgentManager singleton (0x55cc08fd3a60) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6632] policy: hostname management mode: default Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6650] create NMFirewallManager singleton (0x55cc08fcce80) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6658] dns-mgr[0x55cc08ff4130]: init: dns=default, rc-manager=file Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6674] create NMDnsManager singleton (0x55cc08ff4130) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6701] manager: setup NMManager singleton (0x55cc08fe1100) Aug 18 07:56:49 localhost systemd[1]: Started Network Manager. Aug 18 07:56:49 localhost systemd[1]: Reached target Network. Aug 18 07:56:49 localhost systemd[1]: Starting Network. Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6786] create NMConnectivity singleton (0x55cc08fed4f0) Aug 18 07:56:49 localhost systemd[1]: Starting Logout off all iSCSI sessions on shutdown... Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6822] dispatcher: default script directory '/etc/NetworkManager/dispatcher.d' has scripts Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6891] dispatcher: pre-up script directory '/etc/NetworkManager/dispatcher.d/pre-up.d' has no scripts Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.6899] dispatcher: pre-down script directory '/etc/NetworkManager/dispatcher.d/pre-down.d' has no scripts Aug 18 07:56:49 localhost dbus[1976]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' Aug 18 07:56:49 localhost dbus-daemon[1976]: dbus[1976]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 07:56:49 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Aug 18 07:56:49 localhost systemd[1]: Started Logout off all iSCSI sessions on shutdown. Aug 18 07:56:49 localhost systemd[1]: Reached target Remote File Systems (Pre). Aug 18 07:56:49 localhost systemd[1]: Starting Remote File Systems (Pre). Aug 18 07:56:49 localhost systemd[1]: Starting Availability of block devices... Aug 18 07:56:49 localhost systemd[1]: Started Availability of block devices. Aug 18 07:56:49 localhost anaconda-pre-log-gen[1943]: Gathering dmsetup info... Aug 18 07:56:49 localhost dbus[1976]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher' Aug 18 07:56:49 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Aug 18 07:56:49 localhost dbus-daemon[1976]: dbus[1976]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8722] create SettingsPluginIfcfg singleton (0x55cc090009e0) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8723] settings: loaded plugin ifcfg-rh: (c) 2007 - 2015 Red Hat, Inc. To report bugs please use the NetworkManager mailing list. (/usr/lib64/NetworkManager/libnm-settings-plugin-ifcfg-rh.so) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8723] settings: loaded plugin keyfile: (c) 2007 - 2016 Red Hat, Inc. To report bugs please use the NetworkManager mailing list. Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8726] ifcfg-rh: loading from file "/etc/sysconfig/network-scripts/ifcfg-ens3"... Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8748] settings-connection[0x55cc09026100]: constructed (NMIfcfgConnection) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8748] create NMInotifyHelper singleton (0x55cc09009000) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8762] settings-connection[0x55cc09026100,695cea07-3a38-4ea1-857d-ad8659c89161]: replace settings from connection 0x7f14bc001940 (ens3) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8765] ifcfg-rh: new connection /etc/sysconfig/network-scripts/ifcfg-ens3 (695cea07-3a38-4ea1-857d-ad8659c89161,"ens3") Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8765] ifcfg-rh: loading from file "/etc/sysconfig/network-scripts/ifcfg-ens4"... Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8767] settings-connection[0x55cc09026240]: constructed (NMIfcfgConnection) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8769] settings-connection[0x55cc09026240,0fbd10b6-3f18-4bd8-a1c6-749995a44477]: replace settings from connection 0x7f14bc001940 (ens4) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8815] ifcfg-rh: new connection /etc/sysconfig/network-scripts/ifcfg-ens4 (0fbd10b6-3f18-4bd8-a1c6-749995a44477,"ens4") Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8815] ifcfg-rh: loading from file "/etc/sysconfig/network-scripts/ifcfg-lo"... Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8815] ifcfg-rh: loading "/etc/sysconfig/network-scripts/ifcfg-lo" fails: Ignoring loopback device config. Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8816] settings-connection[0x55cc09026240,0fbd10b6-3f18-4bd8-a1c6-749995a44477]: failed to read connection timestamp: Key file does not have group 'timestamps' Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 07:56:49 localhost dbus-daemon[1976]: dbus[1976]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8829] ++ connection 'new connection' (0x55cc09026240/NMIfcfgConnection): [/org/freedesktop/NetworkManager/Settings/1] Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8830] ++ connection [ 0x55cc08fd8620 ] Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8858] ++ connection.id = 'ens4' Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8858] ++ connection.interface-name = 'ens4' Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8859] ++ connection.permissions = [] Aug 18 07:56:49 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8859] ++ connection.type = '802-3-ethernet' Aug 18 07:56:49 localhost systemd[1]: Starting Hostname Service... Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8859] ++ connection.uuid = '0fbd10b6-3f18-4bd8-a1c6-749995a44477' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8859] ++ 802-3-ethernet [ 0x7f14b8002d80 ] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8859] ++ 802-3-ethernet.mac-address-blacklist = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8859] ++ 802-3-ethernet.s390-options = ((GHashTable*) 0x55cc090276a0) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8859] ++ ipv4 [ 0x55cc08fbb8a0 ] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8860] ++ ipv4.addresses = ((GPtrArray*) 0x7f14bc001940) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8860] ++ ipv4.dns = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8873] ++ ipv4.dns-search = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8873] ++ ipv4.method = 'auto' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8893] ++ ipv4.routes = ((GPtrArray*) 0x7f14b8003f60) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8910] ++ ipv6 [ 0x55cc08fbb950 ] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8910] ++ ipv6.addr-gen-mode = 0 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8910] ++ ipv6.addresses = ((GPtrArray*) 0x7f14b8003f40) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8910] ++ ipv6.dns = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8911] ++ ipv6.dns-search = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8911] ++ ipv6.method = 'auto' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8911] ++ ipv6.routes = ((GPtrArray*) 0x7f14bc0018c0) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8911] settings-connection[0x55cc09026100,695cea07-3a38-4ea1-857d-ad8659c89161]: failed to read connection timestamp: Key file does not have group 'timestamps' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8921] ++ connection 'new connection' (0x55cc09026100/NMIfcfgConnection): [/org/freedesktop/NetworkManager/Settings/2] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8921] ++ connection [ 0x55cc08fd8560 ] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8921] ++ connection.id = 'ens3' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8921] ++ connection.interface-name = 'ens3' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ connection.permissions = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ connection.type = '802-3-ethernet' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ connection.uuid = '695cea07-3a38-4ea1-857d-ad8659c89161' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ 802-3-ethernet [ 0x55cc08fcf650 ] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ 802-3-ethernet.mac-address-blacklist = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ 802-3-ethernet.s390-options = ((GHashTable*) 0x55cc0902c800) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ ipv4 [ 0x55cc08fbbcc0 ] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ ipv4.addresses = ((GPtrArray*) 0x7f14b8003f40) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ ipv4.dns = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ ipv4.dns-search = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8922] ++ ipv4.method = 'auto' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8923] ++ ipv4.routes = ((GPtrArray*) 0x7f14bc001980) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8923] ++ ipv6 [ 0x55cc08fbbc10 ] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8923] ++ ipv6.addr-gen-mode = 0 Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8923] ++ ipv6.addresses = ((GPtrArray*) 0x7f14bc001940) Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8923] ++ ipv6.dns = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8923] ++ ipv6.dns-search = [] Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8923] ++ ipv6.method = 'auto' Aug 18 07:56:49 localhost NetworkManager[1947]: [1503043009.8923] ++ ipv6.routes = ((GPtrArray*) 0x55cc08fb8da0) Aug 18 07:56:49 localhost dbus[1976]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' Aug 18 07:56:50 localhost anaconda-pre-log-gen[1943]: Gathering process info... Aug 18 07:56:50 localhost dbus-daemon[1976]: dbus[1976]: [system] Successfully activated service 'org.freedesktop.hostname1' Aug 18 07:56:50 localhost dbus[1976]: [system] Successfully activated service 'org.freedesktop.hostname1' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1208] settings: hostname: using hostnamed Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1209] settings: hostname changed from (none) to "" Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1209] dispatcher: (1) dispatching action 'hostname' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1210] manager: rfkill: WiFi enabled by radio killswitch; enabled by state file Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1211] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1211] manager: Networking is enabled by state file Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1272] Loaded device plugin: NMBondDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1273] Loaded device plugin: NMBridgeDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1273] Loaded device plugin: NMDummyDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1273] Loaded device plugin: NMEthernetDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1273] Loaded device plugin: NMInfinibandDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1274] Loaded device plugin: NMIPTunnelDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1274] Loaded device plugin: NMMacsecDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1275] Loaded device plugin: NMMacvlanDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1275] Loaded device plugin: NMTunDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1275] Loaded device plugin: NMVethDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1275] Loaded device plugin: NMVlanDeviceFactory (internal) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1276] Loaded device plugin: NMVxlanDeviceFactory (internal) Aug 18 07:56:50 localhost nm-dispatcher[2002]: req:1 'hostname': new request (4 scripts) Aug 18 07:56:50 localhost nm-dispatcher[2002]: req:1 'hostname': environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin Aug 18 07:56:50 localhost nm-dispatcher[2002]: req:1 'hostname': start running ordered scripts... Aug 18 07:56:50 localhost nm-dispatcher[2002]: req:1 'hostname', "/etc/NetworkManager/dispatcher.d/00-netreport": run script Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1607] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/libnm-device-plugin-team.so) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1701] Loaded device plugin: NMWifiFactory (/usr/lib64/NetworkManager/libnm-device-plugin-wifi.so) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1849] device[0x55cc090408d0] (lo): unmanaged: flags set to [platform-init,by-default=0x110/0x110/unmanaged/unrealized], set-unmanaged [by-default=0x100]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1851] device[0x55cc090408d0] (lo): constructed (NMDeviceGeneric) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1851] device[0x55cc090408d0] (lo): start setup of NMDeviceGeneric, kernel ifindex 1 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1851] device[0x55cc090408d0] (lo): assume-state: set guess-assume=1, connection=(null) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1853] platform-linux: error reading net:/sys/class/net/lo/phys_port_id: error reading 4096 bytes from file descriptor: Operation not supported Aug 18 07:56:50 localhost systemd[1]: Started Hostname Service. Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1853] platform-linux: sysctl: reading 'net:/sys/class/net/lo/dev_id': '0x0' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1854] platform-linux: error reading net:/sys/class/net/lo/device/sriov_totalvfs: Failed to open file "device/sriov_totalvfs" with openat: No such file or directory Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1854] device[0x55cc090408d0] (lo): hw-addr: hardware address now 00:00:00:00:00:00 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1854] device[0x55cc090408d0] (lo): hw-addr: update initial MAC address 00:00:00:00:00:00 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1855] device[0x55cc090408d0] (lo): hw-addr: unable to read permanent MAC address (use current: 00:00:00:00:00:00) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1855] device (lo): link connected Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1856] device[0x55cc090408d0] (lo): unmanaged: flags set to [platform-init,by-default,!external-down=0x110/0x910/unmanaged/unrealized], set-managed [external-down=0x800]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1856] device[0x55cc090408d0] (lo): unmanaged: flags set to [loopback,platform-init,by-default,!external-down=0x118/0x918/unmanaged/unrealized], set-unmanaged [loopback=0x8]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1856] device[0x55cc090408d0] (lo): unmanaged: flags set to [loopback,platform-init,by-default,!user-settings,!external-down=0x118/0x958/unmanaged/unrealized], set-managed [user-settings=0x40]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1856] device[0x55cc090408d0] (lo): unmanaged: flags set to [loopback,by-default,!platform-init,!user-settings,!external-down=0x108/0x958/unmanaged/unrealized], set-managed [platform-init=0x10]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1857] device[0x55cc090408d0] (lo): unmanaged: flags set to [loopback,by-default,!sleeping,!platform-init,!user-settings,!external-down=0x108/0x959/unmanaged/unrealized], set-managed [sleeping=0x1]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.1976] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2016] device[0x55cc090408d0] (lo): assume-state: set guess-assume=0, connection=(null) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2019] device[0x55cc0904e580] (ens3): constructed (NMDeviceEthernet) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2019] device[0x55cc0904e580] (ens3): start setup of NMDeviceEthernet, kernel ifindex 2 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2019] device[0x55cc0904e580] (ens3): assume-state: set guess-assume=1, connection=(null) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2140] platform-linux: error reading net:/sys/class/net/ens3/phys_port_id: error reading 4096 bytes from file descriptor: Operation not supported Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2141] platform-linux: sysctl: reading 'net:/sys/class/net/ens3/dev_id': '0x0' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2149] platform-linux: error reading net:/sys/class/net/ens3/device/sriov_totalvfs: Failed to open file "device/sriov_totalvfs" with openat: No such file or directory Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2149] device[0x55cc0904e580] (ens3): hw-addr: hardware address now 52:54:00:0E:C4:EA Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2149] device[0x55cc0904e580] (ens3): hw-addr: update initial MAC address 52:54:00:0E:C4:EA Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2150] device[0x55cc0904e580] (ens3): hw-addr: read permanent MAC address '52:54:00:0E:C4:EA' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2220] device (ens3): link connected Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2222] device[0x55cc0904e580] (ens3): speed is now 100 Mb/s Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2222] device[0x55cc0904e580] (ens3): unmanaged: flags set to [platform-init,!loopback=0x10/0x18/unmanaged/unrealized], set-managed [loopback=0x8]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2222] device[0x55cc0904e580] (ens3): unmanaged: flags set to [platform-init,!loopback,!user-settings=0x10/0x58/unmanaged/unrealized], set-managed [user-settings=0x40]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2223] device[0x55cc0904e580] (ens3): unmanaged: flags set to [!loopback,!platform-init,!user-settings=0x0/0x58/managed/unrealized], set-managed [platform-init=0x10]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2223] device[0x55cc0904e580] (ens3): unmanaged: flags set to [!sleeping,!loopback,!platform-init,!user-settings=0x0/0x59/managed/unrealized], set-managed [sleeping=0x1]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2301] manager: (ens3): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2367] dhcp-init: enabled DHCP client 'dhclient' (NMDhcpDhclient) Aug 18 07:56:50 localhost anaconda-pre-log-gen[1943]: Gathering console messages... Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2368] dhcp-init: enabled DHCP client 'internal' (NMDhcpSystemd) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2368] dhcp-init: Using DHCP client 'dhclient' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2368] create NMDhcpManager singleton (0x55cc0904cd30) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2393] device[0x55cc0904e580] (ens3): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc08ff4400) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2431] device[0x55cc0904e580] (ens3): ip4-config: set IP4Config instance (/org/freedesktop/NetworkManager/IP4Config/1) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2434] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:50 localhost anaconda-pre-log-gen[1943]: Gathering /etc/lvm info... Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2434] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:50 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 07:56:50 localhost dbus-daemon[1976]: dbus[1976]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2434] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:50 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2436] device[0x55cc0904e580] (ens3): ip6-config: update (commit=0, routes-full-sync=0, new-config=0x55cc08fb6af0) Aug 18 07:56:50 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2481] device[0x55cc0904e580] (ens3): ip6-config: set IP6Config instance (/org/freedesktop/NetworkManager/IP6Config/1) Aug 18 07:56:50 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2482] dns-mgr: (device_ip6_config_changed): queueing DNS updates (1) Aug 18 07:56:50 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2482] dns-mgr: (device_ip6_config_changed): DNS configuration did not change Aug 18 07:56:50 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2482] dns-mgr: (device_ip6_config_changed): no DNS changes to commit (0) Aug 18 07:56:50 localhost systemd[1]: Starting Authorization Manager... Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2486] manager: (ens3): assume: will attempt to assume matching connection 'ens3' (695cea07-3a38-4ea1-857d-ad8659c89161) (guessed) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2486] device[0x55cc0904e580] (ens3): assume-state: set guess-assume=0, connection=(null) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2487] device (ens3): state change: unmanaged -> unavailable (reason 'connection-assumed') [10 20 41] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2536] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/accept_ra': '1' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2536] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/accept_ra_defrtr': '1' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2536] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/accept_ra_pinfo': '1' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2537] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/accept_ra_rtr_pref': '1' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2537] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/forwarding': '0' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2537] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/disable_ipv6': '0' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2537] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/hop_limit': '64' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2538] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/use_tempaddr': '0' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2582] device[0x55cc0904e580] (ens3): add_pending_action (1): 'recheck-available' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2583] device (ens3): state change: unavailable -> disconnected (reason 'connection-assumed') [20 30 41] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2631] device[0x55cc0904e580] (ens3): add_pending_action (2): 'autoactivate' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2635] active-connection[0x55cc09067150]: set device "ens3" [0x55cc0904e580] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2635] device[0x55cc0904e580] (ens3): add_pending_action (3): 'activation-0x55cc09067150' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2639] active-connection[0x55cc09067150]: constructed (NMActRequest, version-id 1, type assume) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2782] device (ens3): Activation: starting connection 'ens3' (695cea07-3a38-4ea1-857d-ad8659c89161) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2783] device[0x55cc0904e580] (ens3): activation-stage: schedule activate_stage1_device_prepare,2 (id 39) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2785] device[0x55cc0906c580] (ens4): constructed (NMDeviceEthernet) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2785] device[0x55cc0906c580] (ens4): start setup of NMDeviceEthernet, kernel ifindex 3 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2785] device[0x55cc0906c580] (ens4): assume-state: set guess-assume=1, connection=(null) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2786] platform-linux: error reading net:/sys/class/net/ens4/phys_port_id: error reading 4096 bytes from file descriptor: Operation not supported Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2786] platform-linux: sysctl: reading 'net:/sys/class/net/ens4/dev_id': '0x0' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2853] platform-linux: error reading net:/sys/class/net/ens4/device/sriov_totalvfs: Failed to open file "device/sriov_totalvfs" with openat: No such file or directory Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2853] device[0x55cc0906c580] (ens4): hw-addr: hardware address now 52:54:00:C1:1F:EA Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2853] device[0x55cc0906c580] (ens4): hw-addr: update initial MAC address 52:54:00:C1:1F:EA Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2853] device[0x55cc0906c580] (ens4): hw-addr: read permanent MAC address '52:54:00:C1:1F:EA' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2854] device (ens4): link connected Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2854] device[0x55cc0906c580] (ens4): speed is now 100 Mb/s Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2855] device[0x55cc0906c580] (ens4): unmanaged: flags set to [platform-init,!loopback=0x10/0x18/unmanaged/unrealized], set-managed [loopback=0x8]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2855] device[0x55cc0906c580] (ens4): unmanaged: flags set to [platform-init,!loopback,!user-settings=0x10/0x58/unmanaged/unrealized], set-managed [user-settings=0x40]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2855] device[0x55cc0906c580] (ens4): unmanaged: flags set to [!loopback,!platform-init,!user-settings=0x0/0x58/managed/unrealized], set-managed [platform-init=0x10]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2855] device[0x55cc0906c580] (ens4): unmanaged: flags set to [!sleeping,!loopback,!platform-init,!user-settings=0x0/0x59/managed/unrealized], set-managed [sleeping=0x1]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2944] manager: (ens4): new Ethernet device (/org/freedesktop/NetworkManager/Devices/3) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.2964] device[0x55cc0906c580] (ens4): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc08ff45e0) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3075] device[0x55cc0906c580] (ens4): ip4-config: set IP4Config instance (/org/freedesktop/NetworkManager/IP4Config/2) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3075] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:-sync]: record:add 0.0.0.0/0 via 192.168.124.1 dev 3 metric 0 mss 0 rt-src rt-boot scope global (0) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3076] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3076] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3076] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3077] device[0x55cc0906c580] (ens4): ip6-config: update (commit=0, routes-full-sync=0, new-config=0x55cc08fb6d90) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3277] device[0x55cc0906c580] (ens4): ip6-config: set IP6Config instance (/org/freedesktop/NetworkManager/IP6Config/2) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3277] dns-mgr: (device_ip6_config_changed): queueing DNS updates (1) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3278] dns-mgr: (device_ip6_config_changed): DNS configuration did not change Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3278] dns-mgr: (device_ip6_config_changed): no DNS changes to commit (0) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3295] manager: (ens4): assume: will attempt to assume matching connection 'ens4' (0fbd10b6-3f18-4bd8-a1c6-749995a44477) (guessed) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3295] device[0x55cc0906c580] (ens4): assume-state: set guess-assume=0, connection=(null) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3296] device (ens4): state change: unmanaged -> unavailable (reason 'connection-assumed') [10 20 41] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3297] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/accept_ra': '1' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3297] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/accept_ra_defrtr': '1' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3297] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/accept_ra_pinfo': '1' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3298] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/accept_ra_rtr_pref': '1' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3298] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/forwarding': '0' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3298] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/disable_ipv6': '0' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3298] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/hop_limit': '64' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3299] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/use_tempaddr': '0' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3375] device[0x55cc0906c580] (ens4): add_pending_action (1): 'recheck-available' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3376] device (ens4): state change: unavailable -> disconnected (reason 'connection-assumed') [20 30 41] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3389] device[0x55cc0906c580] (ens4): add_pending_action (2): 'autoactivate' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3389] active-connection[0x55cc09067260]: set device "ens4" [0x55cc0906c580] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3389] device[0x55cc0906c580] (ens4): add_pending_action (3): 'activation-0x55cc09067260' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3407] active-connection[0x55cc09067260]: constructed (NMActRequest, version-id 2, type assume) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3443] device (ens4): Activation: starting connection 'ens4' (0fbd10b6-3f18-4bd8-a1c6-749995a44477) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3444] device[0x55cc0906c580] (ens4): activation-stage: schedule activate_stage1_device_prepare,2 (id 47) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3472] create NMVpnManager singleton (0x55cc09043450) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3472] manager: creating virtual devices... Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3475] setting up local loopback Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3475] platform: link: setting up "lo" (1) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3476] platform-linux: link: change 1: flags: set 0x1/0x1 ([up] / [up]) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3476] platform-linux: do-request-link: 1 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3477] platform-linux: do-change-link[1]: success changing link: success Aug 18 07:56:50 localhost dbus[1976]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3706] sleep-monitor-sd: inhibit: taking sleep inhibitor... Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3955] ifcfg-rh: dbus: aquired D-Bus service com.redhat.ifcfgrh1 and exported /com/redhat/ifcfgrh1 object Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3956] sleep-monitor-sd: inhibit: inhibitor fd is 17 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.3956] firewall: firewall initialized (not running) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4061] device[0x55cc090408d0] (lo): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc09078060) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4071] device[0x55cc090408d0] (lo): ip4-config: set IP4Config instance (/org/freedesktop/NetworkManager/IP4Config/3) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4072] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4072] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4072] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4072] device[0x55cc090408d0] (lo): ip6-config: update (commit=0, routes-full-sync=0, new-config=0x55cc090851a0) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4091] device[0x55cc090408d0] (lo): ip6-config: set IP6Config instance (/org/freedesktop/NetworkManager/IP6Config/3) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4092] dns-mgr: (device_ip6_config_changed): queueing DNS updates (1) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4092] dns-mgr: (device_ip6_config_changed): DNS configuration did not change Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4092] dns-mgr: (device_ip6_config_changed): no DNS changes to commit (0) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4122] device[0x55cc0904e580] (ens3): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc09078240) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4122] device[0x55cc0904e580] (ens3): ip6-config: update (commit=0, routes-full-sync=0, new-config=0x55cc09085440) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4133] device[0x55cc0904e580] (ens3): remove_pending_action (2): 'recheck-available' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4133] device[0x55cc0904e580] (ens3): remove_pending_action (1): 'autoactivate' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4133] device[0x55cc0904e580] (ens3): activation-stage: invoke activate_stage1_device_prepare,2 (id 39) Aug 18 07:56:50 localhost kernel: type=1400 audit(1503043010.893:11): avc: denied { create } for pid=1961 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4133] device (ens3): state change: disconnected -> prepare (reason 'none') [30 40 0] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4151] active-connection[0x55cc09067150]: set state activating (was unknown) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4162] active-connection[0x55cc09067150]: check-master-ready: not signalling (state activating, no master) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4162] manager: ActivatingConnection now ens3 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4163] device[0x55cc0904e580] (ens3): activation-stage: schedule activate_stage2_device_config,2 (id 70) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4163] device[0x55cc0904e580] (ens3): activation-stage: complete activate_stage1_device_prepare,2 (id 39) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4163] device[0x55cc0906c580] (ens4): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc08ff44f0) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4164] device[0x55cc0906c580] (ens4): ip6-config: update (commit=0, routes-full-sync=0, new-config=0x55cc08fb6cb0) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4194] device[0x55cc0906c580] (ens4): remove_pending_action (2): 'recheck-available' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4195] device[0x55cc0906c580] (ens4): remove_pending_action (1): 'autoactivate' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4195] device[0x55cc0906c580] (ens4): activation-stage: invoke activate_stage1_device_prepare,2 (id 47) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4195] device (ens4): state change: disconnected -> prepare (reason 'none') [30 40 0] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4196] active-connection[0x55cc09067260]: set state activating (was unknown) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4198] active-connection[0x55cc09067260]: check-master-ready: not signalling (state activating, no master) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4198] manager: ActivatingConnection now ens4 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4198] device[0x55cc0906c580] (ens4): activation-stage: schedule activate_stage2_device_config,2 (id 75) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4198] device[0x55cc0906c580] (ens4): activation-stage: complete activate_stage1_device_prepare,2 (id 47) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4363] manager: (lo): assume: don't assume because not managed Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4380] device[0x55cc0904e580] (ens3): activation-stage: invoke activate_stage2_device_config,2 (id 70) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4380] device (ens3): state change: prepare -> config (reason 'none') [40 50 0] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4395] firewall: [0x55cc090872c0,change*:"ens3"]: firewall zone change ens3:default (not running, simulate success) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4396] device[0x55cc0904e580] (ens3): activation-stage: complete activate_stage2_device_config,2 (id 70) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4411] device[0x55cc0906c580] (ens4): activation-stage: invoke activate_stage2_device_config,2 (id 75) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4411] device (ens4): state change: prepare -> config (reason 'none') [40 50 0] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4412] firewall: [0x55cc09087380,change*:"ens4"]: firewall zone change ens4:default (not running, simulate success) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4412] device[0x55cc0906c580] (ens4): activation-stage: complete activate_stage2_device_config,2 (id 75) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4431] firewall: [0x55cc090872c0,change*:"ens3"]: complete: fake success Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4431] device[0x55cc0904e580] (ens3): activation-stage: schedule activate_stage3_ip_config_start,2 (id 82) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4457] firewall: [0x55cc09087380,change*:"ens4"]: complete: fake success Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4458] device[0x55cc0906c580] (ens4): activation-stage: schedule activate_stage3_ip_config_start,2 (id 83) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4458] device[0x55cc0904e580] (ens3): activation-stage: invoke activate_stage3_ip_config_start,2 (id 82) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4458] device (ens3): state change: config -> ip-config (reason 'none') [50 70 0] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4496] bus-manager: (dhcp) creating private socket unix:path=/var/run/NetworkManager/private-dhcp Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4641] create NMDhcpListener singleton (0x55cc09087000) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4642] dhcp4 (ens3): activation: beginning transaction (timeout in 45 seconds) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4642] dhcp4 (ens3): creating composite dhclient config /var/lib/NetworkManager/dhclient-ens3.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4642] dhcp4 (ens3): looking for existing config /etc/NetworkManager/dhclient-695cea07-3a38-4ea1-857d-ad8659c89161.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4642] dhcp4 (ens3): looking for existing config /etc/NetworkManager/dhclient-ens3.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4643] dhcp4 (ens3): looking for existing config /etc/NetworkManager/dhclient.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4643] dhcp4 (ens3): looking for existing config /etc/dhcp/dhclient-ens3.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4771] dhcp4 (ens3): looking for existing config /etc/dhclient-ens3.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4771] dhcp4 (ens3): looking for existing config /etc/dhcp/dhclient.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4771] dhcp4 (ens3): looking for existing config /etc/dhclient.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4771] dhcp4 (ens3): merging existing dhclient config /etc/dhclient.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.4885] dhcp4 (ens3): running: /sbin/dhclient -d -q -sf /usr/libexec/nm-dhcp-helper -pf /var/run/dhclient-ens3.pid -lf /var/lib/NetworkManager/dhclient-695cea07-3a38-4ea1-857d-ad8659c89161-ens3.lease -cf /var/lib/NetworkManager/dhclient-ens3.conf ens3 Aug 18 07:56:50 localhost nm-dispatcher[2002]: req:1 'hostname', "/etc/NetworkManager/dispatcher.d/00-netreport": complete Aug 18 07:56:50 localhost nm-dispatcher[2002]: req:1 'hostname', "/etc/NetworkManager/dispatcher.d/04-iscsi": run script Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5596] dhcp4 (ens3): dhclient started with pid 2027 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5602] device[0x55cc0904e580] (ens3): add_pending_action (2): 'dhcp4' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5603] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens3/disable_ipv6' to '0' (current value is identical) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5606] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/default/use_tempaddr': '0' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5606] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/router_solicitation_interval': '4' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5607] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/router_solicitations': '3' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5607] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens3/max_addresses': '16' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5613] device[0x55cc0904e580] (ens3): addrconf6: using the device EUI-64 identifier Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5614] device[0x55cc0904e580] (ens3): ip6-config: update (commit=1, routes-full-sync=0, new-config=0x55cc08fb6930) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5614] platform: address: adding or updating IPv6 address: fe80::5054:ff:fe0e:c4ea/64 lft forever pref forever lifetime 2-0[4294967295,4294967295] dev 2 flags permanent src unknown Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5615] platform-linux: do-add-ip6-address[2: fe80::5054:ff:fe0e:c4ea]: success Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5615] route-mgr6: 2: sync 0 IPv6 routes Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5616] default-route: entry[0/dev:0x55cc0904e580:ens3:-has:+sync]: record:add ::/0 via :: dev 2 metric 4294967295 mss 0 rt-src unknown src ::/0 (4294967295) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5616] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens3/accept_ra' to '1' (current value is identical) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5616] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens3/accept_ra_defrtr' to '0' (current value is '1') Aug 18 07:56:51 localhost systemd[1]: Started Authorization Manager. Aug 18 07:56:51 localhost dbus-daemon[1976]: dbus[1976]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5617] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens3/accept_ra_pinfo' to '0' (current value is '1') Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5617] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens3/accept_ra_rtr_pref' to '0' (current value is '1') Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5617] ndisc[0x55cc0908e0e0,"ens3"]: starting neighbor discovery: 2 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5617] ndisc-lndp[0x55cc0908e0e0,"ens3"]: processing libndp events Aug 18 07:56:51 localhost anaconda-pre-log-gen[1943]: Gathering /dev listing... Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5618] ndisc[0x55cc0908e0e0,"ens3"]: scheduling RA timeout in 30 seconds Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5618] ndisc[0x55cc0908e0e0,"ens3"]: scheduling explicit router solicitation request in 0 seconds. Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5618] device[0x55cc0904e580] (ens3): activation-stage: complete activate_stage3_ip_config_start,2 (id 82) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5618] device[0x55cc0906c580] (ens4): activation-stage: invoke activate_stage3_ip_config_start,2 (id 83) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5618] device (ens4): state change: config -> ip-config (reason 'none') [50 70 0] Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5633] dhcp4 (ens4): activation: beginning transaction (timeout in 45 seconds) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5633] dhcp4 (ens4): creating composite dhclient config /var/lib/NetworkManager/dhclient-ens4.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5633] dhcp4 (ens4): looking for existing config /etc/NetworkManager/dhclient-0fbd10b6-3f18-4bd8-a1c6-749995a44477.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5633] dhcp4 (ens4): looking for existing config /etc/NetworkManager/dhclient-ens4.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5633] dhcp4 (ens4): looking for existing config /etc/NetworkManager/dhclient.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5633] dhcp4 (ens4): looking for existing config /etc/dhcp/dhclient-ens4.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5634] dhcp4 (ens4): looking for existing config /etc/dhclient-ens4.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5634] dhcp4 (ens4): looking for existing config /etc/dhcp/dhclient.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5634] dhcp4 (ens4): looking for existing config /etc/dhclient.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5634] dhcp4 (ens4): merging existing dhclient config /etc/dhclient.conf Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.5638] dhcp4 (ens4): running: /sbin/dhclient -d -q -sf /usr/libexec/nm-dhcp-helper -pf /var/run/dhclient-ens4.pid -lf /var/lib/NetworkManager/dhclient-0fbd10b6-3f18-4bd8-a1c6-749995a44477-ens4.lease -cf /var/lib/NetworkManager/dhclient-ens4.conf ens4 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6914] dhcp4 (ens4): dhclient started with pid 2029 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6916] device[0x55cc0906c580] (ens4): add_pending_action (2): 'dhcp4' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6917] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/disable_ipv6' to '0' (current value is identical) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6920] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/router_solicitation_interval': '4' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6921] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/router_solicitations': '3' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6921] platform-linux: sysctl: reading '/proc/sys/net/ipv6/conf/ens4/max_addresses': '16' Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6922] device[0x55cc0906c580] (ens4): addrconf6: using the device EUI-64 identifier Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6923] device[0x55cc0906c580] (ens4): ip6-config: update (commit=1, routes-full-sync=0, new-config=0x55cc08fb6930) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6923] platform: address: adding or updating IPv6 address: fe80::5054:ff:fec1:1fea/64 lft forever pref forever lifetime 2-0[4294967295,4294967295] dev 3 flags permanent src unknown Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6924] platform-linux: do-add-ip6-address[3: fe80::5054:ff:fec1:1fea]: success Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6924] route-mgr6: 3: sync 0 IPv6 routes Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6924] default-route: entry[1/dev:0x55cc0906c580:ens4:-has:+sync]: record:add ::/0 via :: dev 3 metric 4294967295 mss 0 rt-src unknown src ::/0 (4294967295) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6925] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/accept_ra' to '1' (current value is identical) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6925] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/accept_ra_defrtr' to '0' (current value is '1') Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6925] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/accept_ra_pinfo' to '0' (current value is '1') Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6925] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/accept_ra_rtr_pref' to '0' (current value is '1') Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6926] ndisc[0x55cc0908e200,"ens4"]: starting neighbor discovery: 3 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6926] ndisc-lndp[0x55cc0908e200,"ens4"]: processing libndp events Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6926] ndisc[0x55cc0908e200,"ens4"]: scheduling RA timeout in 30 seconds Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6926] ndisc[0x55cc0908e200,"ens4"]: scheduling explicit router solicitation request in 0 seconds. Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6927] device[0x55cc0906c580] (ens4): activation-stage: complete activate_stage3_ip_config_start,2 (id 83) Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.6940] manager: check_if_startup_complete returns FALSE because of ens3 Aug 18 07:56:50 localhost nm-dispatcher[2002]: req:1 'hostname', "/etc/NetworkManager/dispatcher.d/04-iscsi": complete Aug 18 07:56:51 localhost anaconda-pre-log-gen[1943]: Gathering /sys/block listing... Aug 18 07:56:50 localhost nm-dispatcher[2002]: req:1 'hostname', "/etc/NetworkManager/dispatcher.d/11-dhclient": run script Aug 18 07:56:50 localhost polkitd[2021]: Started polkitd version 0.112 Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.7714] ndisc[0x55cc0908e0e0,"ens3"]: router solicitation sent Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.7714] ndisc[0x55cc0908e0e0,"ens3"]: scheduling router solicitation retry in 4 seconds. Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.7716] ndisc[0x55cc0908e200,"ens4"]: router solicitation sent Aug 18 07:56:50 localhost NetworkManager[1947]: [1503043010.7716] ndisc[0x55cc0908e200,"ens4"]: scheduling router solicitation retry in 4 seconds. Aug 18 07:56:50 localhost nm-dispatcher[2002]: req:1 'hostname', "/etc/NetworkManager/dispatcher.d/11-dhclient": complete Aug 18 07:56:50 localhost nm-dispatcher[2002]: req:1 'hostname', "/etc/NetworkManager/dispatcher.d/20-chrony": run script Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:1 'hostname', "/etc/NetworkManager/dispatcher.d/20-chrony": complete Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:1 'hostname': completed (4 scripts) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.0962] dispatcher: (1) 00-netreport succeeded Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.0963] dispatcher: (1) 04-iscsi succeeded Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.0963] dispatcher: (1) 11-dhclient succeeded Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.0963] dispatcher: (1) 20-chrony succeeded Aug 18 07:56:51 localhost polkitd[2021]: Loading rules from directory /etc/polkit-1/rules.d Aug 18 07:56:51 localhost polkitd[2021]: Loading rules from directory /usr/share/polkit-1/rules.d Aug 18 07:56:51 localhost polkitd[2021]: Finished loading, compiling and executing 2 rules Aug 18 07:56:51 localhost dbus[1976]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.1689] auth: dbus name owner: ':1.6' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.1690] auth: emit changed signal Aug 18 07:56:51 localhost polkitd[2021]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3106] bus-manager: (dhcp) accepted connection 0x55cc08fcb6a0 on private socket Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3116] bus-manager: (dhcp) accepted connection 0x55cc08fcb7a0 on private socket Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3145] dhcp4 (ens3): unmapped DHCP state 'PREINIT' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3145] dhcp4 (ens3): DHCP reason 'PREINIT' -> state 'unknown' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3157] dhcp4 (ens4): unmapped DHCP state 'PREINIT' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3157] dhcp4 (ens4): DHCP reason 'PREINIT' -> state 'unknown' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3231] bus-manager: (dhcp) closed connection 0x55cc08fcb7a0 on private socket Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3252] bus-manager: (dhcp) closed connection 0x55cc08fcb6a0 on private socket Aug 18 07:56:51 localhost dhclient[2029]: DHCPREQUEST on ens4 to 255.255.255.255 port 67 (xid=0x335d11bf) Aug 18 07:56:51 localhost dhclient[2029]: DHCPACK from 192.168.124.1 (xid=0x335d11bf) Aug 18 07:56:51 localhost dhclient[2027]: DHCPREQUEST on ens3 to 255.255.255.255 port 67 (xid=0x1fc0f03f) Aug 18 07:56:51 localhost dhclient[2027]: DHCPACK from 192.168.124.1 (xid=0x1fc0f03f) Aug 18 07:56:51 localhost anaconda-pre-log-gen[1943]: Gathering system info... Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3689] bus-manager: (dhcp) accepted connection 0x55cc08fcb8a0 on private socket Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3696] bus-manager: (dhcp) accepted connection 0x55cc08fcbca0 on private socket Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3736] dhcp4 (ens4): DHCP reason 'REBOOT' -> state 'bound' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'requested_root_path'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'requested_domain_search'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'network_number'=>'192.168.124.0' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'requested_time_offset'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'requested_domain_name'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'requested_rfc3442_classless_static_routes'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'requested_broadcast_address'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'requested_wpad'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'expiry'=>'1503046611' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'next_server'=>'192.168.124.1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'broadcast_address'=>'192.168.124.255' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'requested_interface_mtu'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3737] dhcp4 (ens4): option 'requested_subnet_mask'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'dhcp_lease_time'=>'3600' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'requested_classless_routes'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'ip_address'=>'192.168.124.165' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'requested_static_routes'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'requested_domain_name_servers'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'dhcp_renewal_time'=>'1800' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'routers'=>'192.168.124.1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'subnet_mask'=>'255.255.255.0' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'requested_ntp_servers'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'dhcp_rebinding_time'=>'3150' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'domain_name_servers'=>'192.168.124.1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'requested_ms_classless_static_routes'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'requested_routers'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'dhcp_message_type'=>'5' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'requested_host_name'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3738] dhcp4 (ens4): option 'dhcp_server_identifier'=>'192.168.124.1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3739] dhcp4 (ens4): address 192.168.124.165 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3739] dhcp4 (ens4): plen 24 (255.255.255.0) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3739] dhcp4 (ens4): gateway 192.168.124.1 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3739] dhcp4 (ens4): lease time 3600 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3739] dhcp4 (ens4): nameserver '192.168.124.1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3739] dhcp4 (ens4): state changed unknown -> bound Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3740] device[0x55cc0906c580] (ens4): new DHCPv4 client state 1 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3742] device[0x55cc0906c580] (ens4): activation-stage: schedule activate_stage5_ip4_config_commit,2 (id 131) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3745] device[0x55cc0906c580] (ens4): activation-stage: invoke activate_stage5_ip4_config_commit,2 (id 131) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3745] device[0x55cc0906c580] (ens4): ip4-config: update (commit=1, routes-full-sync=0, new-config=0x55cc08ff4220) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3746] platform: address: adding or updating IPv4 address: 192.168.124.165/24 lft 3600sec pref 3600sec lifetime 3-0[3600,3600] dev 3 src unknown Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3768] platform: signal: address 4 changed: 192.168.124.165/24 lft 3600sec pref 3600sec lifetime 3-3[3600,3600] dev 3 src kernel Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3769] default-route: resync: schedule on idle Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3769] device[0x55cc0906c580] (ens4): queued IP4 config change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3769] platform-linux: do-add-ip4-address[3: 192.168.124.165/24]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3769] route-mgr4: 3: sync 0 IPv4 routes Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3771] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:+sync]: record:update 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user (0) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3771] default-route: resync: cancelled (132) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3771] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:+sync]: sync:update 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user (0 -> 100) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3771] platform: route: adding or updating IPv4 route: 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3772] platform: signal: route 4 added: 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src rt-static scope global Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3772] platform-linux: do-add-ip4-route[3: 0.0.0.0/0 100]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3772] platform: route: deleting IPv4 route 0.0.0.0/0, metric=0, ifindex 3 dev ens4 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3772] platform: signal: route 4 removed: 0.0.0.0/0 via 192.168.124.1 dev 3 metric 0 mss 0 rt-src rt-boot scope global Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3772] platform-linux: do-delete-ip4-route[3: 0.0.0.0/0 0]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3773] device[0x55cc0906c580] (ens4): ip4-config: default route changed Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3773] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3773] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3773] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3773] device[0x55cc0906c580] (ens4): remove_pending_action (1): 'dhcp4' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3773] device (ens4): state change: ip-config -> ip-check (reason 'none') [70 80 0] Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3776] manager: ActivatingConnection now ens3 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3777] dispatcher: (2) (ens4) dispatching action 'pre-up' (with callback) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3777] dispatcher: (2) simulate request; no scripts in /etc/NetworkManager/dispatcher.d/pre-up.d Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3778] device[0x55cc0906c580] (ens4): activation-stage: complete activate_stage5_ip4_config_commit,2 (id 131) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3782] device[0x55cc0906c580] (ens4): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc09078330) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3782] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:-sync]: record:update 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src rt-static scope global (100) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3813] device[0x55cc0906c580] (ens4): add_pending_action (2): 'queued-state-change-secondaries' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3813] device[0x55cc0906c580] (ens4): queue-state[secondaries, reason:none, id:140]: queue state change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3813] device[0x55cc0906c580] (ens4): queue-state[secondaries, reason:none, id:140]: change state Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3813] device (ens4): state change: ip-check -> secondaries (reason 'none') [80 90 0] Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3814] device[0x55cc0906c580] (ens4): add_pending_action (3): 'queued-state-change-activated' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3814] device[0x55cc0906c580] (ens4): queue-state[activated, reason:none, id:143]: queue state change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3815] device[0x55cc0906c580] (ens4): device entered SECONDARIES state Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3815] device[0x55cc0906c580] (ens4): remove_pending_action (2): 'queued-state-change-secondaries' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3817] device[0x55cc0906c580] (ens4): queue-state[activated, reason:none, id:143]: change state Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3817] device (ens4): state change: secondaries -> activated (reason 'none') [90 100 0] Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3818] active-connection[0x55cc09067260]: set state activated (was activating) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3818] active-connection[0x55cc09067260]: update activation type from assume to managed Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3820] manager: NetworkManager state is now CONNECTED_LOCAL Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3822] active-connection[0x55cc09067260]: check-master-ready: not signalling (state activated, no master) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3824] device[0x55cc0906c580] (ens4): remove_pending_action (1): 'activation-0x55cc09067260' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3826] dns-mgr: (device_state_changed): queueing DNS updates (1) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3826] dns-mgr: (update_routing_and_dns): queueing DNS updates (2) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3827] manager: NetworkManager state is now CONNECTED_SITE Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3829] policy: set 'ens4' (ens4) as default for IPv4 routing and DNS Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3829] manager: PrimaryConnection now ens4 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3867] dns-mgr: (update_routing_and_dns): DNS configuration changed Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3867] dns-mgr: (update_routing_and_dns): no DNS changes to commit (1) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3867] dns-mgr: (device_state_changed): DNS configuration changed Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3867] dns-mgr: (device_state_changed): committing DNS changes (0) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.3868] dns-mgr: update-dns: updating resolv.conf Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4001] policy: restarting reverse-lookup thread for address 192.168.124.165 Aug 18 07:56:51 localhost dhclient[2029]: bound to 192.168.124.165 -- renewal in 1690 seconds. Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4046] manager: ActivatingConnection now (none) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4046] device (ens4): Activation: successful, device activated. Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4046] device[0x55cc0906c580] (ens4): set metered value 4 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4047] manager: new metered value: 4 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4047] dispatcher: (3) (ens4) dispatching action 'up' Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: new request (4 scripts) Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_DHCP_SERVER_IDENTIFIER=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_HOST_NAME=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_DHCP_MESSAGE_TYPE=5 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_ROUTERS=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_MS_CLASSLESS_STATIC_ROUTES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_DOMAIN_NAME_SERVERS=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_DHCP_REBINDING_TIME=3150 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_NTP_SERVERS=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_SUBNET_MASK=255.255.255.0 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_ROUTERS=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_DHCP_RENEWAL_TIME=1800 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_DOMAIN_NAME_SERVERS=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_STATIC_ROUTES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_IP_ADDRESS=192.168.124.165 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_CLASSLESS_ROUTES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_DHCP_LEASE_TIME=3600 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_SUBNET_MASK=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_INTERFACE_MTU=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_BROADCAST_ADDRESS=192.168.124.255 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_NEXT_SERVER=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_EXPIRY=1503046611 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_WPAD=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_BROADCAST_ADDRESS=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_RFC3442_CLASSLESS_STATIC_ROUTES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_DOMAIN_NAME=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_TIME_OFFSET=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_NETWORK_NUMBER=192.168.124.0 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_DOMAIN_SEARCH=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DHCP4_REQUESTED_ROOT_PATH=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: IP6_GATEWAY=:: Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: IP6_NUM_ADDRESSES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: IP6_ADDRESS_0=fe80::5054:ff:fec1:1fea/64 :: Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: IP4_NUM_ROUTES=0 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: IP4_NAMESERVERS=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: IP4_GATEWAY=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: IP4_NUM_ADDRESSES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: IP4_ADDRESS_0=192.168.124.165/24 192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DEVICE_IP_IFACE=ens4 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: DEVICE_IFACE=ens4 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: CONNECTION_ID=ens4 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: CONNECTION_UUID=0fbd10b6-3f18-4bd8-a1c6-749995a44477 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: CONNECTION_FILENAME=/etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: environment: CONNECTION_DBUS_PATH=/org/freedesktop/NetworkManager/Settings/1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: start running ordered scripts... Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4], "/etc/NetworkManager/dispatcher.d/00-netreport": run script Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4109] create NMPacrunnerManager singleton (0x55cc09090a00) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4110] pacrunner: call[0x55cc090228e0]: send: new config ({'Interface': <'ens4'>, 'Method': <'direct'>, 'BrowserOnly': },) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4115] connectivity: (ens4) faking request. Connectivity check disabled Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4116] device[0x55cc0906c580] (ens4): remove_pending_action (0): 'queued-state-change-activated' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4116] manager: check_if_startup_complete returns FALSE because of ens3 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4139] dhcp4 (ens3): DHCP reason 'REBOOT' -> state 'bound' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4155] dhcp4 (ens3): option 'requested_root_path'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_domain_search'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'network_number'=>'192.168.124.0' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_time_offset'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_domain_name'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_rfc3442_classless_static_routes'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_broadcast_address'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_wpad'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'expiry'=>'1503046611' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'next_server'=>'192.168.124.1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'broadcast_address'=>'192.168.124.255' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_interface_mtu'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_subnet_mask'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'dhcp_lease_time'=>'3600' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_classless_routes'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'ip_address'=>'192.168.124.47' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_static_routes'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4156] dhcp4 (ens3): option 'requested_domain_name_servers'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'dhcp_renewal_time'=>'1800' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'routers'=>'192.168.124.1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'subnet_mask'=>'255.255.255.0' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'requested_ntp_servers'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'dhcp_rebinding_time'=>'3150' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'domain_name_servers'=>'192.168.124.1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'requested_ms_classless_static_routes'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'requested_routers'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'dhcp_message_type'=>'5' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'requested_host_name'=>'1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): option 'dhcp_server_identifier'=>'192.168.124.1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): address 192.168.124.47 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4157] dhcp4 (ens3): plen 24 (255.255.255.0) Aug 18 07:56:51 localhost systemd[1]: Unit iscsi.service cannot be reloaded because it is inactive. Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4158] dhcp4 (ens3): gateway 192.168.124.1 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4158] dhcp4 (ens3): lease time 3600 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4158] dhcp4 (ens3): nameserver '192.168.124.1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4158] dhcp4 (ens3): state changed unknown -> bound Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4158] device[0x55cc0904e580] (ens3): new DHCPv4 client state 1 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4171] device[0x55cc0904e580] (ens3): activation-stage: schedule activate_stage5_ip4_config_commit,2 (id 161) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4183] bus-manager: (dhcp) closed connection 0x55cc08fcbca0 on private socket Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4183] device[0x55cc0906c580] (ens4): state changed from UNKNOWN to FULL Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4183] manager: connectivity checking indicates FULL Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4184] manager: NetworkManager state is now CONNECTED_GLOBAL Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4201] dispatcher: (4) dispatching action 'connectivity-change' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4224] device[0x55cc0906c580] (ens4): ip4-config: update (commit=1, routes-full-sync=0, new-config=0x55cc09078330) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4225] platform: address: adding or updating IPv4 address: 192.168.124.165/24 lft 3600sec pref 3600sec lifetime 3-0[3600,3600] dev 3 src unknown Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4232] platform-linux: do-add-ip4-address[3: 192.168.124.165/24]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4233] route-mgr4: 3: sync 1 IPv4 routes Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4233] platform: route: adding or updating IPv4 route: 192.168.124.0/24 via 0.0.0.0 dev 3 metric 100 mss 0 rt-src kernel pref-src 192.168.124.165 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4233] platform: signal: route 4 added: 192.168.124.0/24 via 0.0.0.0 dev 3 metric 100 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.165 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4234] device[0x55cc0906c580] (ens4): queued IP4 config change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4234] platform-linux: do-add-ip4-route[3: 192.168.124.0/24 100]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4235] platform-linux: sysctl: reading '/proc/sys/net/ipv4/conf/ens4/rp_filter': '1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4235] platform-linux: sysctl: setting '/proc/sys/net/ipv4/conf/ens4/rp_filter' to '2' (current value is '1') Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4235] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:+sync]: record:update 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user (100) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4235] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:+sync]: sync:update 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user (100 -> 100) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4235] platform: route: adding or updating IPv4 route: 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4236] platform-linux: do-add-ip4-route[3: 0.0.0.0/0 100]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4236] platform-linux: sysctl: reading '/proc/sys/net/ipv4/conf/ens4/rp_filter': '2' (changed from '1' on last read) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4236] device[0x55cc0906c580] (ens4): ip4-config: default route changed Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4236] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4290] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4290] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4315] bus-manager: (dhcp) closed connection 0x55cc08fcb8a0 on private socket Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4319] pacrunner: name owner disappeared Aug 18 07:56:51 localhost dhclient[2027]: bound to 192.168.124.47 -- renewal in 1498 seconds. Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4362] device[0x55cc0904e580] (ens3): activation-stage: invoke activate_stage5_ip4_config_commit,2 (id 161) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4363] device[0x55cc0904e580] (ens3): ip4-config: update (commit=1, routes-full-sync=0, new-config=0x55cc09078330) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4363] platform: address: adding or updating IPv4 address: 192.168.124.47/24 lft 3600sec pref 3600sec lifetime 3-0[3600,3600] dev 2 src unknown Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4366] platform: signal: address 4 changed: 192.168.124.47/24 lft 3600sec pref 3600sec lifetime 3-3[3600,3600] dev 2 src kernel Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4366] default-route: resync: schedule on idle Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4366] device[0x55cc0904e580] (ens3): queued IP4 config change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4367] platform-linux: do-add-ip4-address[2: 192.168.124.47/24]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4367] route-mgr4: 2: sync 0 IPv4 routes Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4368] device[0x55cc0904e580] (ens3): ip4-config: update IP4Config instance (/org/freedesktop/NetworkManager/IP4Config/1) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4368] default-route: entry[1/dev:0x55cc0904e580:ens3:+has:+sync]: record:add 0.0.0.0/0 via 192.168.124.1 dev 2 metric 100 mss 0 rt-src user (100) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4368] default-route: resync: cancelled (173) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4368] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:+sync]: sync:re-add 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user (100 -> 100) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4368] default-route: entry[1/dev:0x55cc0904e580:ens3:+has:+sync]: sync:add 0.0.0.0/0 via 192.168.124.1 dev 2 metric 100 mss 0 rt-src user (101) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4368] platform: route: adding or updating IPv4 route: 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4369] platform-linux: do-add-ip4-route[3: 0.0.0.0/0 100]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4369] platform: route: adding or updating IPv4 route: 0.0.0.0/0 via 192.168.124.1 dev 2 metric 101 mss 0 rt-src user Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4369] platform: signal: route 4 added: 0.0.0.0/0 via 192.168.124.1 dev 2 metric 101 mss 0 rt-src rt-static scope global Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4369] platform-linux: do-add-ip4-route[2: 0.0.0.0/0 101]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4369] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4370] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4370] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4387] device[0x55cc0904e580] (ens3): remove_pending_action (1): 'dhcp4' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4387] device (ens3): state change: ip-config -> ip-check (reason 'none') [70 80 0] Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4396] dispatcher: (5) (ens3) dispatching action 'pre-up' (with callback) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4396] dispatcher: (5) simulate request; no scripts in /etc/NetworkManager/dispatcher.d/pre-up.d Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4396] device[0x55cc0904e580] (ens3): activation-stage: complete activate_stage5_ip4_config_commit,2 (id 161) Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change': new request (4 scripts) Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change': environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change': environment: CONNECTIVITY_STATE=FULL Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4421] device[0x55cc0906c580] (ens4): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc09078600) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4421] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:-sync]: record:update 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src rt-static scope global (100) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4422] default-route: entry[1/dev:0x55cc0904e580:ens3:+has:+sync]: sync:re-add 0.0.0.0/0 via 192.168.124.1 dev 2 metric 100 mss 0 rt-src user (101 -> 101) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4422] platform: route: adding or updating IPv4 route: 0.0.0.0/0 via 192.168.124.1 dev 2 metric 101 mss 0 rt-src user Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4422] platform-linux: do-add-ip4-route[2: 0.0.0.0/0 101]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4424] device[0x55cc0906c580] (ens4): ip4-config: default route changed Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4424] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4425] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4425] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4437] device[0x55cc0904e580] (ens3): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc0909e070) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4438] default-route: entry[1/dev:0x55cc0904e580:ens3:+has:-sync]: record:update 0.0.0.0/0 via 192.168.124.1 dev 2 metric 101 mss 0 rt-src rt-static scope global (101) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4455] device[0x55cc0904e580] (ens3): add_pending_action (2): 'queued-state-change-secondaries' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4455] device[0x55cc0904e580] (ens3): queue-state[secondaries, reason:none, id:183]: queue state change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4456] device[0x55cc0904e580] (ens3): queue-state[secondaries, reason:none, id:183]: change state Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4456] device (ens3): state change: ip-check -> secondaries (reason 'none') [80 90 0] Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4461] device[0x55cc0904e580] (ens3): add_pending_action (3): 'queued-state-change-activated' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4461] device[0x55cc0904e580] (ens3): queue-state[activated, reason:none, id:186]: queue state change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4461] device[0x55cc0904e580] (ens3): device entered SECONDARIES state Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4461] device[0x55cc0904e580] (ens3): remove_pending_action (2): 'queued-state-change-secondaries' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4472] device[0x55cc0904e580] (ens3): queue-state[activated, reason:none, id:186]: change state Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4472] device (ens3): state change: secondaries -> activated (reason 'none') [90 100 0] Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4481] active-connection[0x55cc09067150]: set state activated (was activating) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4481] active-connection[0x55cc09067150]: update activation type from assume to managed Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4482] active-connection[0x55cc09067150]: check-master-ready: not signalling (state activated, no master) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4492] device[0x55cc0904e580] (ens3): remove_pending_action (1): 'activation-0x55cc09067150' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4494] dns-mgr: (device_state_changed): queueing DNS updates (1) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4494] dns-mgr: (update_routing_and_dns): queueing DNS updates (2) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4495] dns-mgr: (update_routing_and_dns): DNS configuration changed Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4495] dns-mgr: (update_routing_and_dns): no DNS changes to commit (1) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4495] dns-mgr: (device_state_changed): DNS configuration changed Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4496] dns-mgr: (device_state_changed): committing DNS changes (0) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4496] dns-mgr: update-dns: updating resolv.conf Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4523] policy: restarting reverse-lookup thread for address 192.168.124.165 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4525] device (ens3): Activation: successful, device activated. Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4525] device[0x55cc0904e580] (ens3): set metered value 4 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4525] dispatcher: (6) (ens3) dispatching action 'up' Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: new request (4 scripts) Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_DHCP_SERVER_IDENTIFIER=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_HOST_NAME=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_DHCP_MESSAGE_TYPE=5 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_ROUTERS=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_MS_CLASSLESS_STATIC_ROUTES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_DOMAIN_NAME_SERVERS=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_DHCP_REBINDING_TIME=3150 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_NTP_SERVERS=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_SUBNET_MASK=255.255.255.0 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_ROUTERS=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_DHCP_RENEWAL_TIME=1800 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_DOMAIN_NAME_SERVERS=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_STATIC_ROUTES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_IP_ADDRESS=192.168.124.47 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_CLASSLESS_ROUTES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_DHCP_LEASE_TIME=3600 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_SUBNET_MASK=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_INTERFACE_MTU=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_BROADCAST_ADDRESS=192.168.124.255 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_NEXT_SERVER=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_EXPIRY=1503046611 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_WPAD=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_BROADCAST_ADDRESS=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_RFC3442_CLASSLESS_STATIC_ROUTES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_DOMAIN_NAME=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_TIME_OFFSET=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_NETWORK_NUMBER=192.168.124.0 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_DOMAIN_SEARCH=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DHCP4_REQUESTED_ROOT_PATH=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: IP6_GATEWAY=:: Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: IP6_NUM_ADDRESSES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: IP6_ADDRESS_0=fe80::5054:ff:fe0e:c4ea/64 :: Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: IP4_NUM_ROUTES=0 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: IP4_NAMESERVERS=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: IP4_GATEWAY=192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: IP4_NUM_ADDRESSES=1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: IP4_ADDRESS_0=192.168.124.47/24 192.168.124.1 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DEVICE_IP_IFACE=ens3 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: DEVICE_IFACE=ens3 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: CONNECTION_ID=ens3 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: CONNECTION_UUID=695cea07-3a38-4ea1-857d-ad8659c89161 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: CONNECTION_FILENAME=/etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: environment: CONNECTION_DBUS_PATH=/org/freedesktop/NetworkManager/Settings/2 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4572] pacrunner: call[0x55cc0909cb80]: send: new config ({'Interface': <'ens3'>, 'Method': <'direct'>, 'BrowserOnly': },) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4579] connectivity: (ens3) faking request. Connectivity check disabled Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4579] device[0x55cc0904e580] (ens3): remove_pending_action (0): 'queued-state-change-activated' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4579] manager: startup complete Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4602] pacrunner: call[0x55cc0909cb80]: sending failed: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.pacrunner" does not exist Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4602] device[0x55cc0904e580] (ens3): state changed from UNKNOWN to FULL Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4602] device[0x55cc0904e580] (ens3): ip4-config: update (commit=1, routes-full-sync=0, new-config=0x55cc0909e160) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4603] platform: address: adding or updating IPv4 address: 192.168.124.47/24 lft 3600sec pref 3600sec lifetime 3-0[3600,3600] dev 2 src unknown Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4609] platform-linux: do-add-ip4-address[2: 192.168.124.47/24]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4610] route-mgr4: 2: sync 1 IPv4 routes Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4610] platform: route: adding or updating IPv4 route: 192.168.124.0/24 via 0.0.0.0 dev 2 metric 101 mss 0 rt-src kernel pref-src 192.168.124.47 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4624] platform: signal: route 4 added: 192.168.124.0/24 via 0.0.0.0 dev 2 metric 101 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.47 Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4625] device[0x55cc0904e580] (ens3): queued IP4 config change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4625] platform-linux: do-add-ip4-route[2: 192.168.124.0/24 101]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4625] platform-linux: sysctl: reading '/proc/sys/net/ipv4/conf/ens3/rp_filter': '1' Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4626] platform-linux: sysctl: setting '/proc/sys/net/ipv4/conf/ens3/rp_filter' to '2' (current value is '1') Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4626] default-route: entry[1/dev:0x55cc0904e580:ens3:+has:+sync]: record:update 0.0.0.0/0 via 192.168.124.1 dev 2 metric 100 mss 0 rt-src user (101) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4626] default-route: entry[1/dev:0x55cc0904e580:ens3:+has:+sync]: sync:update 0.0.0.0/0 via 192.168.124.1 dev 2 metric 100 mss 0 rt-src user (101 -> 101) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4626] platform: route: adding or updating IPv4 route: 0.0.0.0/0 via 192.168.124.1 dev 2 metric 101 mss 0 rt-src user Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4627] platform-linux: do-add-ip4-route[2: 0.0.0.0/0 101]: success Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4627] platform-linux: sysctl: reading '/proc/sys/net/ipv4/conf/ens3/rp_filter': '2' (changed from '1' on last read) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4627] device[0x55cc0904e580] (ens3): ip4-config: default route changed Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4627] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4628] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4628] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4663] device[0x55cc0904e580] (ens3): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc0909e070) Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.4663] default-route: entry[1/dev:0x55cc0904e580:ens3:+has:-sync]: record:update 0.0.0.0/0 via 192.168.124.1 dev 2 metric 101 mss 0 rt-src rt-static scope global (101) Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4], "/etc/NetworkManager/dispatcher.d/00-netreport": complete Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4], "/etc/NetworkManager/dispatcher.d/04-iscsi": run script Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4], "/etc/NetworkManager/dispatcher.d/04-iscsi": complete Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4], "/etc/NetworkManager/dispatcher.d/11-dhclient": run script Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4], "/etc/NetworkManager/dispatcher.d/11-dhclient": complete Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4], "/etc/NetworkManager/dispatcher.d/20-chrony": run script Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.8535] ndisc-lndp[0x55cc0908e0e0,"ens3"]: processing libndp events Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.8539] ndisc-lndp[0x55cc0908e200,"ens4"]: processing libndp events Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.8549] ndisc-lndp[0x55cc0908e0e0,"ens3"]: processing libndp events Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.8549] ndisc-lndp[0x55cc0908e200,"ens4"]: processing libndp events Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.8558] ndisc-lndp[0x55cc0908e0e0,"ens3"]: processing libndp events Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.8558] ndisc-lndp[0x55cc0908e200,"ens4"]: processing libndp events Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4], "/etc/NetworkManager/dispatcher.d/20-chrony": complete Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:2 'up' [ens4]: completed (4 scripts) Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change': start running ordered scripts... Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change', "/etc/NetworkManager/dispatcher.d/00-netreport": run script Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.8609] dispatcher: (3) 00-netreport succeeded Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.8609] dispatcher: (3) 04-iscsi succeeded Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.8609] dispatcher: (3) 11-dhclient succeeded Aug 18 07:56:51 localhost NetworkManager[1947]: [1503043011.8609] dispatcher: (3) 20-chrony succeeded Aug 18 07:56:51 localhost anaconda-pre-log-gen[1943]: Gathering udev info... Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change', "/etc/NetworkManager/dispatcher.d/00-netreport": complete Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change', "/etc/NetworkManager/dispatcher.d/04-iscsi": run script Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change', "/etc/NetworkManager/dispatcher.d/04-iscsi": complete Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change', "/etc/NetworkManager/dispatcher.d/11-dhclient": run script Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change', "/etc/NetworkManager/dispatcher.d/11-dhclient": complete Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change', "/etc/NetworkManager/dispatcher.d/20-chrony": run script Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change', "/etc/NetworkManager/dispatcher.d/20-chrony": complete Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:3 'connectivity-change': completed (4 scripts) Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: start running ordered scripts... Aug 18 07:56:51 localhost nm-dispatcher[2002]: req:4 'up' [ens3], "/etc/NetworkManager/dispatcher.d/00-netreport": run script Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.0017] dispatcher: (4) 00-netreport succeeded Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.0017] dispatcher: (4) 04-iscsi succeeded Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.0017] dispatcher: (4) 11-dhclient succeeded Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.0017] dispatcher: (4) 20-chrony succeeded Aug 18 07:56:52 localhost nm-dispatcher[2002]: req:4 'up' [ens3], "/etc/NetworkManager/dispatcher.d/00-netreport": complete Aug 18 07:56:52 localhost nm-dispatcher[2002]: req:4 'up' [ens3], "/etc/NetworkManager/dispatcher.d/04-iscsi": run script Aug 18 07:56:52 localhost systemd[1]: Unit iscsi.service cannot be reloaded because it is inactive. Aug 18 07:56:52 localhost nm-dispatcher[2002]: req:4 'up' [ens3], "/etc/NetworkManager/dispatcher.d/04-iscsi": complete Aug 18 07:56:52 localhost nm-dispatcher[2002]: req:4 'up' [ens3], "/etc/NetworkManager/dispatcher.d/11-dhclient": run script Aug 18 07:56:52 localhost nm-dispatcher[2002]: req:4 'up' [ens3], "/etc/NetworkManager/dispatcher.d/11-dhclient": complete Aug 18 07:56:52 localhost nm-dispatcher[2002]: req:4 'up' [ens3], "/etc/NetworkManager/dispatcher.d/20-chrony": run script Aug 18 07:56:52 localhost systemd[1]: Started pre-anaconda logging service. Aug 18 07:56:52 localhost systemd[1]: Reached target Anaconda System Services. Aug 18 07:56:52 localhost systemd[1]: Starting Anaconda System Services. Aug 18 07:56:52 localhost systemd[1]: Starting Anaconda... Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.2760] ndisc-lndp[0x55cc0908e0e0,"ens3"]: processing libndp events Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.2761] ndisc-lndp[0x55cc0908e200,"ens4"]: processing libndp events Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.2791] ndisc-lndp[0x55cc0908e0e0,"ens3"]: processing libndp events Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.2791] ndisc-lndp[0x55cc0908e200,"ens4"]: processing libndp events Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.2801] ndisc-lndp[0x55cc0908e0e0,"ens3"]: processing libndp events Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.2801] ndisc-lndp[0x55cc0908e200,"ens4"]: processing libndp events Aug 18 07:56:52 localhost nm-dispatcher[2002]: req:4 'up' [ens3], "/etc/NetworkManager/dispatcher.d/20-chrony": complete Aug 18 07:56:52 localhost nm-dispatcher[2002]: req:4 'up' [ens3]: completed (4 scripts) Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.2836] dispatcher: (6) 00-netreport succeeded Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.2837] dispatcher: (6) 04-iscsi succeeded Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.2837] dispatcher: (6) 11-dhclient succeeded Aug 18 07:56:52 localhost NetworkManager[1947]: [1503043012.2837] dispatcher: (6) 20-chrony succeeded Aug 18 07:56:52 localhost systemd[1]: Started Anaconda. Aug 18 07:56:52 localhost systemd[1]: Started Anaconda Text Console. Aug 18 07:56:52 localhost systemd[1]: Starting Anaconda Text Console... Aug 18 07:56:52 localhost systemd[1]: Startup finished in 1.740s (kernel) + 24.080s (initrd) + 8.748s (userspace) = 34.569s. Aug 18 07:56:54 localhost NetworkManager[1947]: [1503043014.7724] ndisc[0x55cc0908e0e0,"ens3"]: router solicitation sent Aug 18 07:56:54 localhost NetworkManager[1947]: [1503043014.7725] ndisc[0x55cc0908e0e0,"ens3"]: scheduling router solicitation retry in 4 seconds. Aug 18 07:56:54 localhost NetworkManager[1947]: [1503043014.7726] ndisc[0x55cc0908e200,"ens4"]: router solicitation sent Aug 18 07:56:54 localhost NetworkManager[1947]: [1503043014.7726] ndisc[0x55cc0908e200,"ens4"]: scheduling router solicitation retry in 4 seconds. Aug 18 07:56:56 localhost program[2161]: Running... systemctl restart rsyslog.service Aug 18 07:56:56 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 07:56:56 localhost rsyslogd[1961]: [origin software="rsyslogd" swVersion="8.24.0" x-pid="1961" x-info="http://www.rsyslog.com"] exiting on signal 15. Aug 18 07:56:56 localhost kernel: audit_printk_skb: 24 callbacks suppressed Aug 18 07:56:56 localhost kernel: type=1400 audit(1503043016.417:20): avc: denied { ioctl } for pid=1961 comm="rsyslogd" path="/xserver-statefile" dev="dm-0" ino=591 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:56 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 07:56:56 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 07:56:56 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 07:56:56 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 07:56:56 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 07:56:56 localhost systemd[1]: Stopping System Logging Service... Aug 18 07:56:56 localhost systemd[1]: Starting System Logging Service... Aug 18 07:56:56 localhost rsyslogd[2189]: [origin software="rsyslogd" swVersion="8.24.0" x-pid="2189" x-info="http://www.rsyslog.com"] start Aug 18 07:56:56 localhost systemd[1]: Started System Logging Service. Aug 18 07:56:56 localhost rsyslogd[2189]: warning: ~ action is deprecated, consider using the 'stop' statement instead [v8.24.0 try http://www.rsyslog.com/e/2307 ] Aug 18 07:56:56 localhost program[2161]: Return code: 0 Aug 18 07:56:56 localhost kernel: type=1400 audit(1503043016.500:21): avc: denied { read } for pid=2189 comm="in:imfile" name="xserver-statefile" dev="dm-0" ino=591 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:56 localhost kernel: type=1400 audit(1503043016.507:22): avc: denied { append } for pid=2189 comm=72733A6D61696E20513A526567 name="vport0p1" dev="devtmpfs" ino=17682 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:virtio_device_t:s0 tclass=chr_file Aug 18 07:56:56 localhost kernel: type=1400 audit(1503043016.507:23): avc: denied { open } for pid=2189 comm=72733A6D61696E20513A526567 path="/dev/vport0p1" dev="devtmpfs" ino=17682 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:virtio_device_t:s0 tclass=chr_file Aug 18 07:56:56 localhost kernel: type=1400 audit(1503043016.508:24): avc: denied { ioctl } for pid=2189 comm=72733A6D61696E20513A526567 path="/dev/vport0p1" dev="devtmpfs" ino=17682 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:virtio_device_t:s0 tclass=chr_file Aug 18 07:56:56 localhost kernel: type=1400 audit(1503043016.508:25): avc: denied { getattr } for pid=2189 comm=72733A6D61696E20513A526567 path="/dev/vport0p1" dev="devtmpfs" ino=17682 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:virtio_device_t:s0 tclass=chr_file Aug 18 07:56:56 localhost anaconda[2161]: /sbin/anaconda 21.48.22.121-1 Aug 18 07:56:56 localhost anaconda[2161]: Using updates in /tmp/updates/ from http://10.34.39.2/ks/rv/updates.75bindtomac.img Aug 18 07:56:57 localhost anaconda[2161]: created new libuser.conf at /tmp/libuser.Q69OcI with instPath="/mnt/sysimage" Aug 18 07:56:57 localhost anaconda[2161]: 1048576 kB (1024 MB) are available Aug 18 07:56:57 localhost program[2161]: Running... losetup --list Aug 18 07:56:57 localhost anaconda[2161]: check_memory(): total:1024, needed:320, graphical:410 Aug 18 07:56:57 localhost anaconda[2161]: Switching logging level to debug Aug 18 07:56:57 localhost program[2161]: Running... /sbin/auditd Aug 18 07:56:57 localhost program[2161]: Return code: 0 Aug 18 07:56:57 localhost anaconda[2161]: anaconda called with cmdline = ['/sbin/anaconda'] Aug 18 07:56:57 localhost anaconda[2161]: Default encoding = utf-8 Aug 18 07:56:57 localhost program[2161]: Running... udevadm control --env=ANACONDA=1 Aug 18 07:56:57 localhost program[2161]: Return code: 0 Aug 18 07:56:57 localhost anaconda[2161]: Running kickstart %%pre script(s) Aug 18 07:56:57 localhost anaconda[2161]: Running pre-installation scripts Aug 18 07:56:57 localhost program[2161]: Running... /bin/sh /tmp/ks-script-FUIMWv Aug 18 07:56:57 localhost program[2161]: Return code: 0 Aug 18 07:56:57 localhost anaconda[2161]: All kickstart %%pre script(s) have been run Aug 18 07:56:57 localhost anaconda[2161]: Parsing kickstart: /run/install/ks.cfg Aug 18 07:56:57 localhost program[2161]: Running... udevadm trigger --action=change --subsystem-match=block Aug 18 07:56:57 localhost kernel: type=1400 audit(1503043017.546:26): avc: denied { create } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:57 localhost kernel: type=1400 audit(1503043017.546:27): avc: denied { write open } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:57 localhost kernel: type=1400 audit(1503043017.546:28): avc: denied { getattr } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:57 localhost kernel: type=1400 audit(1503043017.546:29): avc: denied { rename } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:56:57 localhost program[2161]: Return code: 0 Aug 18 07:56:57 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:56:57 localhost program[2161]: Return code: 0 Aug 18 07:56:57 localhost blivet[2161]: ISCSID is /sbin/iscsid Aug 18 07:56:57 localhost blivet[2161]: no initiator set Aug 18 07:56:57 localhost program[2161]: Running... modprobe fcoe Aug 18 07:56:57 localhost program[2161]: Return code: 0 Aug 18 07:56:57 localhost program[2161]: Running... /usr/libexec/fcoe/fcoe_edd.sh -i Aug 18 07:56:58 localhost program[2161]: No FCoE boot disk information is found in EDD! Aug 18 07:56:58 localhost program[2161]: Return code: 1 Aug 18 07:56:58 localhost blivet[2161]: No FCoE EDD info found: No FCoE boot disk information is found in EDD! Aug 18 07:56:58 localhost blivet[2161]: no /etc/zfcp.conf; not configuring zfcp Aug 18 07:56:58 localhost program[2161]: Running... loadkeys us Aug 18 07:56:58 localhost program[2161]: Loading /lib/kbd/keymaps/xkb/us.map.gz Aug 18 07:56:58 localhost program[2161]: Return code: 0 Aug 18 07:56:58 localhost program[2161]: Running... loadkeys us Aug 18 07:56:58 localhost program[2161]: Loading /lib/kbd/keymaps/xkb/us.map.gz Aug 18 07:56:58 localhost program[2161]: Return code: 0 Aug 18 07:56:58 localhost dbus-daemon[1976]: dbus[1976]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service' Aug 18 07:56:58 localhost dbus[1976]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service' Aug 18 07:56:58 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 07:56:58 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 07:56:58 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 07:56:58 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 07:56:58 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 07:56:58 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 07:56:58 localhost systemd[1]: Starting Locale Service... Aug 18 07:56:58 localhost multipathd[1883]: zram0: add path (uevent) Aug 18 07:56:58 localhost multipathd[1883]: zram0: spurious uevent, path already in pathvec Aug 18 07:56:58 localhost multipathd[1883]: zram0: HDIO_GETGEO failed with 25 Aug 18 07:56:58 localhost multipathd[1883]: zram0: failed to get path uid Aug 18 07:56:58 localhost multipathd[1883]: uevent trigger error Aug 18 07:56:58 localhost dbus[1976]: [system] Successfully activated service 'org.freedesktop.locale1' Aug 18 07:56:58 localhost dbus-daemon[1976]: dbus[1976]: [system] Successfully activated service 'org.freedesktop.locale1' Aug 18 07:56:58 localhost systemd[1]: Started Locale Service. Aug 18 07:56:58 localhost anaconda[2161]: setting locale to: en_US.UTF-8 Aug 18 07:56:58 localhost anaconda[2161]: network: devices found ['ens3', 'ens4'] Aug 18 07:56:58 localhost ifcfg[2161]: content of files (network initialization): Aug 18 07:56:58 localhost ifcfg[2161]: /etc/sysconfig/network-scripts/ifcfg-ens3: Aug 18 07:56:58 localhost ifcfg[2161]: # Generated by dracut initrd Aug 18 07:56:58 localhost ifcfg[2161]: NAME="ens3" Aug 18 07:56:58 localhost ifcfg[2161]: DEVICE="ens3" Aug 18 07:56:58 localhost ifcfg[2161]: ONBOOT=yes Aug 18 07:56:58 localhost ifcfg[2161]: NETBOOT=yes Aug 18 07:56:58 localhost ifcfg[2161]: UUID="695cea07-3a38-4ea1-857d-ad8659c89161" Aug 18 07:56:58 localhost ifcfg[2161]: IPV6INIT=yes Aug 18 07:56:58 localhost ifcfg[2161]: BOOTPROTO=dhcp Aug 18 07:56:58 localhost ifcfg[2161]: TYPE=Ethernet Aug 18 07:56:58 localhost ifcfg[2161]: /etc/sysconfig/network-scripts/ifcfg-ens4: Aug 18 07:56:58 localhost ifcfg[2161]: # Generated by dracut initrd Aug 18 07:56:58 localhost ifcfg[2161]: NAME="ens4" Aug 18 07:56:58 localhost ifcfg[2161]: DEVICE="ens4" Aug 18 07:56:58 localhost ifcfg[2161]: ONBOOT=yes Aug 18 07:56:58 localhost ifcfg[2161]: NETBOOT=yes Aug 18 07:56:58 localhost ifcfg[2161]: UUID="0fbd10b6-3f18-4bd8-a1c6-749995a44477" Aug 18 07:56:58 localhost ifcfg[2161]: IPV6INIT=yes Aug 18 07:56:58 localhost ifcfg[2161]: BOOTPROTO=dhcp Aug 18 07:56:58 localhost ifcfg[2161]: TYPE=Ethernet Aug 18 07:56:58 localhost ifcfg[2161]: all settings: [{'802-3-ethernet': {'auto-negotiate': False, 'mac-address-blacklist': [], 's390-options': {}}, 'connection': {'interface-name': 'ens4', 'timestamp': 1503043011L, 'uuid': '0fbd10b6-3f18-4bd8-a1c6-749995a44477', 'type': '802-3-ethernet', 'id': 'ens4', 'permissions': []}, 'proxy': {}, 'ipv4': {'addresses': [], 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto'}, 'ipv6': {'addr-gen-mode': 0, 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto', 'addresses': []}}, {'802-3-ethernet': {'auto-negotiate': False, 'mac-address-blacklist': [], 's390-options': {}}, 'connection': {'interface-name': 'ens3', 'timestamp': 1503043011L, 'uuid': '695cea07-3a38-4ea1-857d-ad8659c89161', 'type': '802-3-ethernet', 'id': 'ens3', 'permissions': []}, 'proxy': {}, 'ipv4': {'addresses': [], 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto'}, 'ipv6': {'addr-gen-mode': 0, 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto', 'addresses': []}}] Aug 18 07:56:58 localhost anaconda[2161]: network: ensure single initramfs connections Aug 18 07:56:58 localhost anaconda[2161]: network: apply kickstart Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:58 localhost anaconda[2161]: network: pre kickstart - updating settings of device ens4 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6819] create NMAuditManager singleton (0x55cc090954c0) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6845] ++ connection 'replace-and-commit-disk' (0x7f14bc001680/NMSimpleConnection < 0x55cc09026240/NMIfcfgConnection): Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6849] ++ connection [ 0x55cc09029c60 < 0x55cc08fd8620 ] Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6853] ++ connection.autoconnect = FALSE Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6859] ++ connection.timestamp = 1503043011 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6863] ++ connection.interface-name < 'ens4' Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6863] ++ 802-3-ethernet [ 0x55cc0905cbd0 < 0x7f14b8002d80 ] Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6863] ++ 802-3-ethernet.mac-address = '52:54:00:C1:1F:EA' Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6866] settings-connection[0x55cc09026240,0fbd10b6-3f18-4bd8-a1c6-749995a44477]: replace settings from connection 0x7f14bc001680 (ens4) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6903] Saving secrets for connection /org/freedesktop/NetworkManager/Settings/1 (ens4) Aug 18 07:56:58 localhost anaconda[2161]: network: pre kickstart - activating connection 0fbd10b6-3f18-4bd8-a1c6-749995a44477 for ens4 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.6939] audit: op="connection-update" uuid="0fbd10b6-3f18-4bd8-a1c6-749995a44477" name="ens4" args="connection.autoconnect,connection.timestamp,connection.interface-name,802-3-ethernet.mac-address" pid=2161 uid=0 result="success" Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7103] active-connection[0x55cc09067370]: set device "ens4" [0x55cc0906c580] Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7103] device[0x55cc0906c580] (ens4): add_pending_action (1): 'activation-0x55cc09067370' Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7107] active-connection[0x55cc09067370]: constructed (NMActRequest, version-id 3, type managed) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7107] device (ens4): disconnecting connection 'ens4' for new activation request Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7108] device (ens4): state change: activated -> deactivating (reason 'new-activation') [100 110 60] Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7108] active-connection[0x55cc09067260]: set state deactivating (was activated) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7109] active-connection[0x55cc09067260]: check-master-ready: not signalling (state deactivating, no master) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7185] dispatcher: (7) (ens4) dispatching action 'pre-down' (with callback) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7185] dispatcher: (7) simulate request; no scripts in /etc/NetworkManager/dispatcher.d/pre-down.d Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7186] device[0x55cc0906c580] (ens4): state changed from FULL to NONE Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7186] device[0x55cc0906c580] (ens4): unmanaged: flags set to [!sleeping,!loopback,!platform-init,!user-explicit,!user-settings=0x0/0x79/managed], set-managed [user-explicit=0x20], reason user-requested) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7201] device[0x55cc0906c580] (ens4): queue activation request waiting for currently active connection to disconnect Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7201] device (ens4): disconnecting for new activation request. Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7202] device[0x55cc0906c580] (ens4): state change: deactivating -> deactivating (reason 'new-activation') [110 110 60] Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7205] audit: op="connection-activate" uuid="0fbd10b6-3f18-4bd8-a1c6-749995a44477" name="ens4" pid=2161 uid=0 result="success" Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7216] device[0x55cc0906c580] (ens4): add_pending_action (2): 'queued-state-change-disconnected' Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7216] device[0x55cc0906c580] (ens4): queue-state[disconnected, reason:new-activation, id:343]: queue state change Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7222] device[0x55cc0906c580] (ens4): queue-state[disconnected, reason:new-activation, id:343]: change state Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7222] device (ens4): state change: deactivating -> disconnected (reason 'new-activation') [110 30 60] Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7222] device[0x55cc0906c580] (ens4): will enable userland IPv6LL Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7222] platform-linux: link: change 3: user-ipv6ll: set IPv6 address generation mode to none Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7229] platform-linux: do-request-link: 3 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7255] platform: signal: link changed: 3: ens4 mtu 1500 arp 1 ethernet? init addrgenmode none addr 52:54:00:C1:1F:EA driver 8139cp rx:29,3657 tx:20,2175 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7255] device[0x55cc0906c580] (ens4): queued link change for ifindex 3 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7256] platform-linux: do-change-link[3]: success changing link: success Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7259] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/disable_ipv6' to '1' (current value is '0') Aug 18 07:56:58 localhost anaconda[2161]: network: kickstart pre section applied for devices ['ens4'] Aug 18 07:56:58 localhost ifcfg[2161]: content of files (kickstart pre section applied for devices ['ens4']): Aug 18 07:56:58 localhost ifcfg[2161]: /etc/sysconfig/network-scripts/ifcfg-ens3: Aug 18 07:56:58 localhost ifcfg[2161]: # Generated by dracut initrd Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7277] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/disable_ipv6' to '0' (current value is '1') Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7279] device[0x55cc0906c580] (ens4): deactivating device (reason 'new-activation') [60] Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7279] firewall: [0x7f14a00020c0,remove*:"ens4"]: firewall zone remove ens4:default (not running, simulate success) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7279] firewall: [0x7f14a00020c0,remove*:"ens4"]: complete: drop request simulating success Aug 18 07:56:58 localhost ifcfg[2161]: NAME="ens3" Aug 18 07:56:58 localhost ifcfg[2161]: DEVICE="ens3" Aug 18 07:56:58 localhost ifcfg[2161]: ONBOOT=yes Aug 18 07:56:58 localhost ifcfg[2161]: NETBOOT=yes Aug 18 07:56:58 localhost ifcfg[2161]: UUID="695cea07-3a38-4ea1-857d-ad8659c89161" Aug 18 07:56:58 localhost ifcfg[2161]: IPV6INIT=yes Aug 18 07:56:58 localhost ifcfg[2161]: BOOTPROTO=dhcp Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7331] kill child process 'dhcp-client-ens4' (2029): after sending SIGTERM (15), process 2029 exited by signal 15 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7336] dhcp4 (ens4): canceled DHCP transaction, DHCP client pid 2029 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7336] dhcp4 (ens4): state changed bound -> done Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7353] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/accept_ra' to '0' (current value is '1') Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7354] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/use_tempaddr' to '0' (current value is identical) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7354] platform: signal: route 6 removed: fe80::/64 via :: dev 3 metric 256 mss 0 rt-src rt-kernel src ::/0 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7355] device[0x55cc0906c580] (ens4): queued IP6 config change Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7355] platform: signal: address 6 removed: fe80::5054:ff:fec1:1fea/64 lft forever pref forever lifetime 10-0[4294967295,4294967295] dev 3 flags permanent src kernel Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7355] default-route: resync: schedule on idle Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7356] route-mgr4: 3: sync 0 IPv4 routes Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7356] platform: route: deleting IPv4 route 192.168.124.0/24, metric=0, ifindex 3 dev ens4 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7356] platform: signal: route 4 removed: 192.168.124.0/24 via 0.0.0.0 dev 3 metric 0 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.165 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7356] device[0x55cc0906c580] (ens4): queued IP4 config change Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7356] platform-linux: do-delete-ip4-route[3: 192.168.124.0/24 0]: success Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7356] platform: route: deleting IPv4 route 192.168.124.0/24, metric=100, ifindex 3 dev ens4 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7357] platform: signal: route 4 removed: 192.168.124.0/24 via 0.0.0.0 dev 3 metric 100 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.165 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7357] platform-linux: do-delete-ip4-route[3: 192.168.124.0/24 100]: success Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7357] platform: route: adding or updating IPv4 route: 192.168.124.0/24 via 0.0.0.0 dev 2 metric 100 mss 0 rt-src kernel pref-src 192.168.124.47 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7357] platform: signal: route 4 added: 192.168.124.0/24 via 0.0.0.0 dev 2 metric 100 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.47 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7357] device[0x55cc0904e580] (ens3): queued IP4 config change Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7357] platform-linux: do-add-ip4-route[2: 192.168.124.0/24 100]: success Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7358] route-mgr6: 3: sync 0 IPv6 routes Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7358] platform: address: deleting IPv4 address 192.168.124.165/24, ifindex 3 dev ens4 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7359] platform: signal: address 4 removed: 192.168.124.165/24 lft 3593sec pref 3593sec lifetime 10-3[3600,3600] dev 3 src kernel Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7359] platform: signal: route 4 removed: 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src rt-static scope global Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7359] platform-linux: do-delete-ip4-address[3: 192.168.124.165/24]: success Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7359] device[0x55cc0906c580] (ens4): set metered value 0 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7360] manager: new metered value: 0 Aug 18 07:56:58 localhost ifcfg[2161]: TYPE=Ethernet Aug 18 07:56:58 localhost ifcfg[2161]: /etc/sysconfig/network-scripts/ifcfg-ens4: Aug 18 07:56:58 localhost ifcfg[2161]: # Generated by dracut initrd Aug 18 07:56:58 localhost ifcfg[2161]: NAME=ens4 Aug 18 07:56:58 localhost ifcfg[2161]: ONBOOT=no Aug 18 07:56:58 localhost ifcfg[2161]: NETBOOT=yes Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7383] default-route: entry[0/dev:0x55cc0906c580:ens4:-has:+sync]: record:update 0.0.0.0/0 via 0.0.0.0 dev 3 metric 4294967295 mss 0 rt-src unknown (100) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7383] default-route: entry[1/dev:0x55cc0906c580:ens4:-has:+sync]: record:remove 0.0.0.0/0 via 0.0.0.0 dev 3 metric 4294967295 mss 0 rt-src unknown (100) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7383] default-route: entry[1/dev:0x55cc0906c580:ens4:-has:+sync]: record:remove ::/0 via :: dev 3 metric 4294967295 mss 0 rt-src unknown src ::/0 (4294967295) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7383] default-route: resync: cancelled (354) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7383] device[0x55cc0906c580] (ens4): ip4-config: update (commit=1, routes-full-sync=1, new-config=(nil)) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7383] device[0x55cc0906c580] (ens4): ip4-config: clear IP4Config instance (/org/freedesktop/NetworkManager/IP4Config/2) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7384] platform-linux: sysctl: reading '/proc/sys/net/ipv4/conf/default/rp_filter': '1' Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7384] platform-linux: sysctl: setting '/proc/sys/net/ipv4/conf/ens4/rp_filter' to '1' (current value is '2') Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7384] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7385] dns-mgr: (device_ip4_config_changed): DNS configuration changed Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7385] dns-mgr: (device_ip4_config_changed): committing DNS changes (0) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7385] dns-mgr: update-dns: updating resolv.conf Aug 18 07:56:58 localhost ifcfg[2161]: UUID=0fbd10b6-3f18-4bd8-a1c6-749995a44477 Aug 18 07:56:58 localhost ifcfg[2161]: IPV6INIT=yes Aug 18 07:56:58 localhost ifcfg[2161]: BOOTPROTO=dhcp Aug 18 07:56:58 localhost ifcfg[2161]: TYPE=Ethernet Aug 18 07:56:58 localhost ifcfg[2161]: HWADDR=52:54:00:C1:1F:EA Aug 18 07:56:58 localhost ifcfg[2161]: PROXY_METHOD=none Aug 18 07:56:58 localhost ifcfg[2161]: BROWSER_ONLY=no Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7416] device[0x55cc0906c580] (ens4): ip6-config: update (commit=1, routes-full-sync=1, new-config=(nil)) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7416] device[0x55cc0906c580] (ens4): ip6-config: clear IP6Config instance (/org/freedesktop/NetworkManager/IP6Config/2) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7416] dns-mgr: (device_ip6_config_changed): queueing DNS updates (1) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7416] dns-mgr: (device_ip6_config_changed): DNS configuration did not change Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7416] dns-mgr: (device_ip6_config_changed): no DNS changes to commit (0) Aug 18 07:56:58 localhost ifcfg[2161]: DEFROUTE=yes Aug 18 07:56:58 localhost ifcfg[2161]: IPV4_FAILURE_FATAL=no Aug 18 07:56:58 localhost ifcfg[2161]: IPV6_AUTOCONF=yes Aug 18 07:56:58 localhost ifcfg[2161]: IPV6_DEFROUTE=yes Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7431] active-connection[0x55cc09067260]: set state deactivated (was deactivating) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7436] active-connection[0x55cc09067260]: check-master-ready: not signalling (state deactivated, no master) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7436] dns-mgr: (update_routing_and_dns): queueing DNS updates (1) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7437] policy: set 'ens3' (ens3) as default for IPv4 routing and DNS Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7437] manager: PrimaryConnection now ens3 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7437] manager: new metered value: 4 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7448] dns-mgr: (update_routing_and_dns): DNS configuration did not change Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7449] dns-mgr: (update_routing_and_dns): no DNS changes to commit (0) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7449] device (ens4): Activation: starting connection 'ens4' (0fbd10b6-3f18-4bd8-a1c6-749995a44477) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7449] device[0x55cc0906c580] (ens4): activation-stage: schedule activate_stage1_device_prepare,2 (id 363) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7449] dispatcher: (8) (ens4) dispatching action 'down' Aug 18 07:56:58 localhost ifcfg[2161]: IPV6_FAILURE_FATAL=no Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4]: new request (4 scripts) Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4]: environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4]: environment: DEVICE_IP_IFACE=ens4 Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4]: environment: DEVICE_IFACE=ens4 Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4]: environment: CONNECTION_ID=ens4 Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4]: environment: CONNECTION_UUID=0fbd10b6-3f18-4bd8-a1c6-749995a44477 Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4]: environment: CONNECTION_FILENAME=/etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4]: environment: CONNECTION_DBUS_PATH=/org/freedesktop/NetworkManager/Settings/1 Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4]: start running ordered scripts... Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4], "/etc/NetworkManager/dispatcher.d/00-netreport": run script Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7484] device[0x55cc0906c580] (ens4): remove_pending_action (1): 'queued-state-change-disconnected' Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7535] device[0x55cc0906c580] (ens4): ip6-config: update (commit=0, routes-full-sync=0, new-config=0x55cc08fb6bd0) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7556] device[0x55cc0906c580] (ens4): ip6-config: set IP6Config instance (/org/freedesktop/NetworkManager/IP6Config/4) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7556] dns-mgr: (device_ip6_config_changed): queueing DNS updates (1) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7556] dns-mgr: (device_ip6_config_changed): DNS configuration did not change Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7556] dns-mgr: (device_ip6_config_changed): no DNS changes to commit (0) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7557] device[0x55cc0906c580] (ens4): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc09078600) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7564] device[0x55cc0906c580] (ens4): ip4-config: set IP4Config instance (/org/freedesktop/NetworkManager/IP4Config/4) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7564] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7564] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7565] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7565] device[0x55cc0904e580] (ens3): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc08ff4310) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7585] active-connection[0x55cc09067260]: disposing Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7591] device[0x55cc0906c580] (ens4): activation-stage: invoke activate_stage1_device_prepare,2 (id 363) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7592] device (ens4): state change: disconnected -> prepare (reason 'none') [30 40 0] Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7593] active-connection[0x55cc09067370]: set state activating (was unknown) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7594] active-connection[0x55cc09067370]: check-master-ready: not signalling (state activating, no master) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7595] manager: ActivatingConnection now ens4 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7595] device[0x55cc0906c580] (ens4): set-link: ignore link negotiation Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7595] device[0x55cc0906c580] (ens4): activation-stage: schedule activate_stage2_device_config,2 (id 374) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7595] device[0x55cc0906c580] (ens4): activation-stage: complete activate_stage1_device_prepare,2 (id 363) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7699] ndisc[0x55cc0908e0e0,"ens3"]: router solicitation sent Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7699] ndisc[0x55cc0908e0e0,"ens3"]: did not receive a router advertisement after 3 solicitations. Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7735] device[0x55cc0906c580] (ens4): activation-stage: invoke activate_stage2_device_config,2 (id 374) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7736] device (ens4): state change: prepare -> config (reason 'none') [40 50 0] Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7741] device[0x55cc0906c580] (ens4): bringing up device 3 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7741] platform: link: setting up "ens4" (3) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7741] platform-linux: link: change 3: flags: set 0x1/0x1 ([up] / [up]) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7742] platform-linux: do-request-link: 3 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7743] platform-linux: do-change-link[3]: success changing link: success Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7744] firewall: [0x55cc0907c280,change*:"ens4"]: firewall zone change ens4:default (not running, simulate success) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7744] device[0x55cc0906c580] (ens4): activation-stage: complete activate_stage2_device_config,2 (id 374) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7827] firewall: [0x55cc0907c280,change*:"ens4"]: complete: fake success Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7827] device[0x55cc0906c580] (ens4): activation-stage: schedule activate_stage3_ip_config_start,2 (id 383) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7827] device[0x55cc0906c580] (ens4): activation-stage: invoke activate_stage3_ip_config_start,2 (id 383) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7827] device (ens4): state change: config -> ip-config (reason 'none') [50 70 0] Aug 18 07:56:58 localhost ifcfg[2161]: all settings: [{'802-3-ethernet': {'auto-negotiate': False, 'mac-address-blacklist': [], 's390-options': {}, 'mac-address': [82, 84, 0, 193, 31, 234]}, 'connection': {'autoconnect': False, 'uuid': '0fbd10b6-3f18-4bd8-a1c6-749995a44477', 'timestamp': 1503043018L, 'type': '802-3-ethernet', 'id': 'ens4', 'permissions': []}, 'proxy': {}, 'ipv4': {'addresses': [], 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto'}, 'ipv6': {'addr-gen-mode': 0, 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto', 'addresses': []}}, {'802-3-ethernet': {'auto-negotiate': False, 'mac-address-blacklist': [], 's390-options': {}}, 'connection': {'interface-name': 'ens3', 'timestamp': 1503043011L, 'uuid': '695cea07-3a38-4ea1-857d-ad8659c89161', 'type': '802-3-ethernet', 'id': 'ens3', 'permissions': []}, 'proxy': {}, 'ipv4': {'addresses': [], 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto'}, 'ipv6': {'addr-gen-mode': 0, 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto', 'addresses': []}}] Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7850] dhcp4 (ens4): activation: beginning transaction (timeout in 45 seconds) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7850] dhcp4 (ens4): creating composite dhclient config /var/lib/NetworkManager/dhclient-ens4.conf Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7850] dhcp4 (ens4): looking for existing config /etc/NetworkManager/dhclient-0fbd10b6-3f18-4bd8-a1c6-749995a44477.conf Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7850] dhcp4 (ens4): looking for existing config /etc/NetworkManager/dhclient-ens4.conf Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7850] dhcp4 (ens4): looking for existing config /etc/NetworkManager/dhclient.conf Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7850] dhcp4 (ens4): looking for existing config /etc/dhcp/dhclient-ens4.conf Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7851] dhcp4 (ens4): looking for existing config /etc/dhclient-ens4.conf Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7851] dhcp4 (ens4): looking for existing config /etc/dhcp/dhclient.conf Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7851] dhcp4 (ens4): looking for existing config /etc/dhclient.conf Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7851] dhcp4 (ens4): merging existing dhclient config /etc/dhclient.conf Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.7856] dhcp4 (ens4): running: /sbin/dhclient -d -q -sf /usr/libexec/nm-dhcp-helper -pf /var/run/dhclient-ens4.pid -lf /var/lib/NetworkManager/dhclient-0fbd10b6-3f18-4bd8-a1c6-749995a44477-ens4.lease -cf /var/lib/NetworkManager/dhclient-ens4.conf ens4 Aug 18 07:56:58 localhost anaconda[2161]: network: create missing ifcfg files Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8066] dhcp4 (ens4): dhclient started with pid 2238 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8071] device[0x55cc0906c580] (ens4): add_pending_action (2): 'dhcp4' Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8071] device[0x55cc0906c580] (ens4): will enable userland IPv6LL Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8072] platform-linux: link: change 3: user-ipv6ll: set IPv6 address generation mode to none Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8073] platform-linux: do-request-link: 3 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8074] platform-linux: do-change-link[3]: success changing link: success Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8075] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/disable_ipv6' to '1' (current value is '0') Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8076] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/disable_ipv6' to '0' (current value is '1') Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8080] device[0x55cc0906c580] (ens4): linklocal6: starting IPv6 with method 'auto', but the device has no link-local addresses configured. Wait. Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8080] device[0x55cc0906c580] (ens4): linklocal6: using EUI-64 identifier to generate IPv6LL address Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8080] device[0x55cc0906c580] (ens4): linklocal6: adding IPv6LL address fe80::5054:ff:fec1:1fea Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8080] platform: address: adding or updating IPv6 address: fe80::5054:ff:fec1:1fea/64 lft forever pref forever lifetime 11-0[4294967295,4294967295] dev 3 src unknown Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8082] platform: signal: route 6 added: fe80::/64 via :: dev 3 metric 256 mss 0 rt-src rt-kernel src ::/0 Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8083] device[0x55cc0906c580] (ens4): queued IP6 config change Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8083] platform-linux: do-add-ip6-address[3: fe80::5054:ff:fec1:1fea]: success Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8084] platform: signal: address 6 added: fe80::5054:ff:fec1:1fea/64 lft forever pref forever lifetime 11-0[4294967295,4294967295] dev 3 flags tentative,permanent src kernel Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8084] default-route: resync: schedule on idle Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8084] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/use_tempaddr' to '0' (current value is identical) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8085] device[0x55cc0906c580] (ens4): activation-stage: complete activate_stage3_ip_config_start,2 (id 383) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8181] device[0x55cc0906c580] (ens4): ip6-config: update (commit=0, routes-full-sync=0, new-config=0x55cc09085280) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8182] device[0x55cc0906c580] (ens4): ip6-config: update IP6Config instance (/org/freedesktop/NetworkManager/IP6Config/4) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8183] dns-mgr: (device_ip6_config_changed): queueing DNS updates (1) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8183] dns-mgr: (device_ip6_config_changed): DNS configuration did not change Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8183] dns-mgr: (device_ip6_config_changed): no DNS changes to commit (0) Aug 18 07:56:58 localhost NetworkManager[1947]: [1503043018.8213] default-route: resync: sync now (0) (IPv4 changes: no, IPv6 changes: yes) Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4], "/etc/NetworkManager/dispatcher.d/00-netreport": complete Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4], "/etc/NetworkManager/dispatcher.d/04-iscsi": run script Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:58 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4], "/etc/NetworkManager/dispatcher.d/04-iscsi": complete Aug 18 07:56:58 localhost nm-dispatcher[2002]: req:5 'down' [ens4], "/etc/NetworkManager/dispatcher.d/11-dhclient": run script Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:5 'down' [ens4], "/etc/NetworkManager/dispatcher.d/11-dhclient": complete Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:5 'down' [ens4], "/etc/NetworkManager/dispatcher.d/20-chrony": run script Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:5 'down' [ens4], "/etc/NetworkManager/dispatcher.d/20-chrony": complete Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:5 'down' [ens4]: completed (4 scripts) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.1784] dispatcher: (8) 00-netreport succeeded Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.1784] dispatcher: (8) 04-iscsi succeeded Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.1784] dispatcher: (8) 11-dhclient succeeded Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.1784] dispatcher: (8) 20-chrony succeeded Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:56:59 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.1865] bus-manager: (dhcp) accepted connection 0x55cc08fcbda0 on private socket Aug 18 07:56:59 localhost anaconda[2161]: network: set real ONBOOT value Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.1890] dhcp4 (ens4): unmapped DHCP state 'PREINIT' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.1890] dhcp4 (ens4): DHCP reason 'PREINIT' -> state 'unknown' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2023] bus-manager: (dhcp) closed connection 0x55cc08fcbda0 on private socket Aug 18 07:56:59 localhost dhclient[2238]: DHCPREQUEST on ens4 to 255.255.255.255 port 67 (xid=0x48dd350a) Aug 18 07:56:59 localhost dhclient[2238]: DHCPACK from 192.168.124.1 (xid=0x48dd350a) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2525] bus-manager: (dhcp) accepted connection 0x55cc08fcbea0 on private socket Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2572] dhcp4 (ens4): DHCP reason 'REBOOT' -> state 'bound' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2573] dhcp4 (ens4): option 'requested_root_path'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2573] dhcp4 (ens4): option 'requested_domain_search'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2573] dhcp4 (ens4): option 'network_number'=>'192.168.124.0' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2573] dhcp4 (ens4): option 'requested_time_offset'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2573] dhcp4 (ens4): option 'requested_domain_name'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2573] dhcp4 (ens4): option 'requested_rfc3442_classless_static_routes'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'requested_broadcast_address'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'requested_wpad'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'expiry'=>'1503046619' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'next_server'=>'192.168.124.1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'broadcast_address'=>'192.168.124.255' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'requested_interface_mtu'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'requested_subnet_mask'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'dhcp_lease_time'=>'3600' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'requested_classless_routes'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'ip_address'=>'192.168.124.165' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'requested_static_routes'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'requested_domain_name_servers'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'dhcp_renewal_time'=>'1800' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'routers'=>'192.168.124.1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'subnet_mask'=>'255.255.255.0' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'requested_ntp_servers'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'dhcp_rebinding_time'=>'3150' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'domain_name_servers'=>'192.168.124.1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'requested_ms_classless_static_routes'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2574] dhcp4 (ens4): option 'requested_routers'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2575] dhcp4 (ens4): option 'dhcp_message_type'=>'5' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2575] dhcp4 (ens4): option 'requested_host_name'=>'1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2575] dhcp4 (ens4): option 'dhcp_server_identifier'=>'192.168.124.1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2575] dhcp4 (ens4): address 192.168.124.165 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2575] dhcp4 (ens4): plen 24 (255.255.255.0) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2575] dhcp4 (ens4): gateway 192.168.124.1 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2575] dhcp4 (ens4): lease time 3600 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2575] dhcp4 (ens4): nameserver '192.168.124.1' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2576] dhcp4 (ens4): state changed unknown -> bound Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2576] device[0x55cc0906c580] (ens4): new DHCPv4 client state 1 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2578] device[0x55cc0906c580] (ens4): activation-stage: schedule activate_stage5_ip4_config_commit,2 (id 508) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2580] device[0x55cc0906c580] (ens4): activation-stage: invoke activate_stage5_ip4_config_commit,2 (id 508) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2581] device[0x55cc0906c580] (ens4): ip4-config: update (commit=1, routes-full-sync=1, new-config=0x55cc0909e070) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2581] platform: address: adding or updating IPv4 address: 192.168.124.165/24 lft 3600sec pref 3600sec lifetime 11-0[3600,3600] dev 3 src unknown Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2606] platform: signal: address 4 added: 192.168.124.165/24 lft 3600sec pref 3600sec lifetime 11-11[3600,3600] dev 3 src kernel Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2607] default-route: resync: schedule on idle Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2607] device[0x55cc0906c580] (ens4): queued IP4 config change Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2607] platform: signal: route 4 added: 192.168.124.0/24 via 0.0.0.0 dev 3 metric 0 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.165 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2608] platform-linux: do-add-ip4-address[3: 192.168.124.165/24]: success Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2608] route-mgr4: 3: sync 1 IPv4 routes Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2608] platform: route: deleting IPv4 route 192.168.124.0/24, metric=0, ifindex 3 dev ens4 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2609] platform: signal: route 4 removed: 192.168.124.0/24 via 0.0.0.0 dev 3 metric 0 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.165 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2609] platform-linux: do-delete-ip4-route[3: 192.168.124.0/24 0]: success Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2609] platform: route: adding or updating IPv4 route: 192.168.124.0/24 via 0.0.0.0 dev 3 metric 101 mss 0 rt-src kernel pref-src 192.168.124.165 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2609] platform: signal: route 4 added: 192.168.124.0/24 via 0.0.0.0 dev 3 metric 101 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.165 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2617] platform: signal: route 4 removed: 192.168.124.0/24 via 0.0.0.0 dev 2 metric 101 mss 0 rt-src rt-kernel scope link pref-src 192.168.124.47 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2617] device[0x55cc0904e580] (ens3): queued IP4 config change Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2617] platform-linux: do-add-ip4-route[3: 192.168.124.0/24 101]: success Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2618] platform-linux: sysctl: reading '/proc/sys/net/ipv4/conf/ens4/rp_filter': '1' (changed from '2' on last read) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2618] platform-linux: sysctl: setting '/proc/sys/net/ipv4/conf/ens4/rp_filter' to '2' (current value is '1') Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2620] device[0x55cc0906c580] (ens4): ip4-config: update IP4Config instance (/org/freedesktop/NetworkManager/IP4Config/4) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2620] default-route: entry[1/dev:0x55cc0906c580:ens4:+has:+sync]: record:add 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user (100) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2624] default-route: resync: cancelled (509) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2624] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:+sync]: sync:add 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user (100) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2624] platform: route: adding or updating IPv4 route: 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2625] platform: signal: route 4 added: 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src rt-static scope global Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2625] platform-linux: do-add-ip4-route[3: 0.0.0.0/0 100]: success Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2625] platform-linux: sysctl: reading '/proc/sys/net/ipv4/conf/ens4/rp_filter': '2' (changed from '1' on last read) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2625] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2626] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2626] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2626] device[0x55cc0906c580] (ens4): remove_pending_action (1): 'dhcp4' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2626] device (ens4): state change: ip-config -> ip-check (reason 'none') [70 80 0] Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2636] dispatcher: (9) (ens4) dispatching action 'pre-up' (with callback) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2636] dispatcher: (9) simulate request; no scripts in /etc/NetworkManager/dispatcher.d/pre-up.d Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2637] device[0x55cc0906c580] (ens4): activation-stage: complete activate_stage5_ip4_config_commit,2 (id 508) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2643] device[0x55cc0906c580] (ens4): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc09078240) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2643] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:-sync]: record:update 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src rt-static scope global (100) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2644] device[0x55cc0904e580] (ens3): ip4-config: update (commit=0, routes-full-sync=0, new-config=0x55cc0909e160) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2661] device[0x55cc0906c580] (ens4): add_pending_action (2): 'queued-state-change-secondaries' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2661] device[0x55cc0906c580] (ens4): queue-state[secondaries, reason:none, id:519]: queue state change Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2679] device[0x55cc0906c580] (ens4): queue-state[secondaries, reason:none, id:519]: change state Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2679] device (ens4): state change: ip-check -> secondaries (reason 'none') [80 90 0] Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2686] device[0x55cc0906c580] (ens4): add_pending_action (3): 'queued-state-change-activated' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2687] device[0x55cc0906c580] (ens4): queue-state[activated, reason:none, id:523]: queue state change Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2687] manager: ActivatingConnection now (none) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2688] device[0x55cc0906c580] (ens4): device entered SECONDARIES state Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2688] device[0x55cc0906c580] (ens4): remove_pending_action (2): 'queued-state-change-secondaries' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2708] device[0x55cc0906c580] (ens4): queue-state[activated, reason:none, id:523]: change state Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2708] device (ens4): state change: secondaries -> activated (reason 'none') [90 100 0] Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2712] active-connection[0x55cc09067370]: set state activated (was activating) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2717] active-connection[0x55cc09067370]: check-master-ready: not signalling (state activated, no master) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2727] device[0x55cc0906c580] (ens4): remove_pending_action (1): 'activation-0x55cc09067370' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2735] dns-mgr: (device_state_changed): queueing DNS updates (1) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2735] dns-mgr: (update_routing_and_dns): queueing DNS updates (2) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2736] policy: set 'ens4' (ens4) as default for IPv4 routing and DNS Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2736] manager: PrimaryConnection now ens4 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2737] manager: new metered value: 0 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2760] dns-mgr: (update_routing_and_dns): DNS configuration changed Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2763] dns-mgr: (update_routing_and_dns): no DNS changes to commit (1) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2763] dns-mgr: (device_state_changed): DNS configuration changed Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2763] dns-mgr: (device_state_changed): committing DNS changes (0) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2763] dns-mgr: update-dns: updating resolv.conf Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2773] policy: restarting reverse-lookup thread for address 192.168.124.165 Aug 18 07:56:59 localhost dhclient[2238]: bound to 192.168.124.165 -- renewal in 1646 seconds. Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2789] device (ens4): Activation: successful, device activated. Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2789] device[0x55cc0906c580] (ens4): set metered value 4 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2789] manager: new metered value: 4 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2790] dispatcher: (10) (ens4) dispatching action 'up' Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: new request (4 scripts) Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_DHCP_SERVER_IDENTIFIER=192.168.124.1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_HOST_NAME=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_DHCP_MESSAGE_TYPE=5 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_ROUTERS=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_MS_CLASSLESS_STATIC_ROUTES=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_DOMAIN_NAME_SERVERS=192.168.124.1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_DHCP_REBINDING_TIME=3150 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_NTP_SERVERS=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_SUBNET_MASK=255.255.255.0 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_ROUTERS=192.168.124.1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_DHCP_RENEWAL_TIME=1800 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_DOMAIN_NAME_SERVERS=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_STATIC_ROUTES=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_IP_ADDRESS=192.168.124.165 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_CLASSLESS_ROUTES=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_DHCP_LEASE_TIME=3600 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_SUBNET_MASK=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_INTERFACE_MTU=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_BROADCAST_ADDRESS=192.168.124.255 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_NEXT_SERVER=192.168.124.1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_EXPIRY=1503046619 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_WPAD=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_BROADCAST_ADDRESS=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_RFC3442_CLASSLESS_STATIC_ROUTES=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_DOMAIN_NAME=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_TIME_OFFSET=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_NETWORK_NUMBER=192.168.124.0 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_DOMAIN_SEARCH=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DHCP4_REQUESTED_ROOT_PATH=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: IP6_GATEWAY=:: Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: IP6_NUM_ADDRESSES=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: IP6_ADDRESS_0=fe80::5054:ff:fec1:1fea/64 :: Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: IP4_NUM_ROUTES=0 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: IP4_NAMESERVERS=192.168.124.1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: IP4_GATEWAY=192.168.124.1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: IP4_NUM_ADDRESSES=1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: IP4_ADDRESS_0=192.168.124.165/24 192.168.124.1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DEVICE_IP_IFACE=ens4 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: DEVICE_IFACE=ens4 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: CONNECTION_ID=ens4 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: CONNECTION_UUID=0fbd10b6-3f18-4bd8-a1c6-749995a44477 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: CONNECTION_FILENAME=/etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: environment: CONNECTION_DBUS_PATH=/org/freedesktop/NetworkManager/Settings/1 Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: start running ordered scripts... Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4], "/etc/NetworkManager/dispatcher.d/00-netreport": run script Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2822] pacrunner: call[0x55cc09042b20]: send: new config ({'Interface': <'ens4'>, 'Method': <'direct'>, 'BrowserOnly': },) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2830] connectivity: (ens4) faking request. Connectivity check disabled Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2830] device[0x55cc0906c580] (ens4): remove_pending_action (0): 'queued-state-change-activated' Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2867] bus-manager: (dhcp) closed connection 0x55cc08fcbea0 on private socket Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2871] pacrunner: call[0x55cc09042b20]: sending failed: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.pacrunner" does not exist Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2871] device[0x55cc0906c580] (ens4): state changed from NONE to FULL Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2872] device[0x55cc0906c580] (ens4): ip4-config: update (commit=1, routes-full-sync=0, new-config=0x55cc08ff44f0) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2872] platform: address: adding or updating IPv4 address: 192.168.124.165/24 lft 3600sec pref 3600sec lifetime 11-0[3600,3600] dev 3 src unknown Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2875] platform-linux: do-add-ip4-address[3: 192.168.124.165/24]: success Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2875] route-mgr4: 3: sync 1 IPv4 routes Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2875] platform: route: adding or updating IPv4 route: 192.168.124.0/24 via 0.0.0.0 dev 3 metric 101 mss 0 rt-src kernel pref-src 192.168.124.165 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2876] platform-linux: do-add-ip4-route[3: 192.168.124.0/24 101]: success Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2876] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:+sync]: record:update 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user (100) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2876] default-route: entry[0/dev:0x55cc0906c580:ens4:+has:+sync]: sync:update 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user (100 -> 100) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2876] platform: route: adding or updating IPv4 route: 0.0.0.0/0 via 192.168.124.1 dev 3 metric 100 mss 0 rt-src user Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2876] platform-linux: do-add-ip4-route[3: 0.0.0.0/0 100]: success Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2877] device[0x55cc0906c580] (ens4): ip4-config: default route changed Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2877] dns-mgr: (device_ip4_config_changed): queueing DNS updates (1) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2906] dns-mgr: (device_ip4_config_changed): DNS configuration did not change Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.2907] dns-mgr: (device_ip4_config_changed): no DNS changes to commit (0) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.3408] ++ connection 'replace-and-commit-disk' (0x55cc08febca0/NMSimpleConnection < 0x55cc09026240/NMIfcfgConnection): Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.3408] ++ connection [ 0x55cc09029960 < 0x55cc09029ba0 ] Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.3409] ++ connection.timestamp = 1503043019 < 1503043011 Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.3411] settings-connection[0x55cc09026240,0fbd10b6-3f18-4bd8-a1c6-749995a44477]: replace settings from connection 0x55cc08febca0 (ens4) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.3460] Saving secrets for connection /org/freedesktop/NetworkManager/Settings/1 (ens4) Aug 18 07:56:59 localhost anaconda[2161]: network: real kickstart ONBOOT value set for devices ['ens4'] Aug 18 07:56:59 localhost ifcfg[2161]: content of files (real kickstart ONBOOT value set for devices ['ens4']): Aug 18 07:56:59 localhost ifcfg[2161]: /etc/sysconfig/network-scripts/ifcfg-ens3: Aug 18 07:56:59 localhost systemd[1]: Unit iscsi.service cannot be reloaded because it is inactive. Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.3480] audit: op="connection-update" uuid="0fbd10b6-3f18-4bd8-a1c6-749995a44477" name="ens4" args="connection.timestamp" pid=2161 uid=0 result="success" Aug 18 07:56:59 localhost ifcfg[2161]: # Generated by dracut initrd Aug 18 07:56:59 localhost ifcfg[2161]: NAME="ens3" Aug 18 07:56:59 localhost ifcfg[2161]: DEVICE="ens3" Aug 18 07:56:59 localhost ifcfg[2161]: ONBOOT=yes Aug 18 07:56:59 localhost ifcfg[2161]: NETBOOT=yes Aug 18 07:56:59 localhost ifcfg[2161]: UUID="695cea07-3a38-4ea1-857d-ad8659c89161" Aug 18 07:56:59 localhost ifcfg[2161]: IPV6INIT=yes Aug 18 07:56:59 localhost ifcfg[2161]: BOOTPROTO=dhcp Aug 18 07:56:59 localhost ifcfg[2161]: TYPE=Ethernet Aug 18 07:56:59 localhost ifcfg[2161]: /etc/sysconfig/network-scripts/ifcfg-ens4: Aug 18 07:56:59 localhost ifcfg[2161]: # Generated by dracut initrd Aug 18 07:56:59 localhost ifcfg[2161]: NAME=ens4 Aug 18 07:56:59 localhost ifcfg[2161]: ONBOOT=no Aug 18 07:56:59 localhost ifcfg[2161]: NETBOOT=yes Aug 18 07:56:59 localhost ifcfg[2161]: UUID=0fbd10b6-3f18-4bd8-a1c6-749995a44477 Aug 18 07:56:59 localhost ifcfg[2161]: IPV6INIT=yes Aug 18 07:56:59 localhost ifcfg[2161]: BOOTPROTO=dhcp Aug 18 07:56:59 localhost ifcfg[2161]: TYPE=Ethernet Aug 18 07:56:59 localhost ifcfg[2161]: HWADDR=52:54:00:C1:1F:EA Aug 18 07:56:59 localhost ifcfg[2161]: PROXY_METHOD=none Aug 18 07:56:59 localhost ifcfg[2161]: BROWSER_ONLY=no Aug 18 07:56:59 localhost ifcfg[2161]: DEFROUTE=yes Aug 18 07:56:59 localhost ifcfg[2161]: IPV4_FAILURE_FATAL=no Aug 18 07:56:59 localhost ifcfg[2161]: IPV6_AUTOCONF=yes Aug 18 07:56:59 localhost ifcfg[2161]: IPV6_DEFROUTE=yes Aug 18 07:56:59 localhost ifcfg[2161]: IPV6_FAILURE_FATAL=no Aug 18 07:56:59 localhost ifcfg[2161]: all settings: [{'802-3-ethernet': {'auto-negotiate': False, 'mac-address-blacklist': [], 's390-options': {}, 'mac-address': [82, 84, 0, 193, 31, 234]}, 'connection': {'autoconnect': False, 'uuid': '0fbd10b6-3f18-4bd8-a1c6-749995a44477', 'timestamp': 1503043019L, 'type': '802-3-ethernet', 'id': 'ens4', 'permissions': []}, 'proxy': {}, 'ipv4': {'addresses': [], 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto'}, 'ipv6': {'addr-gen-mode': 0, 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto', 'addresses': []}}, {'802-3-ethernet': {'auto-negotiate': False, 'mac-address-blacklist': [], 's390-options': {}}, 'connection': {'interface-name': 'ens3', 'timestamp': 1503043011L, 'uuid': '695cea07-3a38-4ea1-857d-ad8659c89161', 'type': '802-3-ethernet', 'id': 'ens3', 'permissions': []}, 'proxy': {}, 'ipv4': {'addresses': [], 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto'}, 'ipv6': {'addr-gen-mode': 0, 'dns-search': [], 'route-data': [], 'dns': [], 'routes': [], 'address-data': [], 'method': 'auto', 'addresses': []}}] Aug 18 07:56:59 localhost anaconda[2161]: updating hostname localhost.localdomain Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4], "/etc/NetworkManager/dispatcher.d/00-netreport": complete Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4], "/etc/NetworkManager/dispatcher.d/04-iscsi": run script Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4], "/etc/NetworkManager/dispatcher.d/04-iscsi": complete Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4], "/etc/NetworkManager/dispatcher.d/11-dhclient": run script Aug 18 07:56:59 localhost anaconda[2161]: Running Thread: AnaWaitForConnectingNMThread (139686377125632) Aug 18 07:56:59 localhost anaconda[2161]: Display mode = g Aug 18 07:56:59 localhost anaconda[2161]: 1048576 kB (1024 MB) are available Aug 18 07:56:59 localhost program[2161]: Running... losetup --list Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4], "/etc/NetworkManager/dispatcher.d/11-dhclient": complete Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4], "/etc/NetworkManager/dispatcher.d/20-chrony": run script Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.6974] ndisc-lndp[0x55cc0908e0e0,"ens3"]: processing libndp events Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.6993] ndisc-lndp[0x55cc0908e0e0,"ens3"]: processing libndp events Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.6997] ndisc-lndp[0x55cc0908e0e0,"ens3"]: processing libndp events Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4], "/etc/NetworkManager/dispatcher.d/20-chrony": complete Aug 18 07:56:59 localhost nm-dispatcher[2002]: req:6 'up' [ens4]: completed (4 scripts) Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.7022] dispatcher: (10) 00-netreport succeeded Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.7022] dispatcher: (10) 04-iscsi succeeded Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.7022] dispatcher: (10) 11-dhclient succeeded Aug 18 07:56:59 localhost NetworkManager[1947]: [1503043019.7022] dispatcher: (10) 20-chrony succeeded Aug 18 07:56:59 localhost anaconda[2161]: check_memory(): total:1024, needed:320, graphical:410 Aug 18 07:56:59 localhost anaconda[2161]: Starting VNC... Aug 18 07:56:59 localhost anaconda[2161]: got 0 NTP servers from DHCP Aug 18 07:56:59 localhost anaconda[2161]: Thread Done: AnaWaitForConnectingNMThread (139686377125632) Aug 18 07:56:59 localhost program[2161]: Running... ip -f inet route show Aug 18 07:56:59 localhost program[2161]: default via 192.168.124.1 dev ens4 proto static metric 100 Aug 18 07:56:59 localhost program[2161]: default via 192.168.124.1 dev ens3 proto static metric 101 Aug 18 07:56:59 localhost program[2161]: 192.168.124.0/24 dev ens3 proto kernel scope link src 192.168.124.47 Aug 18 07:56:59 localhost program[2161]: 192.168.124.0/24 dev ens3 proto kernel scope link src 192.168.124.47 metric 100 Aug 18 07:56:59 localhost program[2161]: 192.168.124.0/24 dev ens4 proto kernel scope link src 192.168.124.165 metric 101 Aug 18 07:56:59 localhost program[2161]: Return code: 0 Aug 18 07:56:59 localhost program[2161]: Running... Xvnc :1 -depth 16 -br IdleTimeout=0 -auth /dev/null -once DisconnectClients=false desktop=Red Hat Enterprise Linux 7.4 installation on host 192.168.124.165 SecurityTypes=None rfbauth=0 Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7935] platform: signal: address 6 changed: fe80::5054:ff:fec1:1fea/64 lft forever pref forever lifetime 13-0[4294967295,4294967295] dev 3 flags permanent src kernel Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7936] default-route: resync: schedule on idle Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7936] device[0x55cc0906c580] (ens4): queued IP6 config change Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7938] device[0x55cc0906c580] (ens4): ip6-config: update (commit=0, routes-full-sync=0, new-config=0x55cc08fb6d90) Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7939] device[0x55cc0906c580] (ens4): linklocal6: waiting for link-local addresses successful, continue with method auto Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7939] device[0x55cc0906c580] (ens4): addrconf6: using the device EUI-64 identifier Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7940] device[0x55cc0906c580] (ens4): ip6-config: update (commit=1, routes-full-sync=1, new-config=0x55cc08fb6930) Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7940] platform: address: adding or updating IPv6 address: fe80::5054:ff:fec1:1fea/64 lft forever pref forever lifetime 13-0[4294967295,4294967295] dev 3 flags permanent src unknown Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7941] platform-linux: do-add-ip6-address[3: fe80::5054:ff:fec1:1fea]: success Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7941] route-mgr6: 3: sync 0 IPv6 routes Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7941] default-route: entry[1/dev:0x55cc0906c580:ens4:-has:+sync]: record:add ::/0 via :: dev 3 metric 4294967295 mss 0 rt-src unknown src ::/0 (4294967295) Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7941] default-route: resync: cancelled (598) Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7946] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/accept_ra' to '1' (current value is '0') Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7946] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/accept_ra_defrtr' to '0' (current value is identical) Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7946] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/accept_ra_pinfo' to '0' (current value is identical) Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7947] platform-linux: sysctl: setting '/proc/sys/net/ipv6/conf/ens4/accept_ra_rtr_pref' to '0' (current value is identical) Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7947] ndisc[0x55cc0908e320,"ens4"]: starting neighbor discovery: 3 Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7947] ndisc-lndp[0x55cc0908e320,"ens4"]: processing libndp events Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7947] ndisc[0x55cc0908e320,"ens4"]: scheduling RA timeout in 30 seconds Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7947] ndisc[0x55cc0908e320,"ens4"]: scheduling explicit router solicitation request in 0 seconds. Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7949] ndisc[0x55cc0908e320,"ens4"]: router solicitation sent Aug 18 07:57:00 localhost NetworkManager[1947]: [1503043020.7949] ndisc[0x55cc0908e320,"ens4"]: scheduling router solicitation retry in 4 seconds. Aug 18 07:57:01 localhost anaconda[2161]: X server has signalled a successful start. Aug 18 07:57:01 localhost anaconda[2161]: The VNC server is now running. Aug 18 07:57:01 localhost anaconda[2161]: WARNING!!! VNC server running with NO PASSWORD! You can use the vncpassword= boot option if you would like to secure the server. Aug 18 07:57:01 localhost anaconda[2161]: Please manually connect your vnc client to 192.168.124.165:1 to begin the install. Aug 18 07:57:01 localhost anaconda[2161]: Attempting to start vncconfig Aug 18 07:57:01 localhost program[2161]: Running... //usr/bin/vncconfig -nowin -display :1 Aug 18 07:57:01 localhost program[2161]: Running... metacity --display :1 --sm-disable Aug 18 07:57:01 localhost kernel: audit_printk_skb: 24 callbacks suppressed Aug 18 07:57:01 localhost kernel: type=1400 audit(1503043021.882:38): avc: denied { read write } for pid=2294 comm="dbus-daemon" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Aug 18 07:57:02 localhost anaconda[2161]: /usr/lib/python2.7/site-packages/meh/ui/gui.py:23: PyGIWarning: Gtk was imported without specifying a version first. Use gi.require_version('Gtk', '3.0') before import to ensure that the right version gets loaded. from gi.repository import Gtk Aug 18 07:57:02 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:02 localhost blivet[2161]: getFormat('ext4') returning Ext4FS instance with object id 0 Aug 18 07:57:02 localhost kernel: type=1400 audit(1503043022.525:39): avc: denied { write } for pid=2189 comm="in:imjournal" name="/" dev="dm-0" ino=2 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 07:57:02 localhost kernel: type=1400 audit(1503043022.525:40): avc: denied { add_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 07:57:02 localhost kernel: type=1400 audit(1503043022.525:41): avc: denied { create } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:57:02 localhost kernel: type=1400 audit(1503043022.525:42): avc: denied { write open } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:57:02 localhost kernel: type=1400 audit(1503043022.526:43): avc: denied { getattr } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:57:02 localhost kernel: type=1400 audit(1503043022.526:44): avc: denied { remove_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 07:57:02 localhost kernel: type=1400 audit(1503043022.526:45): avc: denied { rename } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:57:02 localhost kernel: type=1400 audit(1503043022.526:46): avc: denied { unlink } for pid=2189 comm="in:imjournal" name="imjournal.state" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:57:02 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:02 localhost blivet[2161]: trying to set new default fstype to 'ext4' Aug 18 07:57:02 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:02 localhost blivet[2161]: getFormat('ext4') returning Ext4FS instance with object id 1 Aug 18 07:57:02 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:02 localhost anaconda[2161]: Red Hat Enterprise Linux is the highest priority installclass, using it Aug 18 07:57:02 localhost blivet[2161]: trying to set new default fstype to 'xfs' Aug 18 07:57:02 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 07:57:02 localhost program[2161]: Running... modprobe xfs Aug 18 07:57:02 localhost kernel: SGI XFS with ACLs, security attributes, no debug enabled Aug 18 07:57:02 localhost program[2161]: Return code: 0 Aug 18 07:57:02 localhost blivet[2161]: getFormat('xfs') returning XFS instance with object id 2 Aug 18 07:57:02 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 07:57:02 localhost blivet[2161]: trying to set new default /boot fstype to 'xfs' Aug 18 07:57:02 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 07:57:02 localhost blivet[2161]: getFormat('xfs') returning XFS instance with object id 3 Aug 18 07:57:02 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 07:57:03 localhost packaging[2161]: getting release version from tree at None (7.4) Aug 18 07:57:03 localhost packaging[2161]: got a release version of 7.4 Aug 18 07:57:04 localhost anaconda[2161]: boot loader GRUB2 on X86 platform Aug 18 07:57:04 localhost blivet[2161]: Detected 1024 MiB of memory Aug 18 07:57:04 localhost blivet[2161]: Suggested swap size (2048 MiB) exceeds 10 % of disk space, using 10 % of disk space (0.0) instead. Aug 18 07:57:04 localhost blivet[2161]: Swap attempt of 0.0 Aug 18 07:57:04 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:04 localhost program[2161]: Return code: 0 Aug 18 07:57:04 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:04 localhost program[2161]: Return code: 0 Aug 18 07:57:04 localhost anaconda[2161]: LABEL=OEMDRV matches [] for devicetree=None and disks_only=True Aug 18 07:57:04 localhost anaconda[2161]: Running Thread: AnaStorageThread (139686377125632) Aug 18 07:57:04 localhost blivet[2161]: resetting Blivet (version 0.61.15.65) instance Aug 18 07:57:04 localhost blivet[2161]: no initiator set Aug 18 07:57:04 localhost blivet[2161]: not going to create backup copy of non-existent /etc/mdadm.conf Aug 18 07:57:04 localhost blivet[2161]: DeviceTree.populate: ignoredDisks is [] ; exclusiveDisks is [] Aug 18 07:57:04 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:04 localhost anaconda[2161]: Running Thread: AnaTimeInitThread (139686144206592) Aug 18 07:57:04 localhost packaging[2161]: Restarting payload thread Aug 18 07:57:04 localhost anaconda[2161]: Geolocation is disabled due to automated kickstart based installation. Aug 18 07:57:04 localhost anaconda[2161]: Running Thread: AnaPayloadRestartThread (139686134761216) Aug 18 07:57:04 localhost anaconda[2161]: Thread Done: AnaPayloadRestartThread (139686134761216) Aug 18 07:57:04 localhost anaconda[2161]: Running Thread: AnaPayloadThread (139686126368512) Aug 18 07:57:04 localhost packaging[2161]: Updating payload thread state: 0 Aug 18 07:57:04 localhost packaging[2161]: Updating payload thread state: 1 Aug 18 07:57:04 localhost program[2161]: Return code: 0 Aug 18 07:57:04 localhost program[2161]: Running... mpathconf --find_multipaths y --user_friendly_names y --with_multipathd y Aug 18 07:57:04 localhost multipathd[1883]: reconfigure (operator) Aug 18 07:57:04 localhost multipathd[1883]: zram0: HDIO_GETGEO failed with 25 Aug 18 07:57:04 localhost multipathd[2355]: ok Aug 18 07:57:04 localhost systemd[1]: Reloaded Device-Mapper Multipath Device Controller. Aug 18 07:57:04 localhost program[2161]: Return code: 0 Aug 18 07:57:04 localhost program[2161]: Running... systemctl start chronyd.service Aug 18 07:57:04 localhost program[2161]: Running... hwclock --hctosys --localtime Aug 18 07:57:04 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:04 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 07:57:04 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 07:57:04 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 07:57:04 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 07:57:04 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 07:57:04 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 07:57:04 localhost systemd[1]: Starting NTP client/server... Aug 18 07:57:04 localhost kernel: type=1400 audit(1503043024.722:47): avc: denied { read write } for pid=2361 comm="hwclock" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:hwclock_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Aug 18 07:57:04 localhost chronyd[2364]: chronyd version 3.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SECHASH +SIGND +ASYNCDNS +IPV6 +DEBUG) Aug 18 07:57:04 localhost program[2161]: Return code: 0 Aug 18 07:57:04 localhost NetworkManager[1947]: [1503043024.7704] ndisc[0x55cc0908e320,"ens4"]: router solicitation sent Aug 18 07:57:04 localhost NetworkManager[1947]: [1503043024.7707] ndisc[0x55cc0908e320,"ens4"]: scheduling router solicitation retry in 4 seconds. Aug 18 07:57:04 localhost systemd[1]: Started NTP client/server. Aug 18 07:57:04 localhost program[2161]: Return code: 0 Aug 18 07:57:04 localhost blivet[2161]: protected device spec CDLABEL=RHEL-7.4_Server.x86_64 resolved to None Aug 18 07:57:04 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:05 localhost systemd[1]: Time has been changed Aug 18 07:57:05 localhost program[2161]: Return code: 0 Aug 18 07:57:05 localhost program[2161]: Return code: 0 Aug 18 07:57:05 localhost anaconda[2161]: Thread Done: AnaTimeInitThread (139686144206592) Aug 18 07:57:05 localhost blivet[2161]: protected device spec /dev/zram0 resolved to None Aug 18 07:57:05 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:05 localhost program[2161]: Return code: 0 Aug 18 07:57:05 localhost blivet[2161]: devices to scan: [u'sda', u'sr0', u'loop0', u'loop1', u'loop2', u'live-rw', u'live-base'] Aug 18 07:57:05 localhost blivet[2161]: DeviceTree.addUdevDevice: info: {u'DEVLINKS': u'/dev/disk/by-id/ata-QEMU_HARDDISK_QM00001 /dev/disk/by-path/pci-0000:00:01.1-ata-1.0', u'DEVNAME': u'/dev/sda', u'DEVPATH': u'/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:0/0:0:0:0/block/sda', u'DEVTYPE': u'disk', u'DM_MULTIPATH_TIMESTAMP': u'1503043007', u'ID_ATA': u'1', u'ID_ATA_FEATURE_SET_SMART': u'1', u'ID_ATA_FEATURE_SET_SMART_ENABLED': u'1', u'ID_ATA_WRITE_CACHE': u'1', u'ID_ATA_WRITE_CACHE_ENABLED': u'1', u'ID_BUS': u'ata', u'ID_MODEL': u'QEMU_HARDDISK', u'ID_MODEL_ENC': u'QEMU\\x20HARDDISK\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20', u'ID_PATH': u'pci-0000:00:01.1-ata-1.0', u'ID_PATH_TAG': u'pci-0000_00_01_1-ata-1_0', u'ID_REVISION': u'2.4.1', u'ID_SERIAL': u'QEMU_HARDDISK_QM00001', u'ID_SERIAL_SHORT': u'QM00001', u'ID_TYPE': u'disk', u'MAJOR': u'8', u'MINOR': u'0', u'MPATH_SBIN_PATH': u'/sbin', u'SUBSYSTEM': u'block', u'TAGS': u':systemd:', u'USEC_INITIALIZED': u'615106'} ; name: sda ; Aug 18 07:57:05 localhost blivet[2161]: scanning sda (/sys/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:0/0:0:0:0/block/sda)... Aug 18 07:57:05 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 07:57:05 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:05 localhost blivet[2161]: DeviceTree.addUdevDiskDevice: name: sda ; Aug 18 07:57:05 localhost blivet[2161]: sda is a disk Aug 18 07:57:05 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 5 Aug 18 07:57:05 localhost blivet[2161]: DiskDevice._setFormat: sda ; current: None ; type: None ; Aug 18 07:57:05 localhost blivet[2161]: DiskDevice.readCurrentSize: path: /dev/sda ; sysfsPath: /sys/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:0/0:0:0:0/block/sda ; exists: True ; Aug 18 07:57:06 localhost blivet[2161]: updated sda size to 10 GiB (10 GiB) Aug 18 07:57:06 localhost blivet[2161]: added disk sda (id 4) to device tree Aug 18 07:57:06 localhost blivet[2161]: got device: u'sda' Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.handleUdevDeviceFormat: name: sda ; Aug 18 07:57:06 localhost program[2161]: Running... multipath -c /dev/sda Aug 18 07:57:06 localhost anaconda[2161]: Detected primary monitor: 1024x768 95dpix 96dpiy Aug 18 07:57:06 localhost program[2161]: /dev/sda is not a valid multipath device path Aug 18 07:57:06 localhost program[2161]: Return code: 1 Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.handleUdevDiskLabelFormat: device: sda ; label_type: None ; Aug 18 07:57:06 localhost blivet[2161]: device sda does not contain a disklabel Aug 18 07:57:06 localhost blivet[2161]: no type or existing type for sda, bailing Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.addUdevDevice: info: {u'DEVLINKS': u'/dev/cdrom /dev/disk/by-id/ata-QEMU_DVD-ROM_QM00002 /dev/disk/by-label/RHEL-7.4\\x20Server.x86_64 /dev/disk/by-path/pci-0000:00:01.1-ata-1.1 /dev/disk/by-uuid/2017-08-17-15-11-04-00', u'DEVNAME': u'/dev/sr0', u'DEVPATH': u'/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:1/0:0:1:0/block/sr0', u'DEVTYPE': u'disk', u'DM_MULTIPATH_TIMESTAMP': u'1503043007', u'ID_ATA': u'1', u'ID_BUS': u'ata', u'ID_CDROM': u'1', u'ID_CDROM_DVD': u'1', u'ID_CDROM_MEDIA': u'1', u'ID_CDROM_MEDIA_CD': u'1', u'ID_CDROM_MEDIA_SESSION_COUNT': u'1', u'ID_CDROM_MEDIA_TRACK_COUNT': u'1', u'ID_CDROM_MEDIA_TRACK_COUNT_DATA': u'1', u'ID_CDROM_MRW': u'1', u'ID_CDROM_MRW_W': u'1', u'ID_FOR_SEAT': u'block-pci-0000_00_01_1-ata-1_1', u'ID_FS_APPLICATION_ID': u'GENISOIMAGE\\x20ISO\\x209660\\x2fHFS\\x20FILESYSTEM\\x20CREATOR\\x20\\x28C\\x29\\x201993\\x20E.YOUNGDALE\\x20\\x28C\\x29\\x201997-2006\\x20J.PEARSON\\x2fJ.SCHILLING\\x20\\x28C\\x29\\x202006-2007\\x20CDRKIT\\x20TEAM', u'ID_FS_BOOT_SYSTEM_ID': u'EL\\x20TORITO\\x20SPECIFICATION', u'ID_FS_LABEL': u'RHEL-7.4_Server.x86_64', u'ID_FS_LABEL_ENC': u'RHEL-7.4\\x20Server.x86_64', u'ID_FS_SYSTEM_ID': u'LINUX', u'ID_FS_TYPE': u'iso9660', u'ID_FS_USAGE': u'filesystem', u'ID_FS_UUID': u'2017-08-17-15-11-04-00', u'ID_FS_UUID_ENC': u'2017-08-17-15-11-04-00', u'ID_FS_VERSION': u'Joliet Extension', u'ID_MODEL': u'QEMU_DVD-ROM', u'ID_MODEL_ENC': u'QEMU\\x20DVD-ROM\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20', u'ID_PART_TABLE_TYPE': u'dos', u'ID_PATH': u'pci-0000:00:01.1-ata-1.1', u'ID_PATH_TAG': u'pci-0000_00_01_1-ata-1_1', u'ID_REVISION': u'2.4.1', u'ID_SERIAL': u'QEMU_DVD-ROM_QM00002', u'ID_SERIAL_SHORT': u'QM00002', u'ID_TYPE': u'cd', u'MAJOR': u'11', u'MINOR': u'0', u'MPATH_SBIN_PATH': u'/sbin', u'SUBSYSTEM': u'block', u'TAGS': u':seat:systemd:uaccess:', u'USEC_INITIALIZED': u'615214'} ; name: sr0 ; Aug 18 07:57:06 localhost blivet[2161]: scanning sr0 (/sys/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:1/0:0:1:0/block/sr0)... Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sr0 ; incomplete: False ; Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:06 localhost blivet[2161]: sr0 is a cdrom Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.addUdevOpticalDevice: Aug 18 07:57:06 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 9 Aug 18 07:57:06 localhost blivet[2161]: OpticalDevice._setFormat: sr0 ; current: None ; type: None ; Aug 18 07:57:06 localhost blivet[2161]: OpticalDevice.readCurrentSize: path: /dev/sr0 ; sysfsPath: /sys/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:1/0:0:1:0/block/sr0 ; exists: True ; Aug 18 07:57:06 localhost blivet[2161]: updated sr0 size to 576 MiB (576 MiB) Aug 18 07:57:06 localhost blivet[2161]: added cdrom sr0 (id 8) to device tree Aug 18 07:57:06 localhost blivet[2161]: got device: u'sr0' Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.handleUdevDeviceFormat: name: sr0 ; Aug 18 07:57:06 localhost blivet[2161]: OpticalDevice.mediaPresent: sr0 ; status: True ; Aug 18 07:57:06 localhost program[2161]: Running... multipath -c /dev/sr0 Aug 18 07:57:06 localhost program[2161]: /dev/sr0 is not a valid multipath device path Aug 18 07:57:06 localhost program[2161]: Return code: 1 Aug 18 07:57:06 localhost blivet[2161]: type detected on 'sr0' is 'iso9660' Aug 18 07:57:06 localhost blivet[2161]: Iso9660FS.supported: supported: True ; Aug 18 07:57:06 localhost blivet[2161]: getFormat('iso9660') returning Iso9660FS instance with object id 11 Aug 18 07:57:06 localhost blivet[2161]: OpticalDevice._setFormat: sr0 ; current: None ; type: iso9660 ; Aug 18 07:57:06 localhost blivet[2161]: got format: existing iso9660 filesystem Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.addUdevDevice: info: {u'DEVNAME': u'/dev/loop0', u'DEVPATH': u'/devices/virtual/block/loop0', u'DEVTYPE': u'disk', u'DM_MULTIPATH_TIMESTAMP': u'1503043007', u'ID_FS_TYPE': u'squashfs', u'ID_FS_USAGE': u'filesystem', u'ID_FS_VERSION': u'1024.0', u'MAJOR': u'7', u'MINOR': u'0', u'MPATH_SBIN_PATH': u'/sbin', u'SUBSYSTEM': u'block', u'TAGS': u':systemd:', u'USEC_INITIALIZED': u'717815'} ; name: loop0 ; Aug 18 07:57:06 localhost blivet[2161]: scanning loop0 (/sys/devices/virtual/block/loop0)... Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: loop0 ; incomplete: False ; Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:06 localhost blivet[2161]: loop0 is a loop device Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.addUdevLoopDevice: name: loop0 ; Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: /run/install/repo/LiveOS/squashfs.img ; incomplete: False ; Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:06 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 14 Aug 18 07:57:06 localhost blivet[2161]: FileDevice._setFormat: /run/install/repo/LiveOS/squashfs.img ; current: None ; type: None ; Aug 18 07:57:06 localhost blivet[2161]: added file /run/install/repo/LiveOS/squashfs.img (id 13) to device tree Aug 18 07:57:06 localhost blivet[2161]: FileDevice.addChild: kids: 0 ; name: /run/install/repo/LiveOS/squashfs.img ; Aug 18 07:57:06 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 17 Aug 18 07:57:06 localhost blivet[2161]: LoopDevice._setFormat: loop0 ; current: None ; type: None ; Aug 18 07:57:06 localhost blivet[2161]: added loop loop0 (id 16) to device tree Aug 18 07:57:06 localhost blivet[2161]: got device: u'loop0' Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.handleUdevDeviceFormat: name: loop0 ; Aug 18 07:57:06 localhost program[2161]: Running... multipath -c /dev/loop0 Aug 18 07:57:06 localhost program[2161]: /dev/loop0 is not a valid multipath device path Aug 18 07:57:06 localhost program[2161]: Return code: 1 Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.handleUdevDiskLabelFormat: device: loop0 ; label_type: None ; Aug 18 07:57:06 localhost blivet[2161]: device loop0 does not contain a disklabel Aug 18 07:57:06 localhost blivet[2161]: type detected on 'loop0' is 'squashfs' Aug 18 07:57:06 localhost blivet[2161]: getFormat('squashfs') returning DeviceFormat instance with object id 19 Aug 18 07:57:06 localhost blivet[2161]: LoopDevice._setFormat: loop0 ; current: None ; type: None ; Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.addUdevDevice: info: {u'DEVLINKS': u'/dev/disk/by-label/Anaconda /dev/disk/by-uuid/878bf194-e20e-4cf1-b166-01cfcb335573', u'DEVNAME': u'/dev/loop1', u'DEVPATH': u'/devices/virtual/block/loop1', u'DEVTYPE': u'disk', u'DM_MULTIPATH_TIMESTAMP': u'1503043007', u'ID_FS_LABEL': u'Anaconda', u'ID_FS_LABEL_ENC': u'Anaconda', u'ID_FS_TYPE': u'ext4', u'ID_FS_USAGE': u'filesystem', u'ID_FS_UUID': u'878bf194-e20e-4cf1-b166-01cfcb335573', u'ID_FS_UUID_ENC': u'878bf194-e20e-4cf1-b166-01cfcb335573', u'ID_FS_VERSION': u'1.0', u'MAJOR': u'7', u'MINOR': u'1', u'MPATH_SBIN_PATH': u'/sbin', u'SUBSYSTEM': u'block', u'TAGS': u':systemd:', u'USEC_INITIALIZED': u'717875'} ; name: loop1 ; Aug 18 07:57:06 localhost blivet[2161]: scanning loop1 (/sys/devices/virtual/block/loop1)... Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: loop1 ; incomplete: False ; Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:06 localhost blivet[2161]: loop1 is a loop device Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.addUdevLoopDevice: name: loop1 ; Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: /LiveOS/rootfs.img ; incomplete: False ; Aug 18 07:57:06 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:06 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 22 Aug 18 07:57:06 localhost blivet[2161]: FileDevice._setFormat: /LiveOS/rootfs.img ; current: None ; type: None ; Aug 18 07:57:06 localhost blivet[2161]: added file /LiveOS/rootfs.img (id 21) to device tree Aug 18 07:57:06 localhost blivet[2161]: FileDevice.addChild: kids: 0 ; name: /LiveOS/rootfs.img ; Aug 18 07:57:06 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 25 Aug 18 07:57:06 localhost blivet[2161]: LoopDevice._setFormat: loop1 ; current: None ; type: None ; Aug 18 07:57:06 localhost blivet[2161]: added loop loop1 (id 24) to device tree Aug 18 07:57:06 localhost blivet[2161]: got device: u'loop1' Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.handleUdevDeviceFormat: name: loop1 ; Aug 18 07:57:07 localhost program[2161]: Running... multipath -c /dev/loop1 Aug 18 07:57:07 localhost program[2161]: /dev/loop1 is not a valid multipath device path Aug 18 07:57:07 localhost program[2161]: Return code: 1 Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.handleUdevDiskLabelFormat: device: loop1 ; label_type: None ; Aug 18 07:57:07 localhost blivet[2161]: device loop1 does not contain a disklabel Aug 18 07:57:07 localhost blivet[2161]: type detected on 'loop1' is 'ext4' Aug 18 07:57:07 localhost program[2161]: Running... dumpe2fs -h /dev/loop1 Aug 18 07:57:07 localhost program[2161]: dumpe2fs 1.42.9 (28-Dec-2013) Aug 18 07:57:07 localhost program[2161]: Filesystem volume name: Anaconda Aug 18 07:57:07 localhost program[2161]: Last mounted on: /var/tmp/lorax.imgutils.OqmXjT Aug 18 07:57:07 localhost program[2161]: Filesystem UUID: 878bf194-e20e-4cf1-b166-01cfcb335573 Aug 18 07:57:07 localhost program[2161]: Filesystem magic number: 0xEF53 Aug 18 07:57:07 localhost program[2161]: Filesystem revision #: 1 (dynamic) Aug 18 07:57:07 localhost program[2161]: Filesystem features: has_journal ext_attr resize_inode dir_index filetype extent 64bit flex_bg sparse_super huge_file uninit_bg dir_nlink extra_isize Aug 18 07:57:07 localhost program[2161]: Filesystem flags: signed_directory_hash Aug 18 07:57:07 localhost program[2161]: Default mount options: user_xattr acl Aug 18 07:57:07 localhost program[2161]: Filesystem state: clean Aug 18 07:57:07 localhost program[2161]: Errors behavior: Continue Aug 18 07:57:07 localhost program[2161]: Filesystem OS type: Linux Aug 18 07:57:07 localhost program[2161]: Inode count: 131072 Aug 18 07:57:07 localhost program[2161]: Block count: 2097152 Aug 18 07:57:07 localhost program[2161]: Reserved block count: 0 Aug 18 07:57:07 localhost program[2161]: Free blocks: 920400 Aug 18 07:57:07 localhost program[2161]: Free inodes: 94850 Aug 18 07:57:07 localhost program[2161]: First block: 1 Aug 18 07:57:07 localhost program[2161]: Block size: 1024 Aug 18 07:57:07 localhost program[2161]: Fragment size: 1024 Aug 18 07:57:07 localhost program[2161]: Group descriptor size: 64 Aug 18 07:57:07 localhost program[2161]: Reserved GDT blocks: 256 Aug 18 07:57:07 localhost program[2161]: Blocks per group: 8192 Aug 18 07:57:07 localhost program[2161]: Fragments per group: 8192 Aug 18 07:57:07 localhost program[2161]: Inodes per group: 512 Aug 18 07:57:07 localhost program[2161]: Inode blocks per group: 128 Aug 18 07:57:07 localhost program[2161]: Flex block group size: 16 Aug 18 07:57:07 localhost program[2161]: Filesystem created: Tue Jul 11 04:57:24 2017 Aug 18 07:57:07 localhost program[2161]: Last mount time: Tue Jul 11 04:57:43 2017 Aug 18 07:57:07 localhost program[2161]: Last write time: Tue Jul 11 04:57:51 2017 Aug 18 07:57:07 localhost program[2161]: Mount count: 2 Aug 18 07:57:07 localhost program[2161]: Maximum mount count: -1 Aug 18 07:57:07 localhost program[2161]: Last checked: Tue Jul 11 04:57:24 2017 Aug 18 07:57:07 localhost program[2161]: Check interval: 0 () Aug 18 07:57:07 localhost program[2161]: Lifetime writes: 32 MB Aug 18 07:57:07 localhost program[2161]: Reserved blocks uid: 0 (user root) Aug 18 07:57:07 localhost program[2161]: Reserved blocks gid: 0 (group root) Aug 18 07:57:07 localhost program[2161]: First inode: 11 Aug 18 07:57:07 localhost program[2161]: Inode size: 256 Aug 18 07:57:07 localhost program[2161]: Required extra isize: 28 Aug 18 07:57:07 localhost program[2161]: Desired extra isize: 28 Aug 18 07:57:07 localhost program[2161]: Journal inode: 8 Aug 18 07:57:07 localhost program[2161]: Default directory hash: half_md4 Aug 18 07:57:07 localhost program[2161]: Directory Hash Seed: cdbc019a-db81-4f55-b8b3-ab8af2737b3f Aug 18 07:57:07 localhost program[2161]: Journal backup: inode blocks Aug 18 07:57:07 localhost program[2161]: Journal features: (none) Aug 18 07:57:07 localhost program[2161]: Journal size: 32M Aug 18 07:57:07 localhost program[2161]: Journal length: 32768 Aug 18 07:57:07 localhost program[2161]: Journal sequence: 0x0000000e Aug 18 07:57:07 localhost program[2161]: Journal start: 0 Aug 18 07:57:07 localhost program[2161]: Aug 18 07:57:07 localhost program[2161]: Return code: 0 Aug 18 07:57:07 localhost program[2161]: Running... resize2fs -P /dev/loop1 Aug 18 07:57:07 localhost program[2161]: resize2fs 1.42.9 (28-Dec-2013) Aug 18 07:57:07 localhost program[2161]: /sbin/resize2fs: Device or resource busy while trying to open /dev/loop1 Aug 18 07:57:07 localhost program[2161]: Couldn't find valid filesystem superblock. Aug 18 07:57:07 localhost program[2161]: Return code: 1 Aug 18 07:57:07 localhost program[2161]: Running... e2fsck -f -p -C 0 /dev/loop1 Aug 18 07:57:07 localhost program[2161]: /dev/loop1 is in use. Aug 18 07:57:07 localhost program[2161]: e2fsck: Cannot continue, aborting. Aug 18 07:57:07 localhost program[2161]: Aug 18 07:57:07 localhost program[2161]: Aug 18 07:57:07 localhost program[2161]: Return code: 8 Aug 18 07:57:07 localhost blivet[2161]: ext4 filesystem on /dev/loop1 needs repair Aug 18 07:57:07 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:07 localhost blivet[2161]: getFormat('ext4') returning Ext4FS instance with object id 27 Aug 18 07:57:07 localhost blivet[2161]: LoopDevice._setFormat: loop1 ; current: None ; type: ext4 ; Aug 18 07:57:07 localhost blivet[2161]: got format: existing ext4 filesystem Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.addUdevDevice: info: {u'DEVNAME': u'/dev/loop2', u'DEVPATH': u'/devices/virtual/block/loop2', u'DEVTYPE': u'disk', u'DM_MULTIPATH_TIMESTAMP': u'1503043007', u'ID_FS_TYPE': u'DM_snapshot_cow', u'ID_FS_USAGE': u'other', u'MAJOR': u'7', u'MINOR': u'2', u'MPATH_SBIN_PATH': u'/sbin', u'SUBSYSTEM': u'block', u'TAGS': u':systemd:', u'USEC_INITIALIZED': u'717945'} ; name: loop2 ; Aug 18 07:57:07 localhost blivet[2161]: scanning loop2 (/sys/devices/virtual/block/loop2)... Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: loop2 ; incomplete: False ; Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:07 localhost blivet[2161]: loop2 is a loop device Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.addUdevLoopDevice: name: loop2 ; Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: /overlay (deleted) ; incomplete: False ; Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:07 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 30 Aug 18 07:57:07 localhost blivet[2161]: FileDevice._setFormat: /overlay (deleted) ; current: None ; type: None ; Aug 18 07:57:07 localhost blivet[2161]: added file /overlay (deleted) (id 29) to device tree Aug 18 07:57:07 localhost blivet[2161]: FileDevice.addChild: kids: 0 ; name: /overlay (deleted) ; Aug 18 07:57:07 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 33 Aug 18 07:57:07 localhost blivet[2161]: LoopDevice._setFormat: loop2 ; current: None ; type: None ; Aug 18 07:57:07 localhost blivet[2161]: added loop loop2 (id 32) to device tree Aug 18 07:57:07 localhost blivet[2161]: got device: u'loop2' Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.handleUdevDeviceFormat: name: loop2 ; Aug 18 07:57:07 localhost program[2161]: Running... multipath -c /dev/loop2 Aug 18 07:57:07 localhost program[2161]: /dev/loop2 is not a valid multipath device path Aug 18 07:57:07 localhost program[2161]: Return code: 1 Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.handleUdevDiskLabelFormat: device: loop2 ; label_type: None ; Aug 18 07:57:07 localhost blivet[2161]: device loop2 does not contain a disklabel Aug 18 07:57:07 localhost blivet[2161]: type detected on 'loop2' is 'DM_snapshot_cow' Aug 18 07:57:07 localhost blivet[2161]: getFormat('DM_snapshot_cow') returning DeviceFormat instance with object id 35 Aug 18 07:57:07 localhost blivet[2161]: LoopDevice._setFormat: loop2 ; current: None ; type: None ; Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.addUdevDevice: info: {u'DEVLINKS': u'/dev/disk/by-id/dm-name-live-rw /dev/disk/by-label/Anaconda /dev/disk/by-uuid/878bf194-e20e-4cf1-b166-01cfcb335573 /dev/mapper/live-rw', u'DEVNAME': u'/dev/dm-0', u'DEVPATH': u'/devices/virtual/block/dm-0', u'DEVTYPE': u'disk', u'DM_MULTIPATH_TIMESTAMP': u'1503043007', u'DM_NAME': u'live-rw', u'DM_SUSPENDED': u'0', u'DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG': u'1', u'DM_UDEV_PRIMARY_SOURCE_FLAG': u'1', u'DM_UDEV_RULES_VSN': u'2', u'ID_FS_LABEL': u'Anaconda', u'ID_FS_LABEL_ENC': u'Anaconda', u'ID_FS_TYPE': u'ext4', u'ID_FS_USAGE': u'filesystem', u'ID_FS_UUID': u'878bf194-e20e-4cf1-b166-01cfcb335573', u'ID_FS_UUID_ENC': u'878bf194-e20e-4cf1-b166-01cfcb335573', u'ID_FS_VERSION': u'1.0', u'MAJOR': u'253', u'MINOR': u'0', u'MPATH_SBIN_PATH': u'/sbin', u'SUBSYSTEM': u'block', u'TAGS': u':systemd:', u'USEC_INITIALIZED': u'298557'} ; name: live-rw ; Aug 18 07:57:07 localhost blivet[2161]: scanning live-rw (/sys/devices/virtual/block/dm-0)... Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: live-rw ; incomplete: False ; Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:07 localhost blivet[2161]: live-rw is a device-mapper device Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.addUdevDMDevice: name: live-rw ; Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: loop1 ; incomplete: False ; Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName returned loop1 Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: loop2 ; incomplete: False ; Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName returned loop2 Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: live-rw ; incomplete: False ; Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:07 localhost blivet[2161]: LoopDevice.addChild: kids: 0 ; name: loop2 ; Aug 18 07:57:07 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 38 Aug 18 07:57:07 localhost blivet[2161]: DMDevice._setFormat: live-rw ; current: None ; type: None ; Aug 18 07:57:07 localhost blivet[2161]: DMDevice.readCurrentSize: path: /dev/mapper/live-rw ; sysfsPath: /sys/devices/virtual/block/dm-0 ; exists: True ; Aug 18 07:57:07 localhost blivet[2161]: updated live-rw size to 2048 MiB (2048 MiB) Aug 18 07:57:07 localhost blivet[2161]: added dm live-rw (id 37) to device tree Aug 18 07:57:07 localhost blivet[2161]: got device: u'live-rw' Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.handleUdevDeviceFormat: name: live-rw ; Aug 18 07:57:07 localhost program[2161]: Running... multipath -c /dev/mapper/live-rw Aug 18 07:57:07 localhost program[2161]: Aug 18 07:57:07 | the -c option requires a path to check Aug 18 07:57:07 localhost program[2161]: Return code: 1 Aug 18 07:57:07 localhost blivet[2161]: DeviceTree.handleUdevDiskLabelFormat: device: live-rw ; label_type: None ; Aug 18 07:57:07 localhost blivet[2161]: device live-rw does not contain a disklabel Aug 18 07:57:07 localhost blivet[2161]: type detected on 'live-rw' is 'ext4' Aug 18 07:57:07 localhost program[2161]: Running... dumpe2fs -h /dev/mapper/live-rw Aug 18 07:57:07 localhost program[2161]: dumpe2fs 1.42.9 (28-Dec-2013) Aug 18 07:57:07 localhost program[2161]: Filesystem volume name: Anaconda Aug 18 07:57:07 localhost program[2161]: Last mounted on: /sysroot Aug 18 07:57:07 localhost program[2161]: Filesystem UUID: 878bf194-e20e-4cf1-b166-01cfcb335573 Aug 18 07:57:07 localhost program[2161]: Filesystem magic number: 0xEF53 Aug 18 07:57:07 localhost program[2161]: Filesystem revision #: 1 (dynamic) Aug 18 07:57:07 localhost program[2161]: Filesystem features: has_journal ext_attr resize_inode dir_index filetype needs_recovery extent 64bit flex_bg sparse_super huge_file uninit_bg dir_nlink extra_isize Aug 18 07:57:07 localhost program[2161]: Filesystem flags: signed_directory_hash Aug 18 07:57:07 localhost program[2161]: Default mount options: user_xattr acl Aug 18 07:57:07 localhost program[2161]: Filesystem state: clean Aug 18 07:57:07 localhost program[2161]: Errors behavior: Continue Aug 18 07:57:07 localhost program[2161]: Filesystem OS type: Linux Aug 18 07:57:07 localhost program[2161]: Inode count: 131072 Aug 18 07:57:07 localhost program[2161]: Block count: 2097152 Aug 18 07:57:07 localhost program[2161]: Reserved block count: 0 Aug 18 07:57:07 localhost program[2161]: Free blocks: 920400 Aug 18 07:57:07 localhost program[2161]: Free inodes: 94850 Aug 18 07:57:07 localhost program[2161]: First block: 1 Aug 18 07:57:07 localhost program[2161]: Block size: 1024 Aug 18 07:57:07 localhost program[2161]: Fragment size: 1024 Aug 18 07:57:07 localhost program[2161]: Group descriptor size: 64 Aug 18 07:57:07 localhost program[2161]: Reserved GDT blocks: 256 Aug 18 07:57:07 localhost program[2161]: Blocks per group: 8192 Aug 18 07:57:07 localhost program[2161]: Fragments per group: 8192 Aug 18 07:57:07 localhost program[2161]: Inodes per group: 512 Aug 18 07:57:07 localhost program[2161]: Inode blocks per group: 128 Aug 18 07:57:07 localhost program[2161]: Flex block group size: 16 Aug 18 07:57:07 localhost program[2161]: Filesystem created: Tue Jul 11 04:57:24 2017 Aug 18 07:57:07 localhost program[2161]: Last mount time: Fri Aug 18 07:56:40 2017 Aug 18 07:57:07 localhost program[2161]: Last write time: Fri Aug 18 07:56:40 2017 Aug 18 07:57:07 localhost program[2161]: Mount count: 3 Aug 18 07:57:07 localhost program[2161]: Maximum mount count: -1 Aug 18 07:57:07 localhost program[2161]: Last checked: Tue Jul 11 04:57:24 2017 Aug 18 07:57:07 localhost program[2161]: Check interval: 0 () Aug 18 07:57:07 localhost program[2161]: Lifetime writes: 32 MB Aug 18 07:57:07 localhost program[2161]: Reserved blocks uid: 0 (user root) Aug 18 07:57:07 localhost program[2161]: Reserved blocks gid: 0 (group root) Aug 18 07:57:07 localhost program[2161]: First inode: 11 Aug 18 07:57:07 localhost program[2161]: Inode size: 256 Aug 18 07:57:07 localhost program[2161]: Required extra isize: 28 Aug 18 07:57:07 localhost program[2161]: Desired extra isize: 28 Aug 18 07:57:07 localhost program[2161]: Journal inode: 8 Aug 18 07:57:07 localhost program[2161]: Default directory hash: half_md4 Aug 18 07:57:07 localhost program[2161]: Directory Hash Seed: cdbc019a-db81-4f55-b8b3-ab8af2737b3f Aug 18 07:57:07 localhost program[2161]: Journal backup: inode blocks Aug 18 07:57:07 localhost program[2161]: Journal features: journal_64bit Aug 18 07:57:07 localhost program[2161]: Journal size: 32M Aug 18 07:57:07 localhost program[2161]: Journal length: 32768 Aug 18 07:57:07 localhost program[2161]: Journal sequence: 0x0000000f Aug 18 07:57:07 localhost program[2161]: Journal start: 1 Aug 18 07:57:07 localhost program[2161]: Aug 18 07:57:07 localhost program[2161]: Return code: 0 Aug 18 07:57:07 localhost program[2161]: Running... resize2fs -P /dev/mapper/live-rw Aug 18 07:57:08 localhost program[2161]: resize2fs 1.42.9 (28-Dec-2013) Aug 18 07:57:08 localhost program[2161]: Estimated minimum size of the filesystem: 1165063 Aug 18 07:57:08 localhost kernel: audit_printk_skb: 6 callbacks suppressed Aug 18 07:57:08 localhost kernel: type=1400 audit(1503043028.005:50): avc: denied { create } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:57:08 localhost kernel: type=1400 audit(1503043028.005:51): avc: denied { write open } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:57:08 localhost kernel: type=1400 audit(1503043028.005:52): avc: denied { getattr } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:57:08 localhost kernel: type=1400 audit(1503043028.005:53): avc: denied { rename } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:57:08 localhost kernel: type=1400 audit(1503043028.005:54): avc: denied { unlink } for pid=2189 comm="in:imjournal" name="imjournal.state" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 07:57:08 localhost program[2161]: Return code: 0 Aug 18 07:57:08 localhost blivet[2161]: size=1137.76 MiB, current=2048 MiB Aug 18 07:57:08 localhost blivet[2161]: padding min size from 1137.76 MiB up to 1252 MiB Aug 18 07:57:08 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:08 localhost blivet[2161]: getFormat('ext4') returning Ext4FS instance with object id 40 Aug 18 07:57:08 localhost blivet[2161]: DMDevice._setFormat: live-rw ; current: None ; type: ext4 ; Aug 18 07:57:08 localhost blivet[2161]: got format: existing ext4 filesystem Aug 18 07:57:08 localhost blivet[2161]: DeviceTree.addUdevDevice: info: {u'DEVLINKS': u'/dev/disk/by-id/dm-name-live-base /dev/disk/by-label/Anaconda /dev/disk/by-uuid/878bf194-e20e-4cf1-b166-01cfcb335573 /dev/mapper/live-base', u'DEVNAME': u'/dev/dm-1', u'DEVPATH': u'/devices/virtual/block/dm-1', u'DEVTYPE': u'disk', u'DM_MULTIPATH_TIMESTAMP': u'1503043007', u'DM_NAME': u'live-base', u'DM_SUSPENDED': u'0', u'DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG': u'1', u'DM_UDEV_PRIMARY_SOURCE_FLAG': u'1', u'DM_UDEV_RULES_VSN': u'2', u'ID_FS_LABEL': u'Anaconda', u'ID_FS_LABEL_ENC': u'Anaconda', u'ID_FS_TYPE': u'ext4', u'ID_FS_USAGE': u'filesystem', u'ID_FS_UUID': u'878bf194-e20e-4cf1-b166-01cfcb335573', u'ID_FS_UUID_ENC': u'878bf194-e20e-4cf1-b166-01cfcb335573', u'ID_FS_VERSION': u'1.0', u'MAJOR': u'253', u'MINOR': u'1', u'MPATH_SBIN_PATH': u'/sbin', u'SUBSYSTEM': u'block', u'TAGS': u':systemd:', u'USEC_INITIALIZED': u'347141'} ; name: live-base ; Aug 18 07:57:08 localhost blivet[2161]: scanning live-base (/sys/devices/virtual/block/dm-1)... Aug 18 07:57:08 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: live-base ; incomplete: False ; Aug 18 07:57:08 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:08 localhost blivet[2161]: live-base is a device-mapper device Aug 18 07:57:08 localhost blivet[2161]: DeviceTree.addUdevDMDevice: name: live-base ; Aug 18 07:57:08 localhost blivet[2161]: DMDevice.getDMNode: live-rw ; status: True ; Aug 18 07:57:08 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: loop1 ; incomplete: False ; Aug 18 07:57:08 localhost blivet[2161]: DeviceTree.getDeviceByName returned loop1 Aug 18 07:57:08 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: live-base ; incomplete: False ; Aug 18 07:57:08 localhost blivet[2161]: DeviceTree.getDeviceByName returned None Aug 18 07:57:08 localhost blivet[2161]: LoopDevice.addChild: kids: 0 ; name: loop1 ; Aug 18 07:57:08 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 43 Aug 18 07:57:08 localhost blivet[2161]: DMDevice._setFormat: live-base ; current: None ; type: None ; Aug 18 07:57:08 localhost blivet[2161]: DMDevice.readCurrentSize: path: /dev/mapper/live-base ; sysfsPath: /sys/devices/virtual/block/dm-1 ; exists: True ; Aug 18 07:57:08 localhost blivet[2161]: updated live-base size to 2048 MiB (2048 MiB) Aug 18 07:57:08 localhost blivet[2161]: added dm live-base (id 42) to device tree Aug 18 07:57:08 localhost blivet[2161]: got device: u'live-base' Aug 18 07:57:08 localhost blivet[2161]: DeviceTree.handleUdevDeviceFormat: name: live-base ; Aug 18 07:57:08 localhost program[2161]: Running... multipath -c /dev/mapper/live-base Aug 18 07:57:08 localhost program[2161]: Aug 18 07:57:08 | the -c option requires a path to check Aug 18 07:57:08 localhost program[2161]: Return code: 1 Aug 18 07:57:08 localhost blivet[2161]: DeviceTree.handleUdevDiskLabelFormat: device: live-base ; label_type: None ; Aug 18 07:57:08 localhost blivet[2161]: device live-base does not contain a disklabel Aug 18 07:57:08 localhost blivet[2161]: type detected on 'live-base' is 'ext4' Aug 18 07:57:08 localhost program[2161]: Running... dumpe2fs -h /dev/mapper/live-base Aug 18 07:57:08 localhost program[2161]: dumpe2fs 1.42.9 (28-Dec-2013) Aug 18 07:57:08 localhost program[2161]: Filesystem volume name: Anaconda Aug 18 07:57:08 localhost program[2161]: Last mounted on: /var/tmp/lorax.imgutils.OqmXjT Aug 18 07:57:08 localhost program[2161]: Filesystem UUID: 878bf194-e20e-4cf1-b166-01cfcb335573 Aug 18 07:57:08 localhost program[2161]: Filesystem magic number: 0xEF53 Aug 18 07:57:08 localhost program[2161]: Filesystem revision #: 1 (dynamic) Aug 18 07:57:08 localhost program[2161]: Filesystem features: has_journal ext_attr resize_inode dir_index filetype extent 64bit flex_bg sparse_super huge_file uninit_bg dir_nlink extra_isize Aug 18 07:57:08 localhost program[2161]: Filesystem flags: signed_directory_hash Aug 18 07:57:08 localhost program[2161]: Default mount options: user_xattr acl Aug 18 07:57:08 localhost program[2161]: Filesystem state: clean Aug 18 07:57:08 localhost program[2161]: Errors behavior: Continue Aug 18 07:57:08 localhost program[2161]: Filesystem OS type: Linux Aug 18 07:57:08 localhost program[2161]: Inode count: 131072 Aug 18 07:57:08 localhost program[2161]: Block count: 2097152 Aug 18 07:57:08 localhost program[2161]: Reserved block count: 0 Aug 18 07:57:08 localhost program[2161]: Free blocks: 920400 Aug 18 07:57:08 localhost program[2161]: Free inodes: 94850 Aug 18 07:57:08 localhost program[2161]: First block: 1 Aug 18 07:57:08 localhost program[2161]: Block size: 1024 Aug 18 07:57:08 localhost program[2161]: Fragment size: 1024 Aug 18 07:57:08 localhost program[2161]: Group descriptor size: 64 Aug 18 07:57:08 localhost program[2161]: Reserved GDT blocks: 256 Aug 18 07:57:08 localhost program[2161]: Blocks per group: 8192 Aug 18 07:57:08 localhost program[2161]: Fragments per group: 8192 Aug 18 07:57:08 localhost program[2161]: Inodes per group: 512 Aug 18 07:57:08 localhost program[2161]: Inode blocks per group: 128 Aug 18 07:57:08 localhost program[2161]: Flex block group size: 16 Aug 18 07:57:08 localhost program[2161]: Filesystem created: Tue Jul 11 04:57:24 2017 Aug 18 07:57:08 localhost program[2161]: Last mount time: Tue Jul 11 04:57:43 2017 Aug 18 07:57:08 localhost program[2161]: Last write time: Tue Jul 11 04:57:51 2017 Aug 18 07:57:08 localhost program[2161]: Mount count: 2 Aug 18 07:57:08 localhost program[2161]: Maximum mount count: -1 Aug 18 07:57:08 localhost program[2161]: Last checked: Tue Jul 11 04:57:24 2017 Aug 18 07:57:08 localhost program[2161]: Check interval: 0 () Aug 18 07:57:08 localhost program[2161]: Lifetime writes: 32 MB Aug 18 07:57:08 localhost program[2161]: Reserved blocks uid: 0 (user root) Aug 18 07:57:08 localhost program[2161]: Reserved blocks gid: 0 (group root) Aug 18 07:57:08 localhost program[2161]: First inode: 11 Aug 18 07:57:08 localhost program[2161]: Inode size: 256 Aug 18 07:57:08 localhost program[2161]: Required extra isize: 28 Aug 18 07:57:08 localhost program[2161]: Desired extra isize: 28 Aug 18 07:57:08 localhost program[2161]: Journal inode: 8 Aug 18 07:57:08 localhost program[2161]: Default directory hash: half_md4 Aug 18 07:57:08 localhost program[2161]: Directory Hash Seed: cdbc019a-db81-4f55-b8b3-ab8af2737b3f Aug 18 07:57:08 localhost program[2161]: Journal backup: inode blocks Aug 18 07:57:08 localhost program[2161]: Journal features: (none) Aug 18 07:57:08 localhost program[2161]: Journal size: 32M Aug 18 07:57:08 localhost program[2161]: Journal length: 32768 Aug 18 07:57:08 localhost program[2161]: Journal sequence: 0x0000000e Aug 18 07:57:08 localhost program[2161]: Journal start: 0 Aug 18 07:57:08 localhost program[2161]: Aug 18 07:57:08 localhost program[2161]: Return code: 0 Aug 18 07:57:08 localhost program[2161]: Running... resize2fs -P /dev/mapper/live-base Aug 18 07:57:08 localhost program[2161]: resize2fs 1.42.9 (28-Dec-2013) Aug 18 07:57:08 localhost program[2161]: /sbin/resize2fs: Operation not permitted while trying to open /dev/mapper/live-base Aug 18 07:57:08 localhost program[2161]: Couldn't find valid filesystem superblock. Aug 18 07:57:08 localhost program[2161]: Return code: 1 Aug 18 07:57:08 localhost program[2161]: Running... e2fsck -f -p -C 0 /dev/mapper/live-base Aug 18 07:57:08 localhost program[2161]: /sbin/e2fsck: Operation not permitted while trying to open /dev/mapper/live-base Aug 18 07:57:08 localhost program[2161]: You must have r/w access to the filesystem or be root Aug 18 07:57:08 localhost program[2161]: Return code: 8 Aug 18 07:57:08 localhost blivet[2161]: ext4 filesystem on /dev/mapper/live-base needs repair Aug 18 07:57:08 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:08 localhost blivet[2161]: getFormat('ext4') returning Ext4FS instance with object id 45 Aug 18 07:57:08 localhost blivet[2161]: DMDevice._setFormat: live-base ; current: None ; type: ext4 ; Aug 18 07:57:08 localhost blivet[2161]: got format: existing ext4 filesystem Aug 18 07:57:08 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:08 localhost program[2161]: Return code: 0 Aug 18 07:57:08 localhost blivet[2161]: DiskDevice.teardown: sda ; status: True ; controllable: True ; Aug 18 07:57:08 localhost blivet[2161]: DeviceFormat.teardown: device: /dev/sda ; status: False ; type: None ; Aug 18 07:57:08 localhost blivet[2161]: DeviceFormat.teardown: device: /dev/sda ; status: False ; type: None ; Aug 18 07:57:08 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:08 localhost NetworkManager[1947]: [1503043028.8839] ndisc[0x55cc0908e320,"ens4"]: router solicitation sent Aug 18 07:57:08 localhost NetworkManager[1947]: [1503043028.8842] ndisc[0x55cc0908e320,"ens4"]: did not receive a router advertisement after 3 solicitations. Aug 18 07:57:08 localhost program[2161]: Return code: 0 Aug 18 07:57:08 localhost blivet[2161]: OpticalDevice.teardown: sr0 ; status: True ; controllable: True ; Aug 18 07:57:08 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:08 localhost program[2161]: Return code: 0 Aug 18 07:57:08 localhost blivet[2161]: not going to restore from backup of non-existent /etc/mdadm.conf Aug 18 07:57:08 localhost blivet[2161]: edd: collected mbr signatures: {} Aug 18 07:57:08 localhost blivet[2161]: edd: data extracted from 0x80: type: ATA, ata_device: 0 channel: 0, mbr_signature: None pci_dev: 00:01.1, scsi_id: None scsi_lun: None, sectors: 20971520 Aug 18 07:57:08 localhost blivet[2161]: edd: directory does not exist: /sys/devices/pci0000:00/0000:00:01.1/host0/target0:0:0/0:0:0:0/block Aug 18 07:57:09 localhost blivet[2161]: edd: unable to match edd entry 0x80 Aug 18 07:57:09 localhost anaconda[2161]: boot loader GRUB2 on X86 platform Aug 18 07:57:09 localhost blivet[2161]: DiskDevice.teardown: sda ; status: True ; controllable: True ; Aug 18 07:57:09 localhost blivet[2161]: DeviceFormat.teardown: device: /dev/sda ; status: False ; type: None ; Aug 18 07:57:09 localhost blivet[2161]: DeviceFormat.teardown: device: /dev/sda ; status: False ; type: None ; Aug 18 07:57:09 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:09 localhost program[2161]: Return code: 0 Aug 18 07:57:09 localhost blivet[2161]: OpticalDevice.teardown: sr0 ; status: True ; controllable: True ; Aug 18 07:57:09 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:09 localhost kernel: type=1400 audit(1503043029.105:55): avc: denied { write } for pid=2189 comm="in:imjournal" name="/" dev="dm-0" ino=2 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 07:57:09 localhost kernel: type=1400 audit(1503043029.105:56): avc: denied { add_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 07:57:09 localhost kernel: type=1400 audit(1503043029.105:57): avc: denied { remove_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 07:57:09 localhost program[2161]: Return code: 0 Aug 18 07:57:09 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:09 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:09 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:09 localhost blivet[2161]: Iso9660FS.supported: supported: True ; Aug 18 07:57:09 localhost blivet[2161]: onlyuse is now: sda Aug 18 07:57:09 localhost anaconda[2161]: Thread Done: AnaStorageThread (139686377125632) Aug 18 07:57:09 localhost packaging[2161]: Updating payload thread state: 2 Aug 18 07:57:09 localhost packaging[2161]: Updating payload thread state: 3 Aug 18 07:57:09 localhost packaging[2161]: configuring base repo Aug 18 07:57:09 localhost blivet[2161]: /dev/sr0 is mounted on /run/install/repo Aug 18 07:57:09 localhost packaging[2161]: getting release version from tree at http://download.eng.brq.redhat.com/pub/rhel/released/RHEL-7/7.4/Server/x86_64/os/ (7.4) Aug 18 07:57:09 localhost packaging[2161]: retrieving treeinfo from http://download.eng.brq.redhat.com/pub/rhel/released/RHEL-7/7.4/Server/x86_64/os/ (proxy: ; sslverify: True) Aug 18 07:57:09 localhost packaging[2161]: retrieved '.treeinfo' from http://download.eng.brq.redhat.com/pub/rhel/released/RHEL-7/7.4/Server/x86_64/os/ Aug 18 07:57:09 localhost packaging[2161]: got a release version of 7.4 Aug 18 07:57:09 localhost packaging[2161]: releasever from http://download.eng.brq.redhat.com/pub/rhel/released/RHEL-7/7.4/Server/x86_64/os/ is 7.4 Aug 18 07:57:09 localhost yum[2161]: Configuration file /tmp/yum.pluginconf.d/langpacks.conf not found Aug 18 07:57:09 localhost yum[2161]: Configuration file /tmp/yum.pluginconf.d/product-id.conf not found Aug 18 07:57:09 localhost yum[2161]: Plugin "product-id" can't be imported Aug 18 07:57:09 localhost yum[2161]: No plugin match for: fastestmirror Aug 18 07:57:09 localhost yum[2161]: No plugin match for: langpacks Aug 18 07:57:09 localhost yum[2161]: Adding en_US to language list Aug 18 07:57:09 localhost yum[2161]: Config time: 0.097 Aug 18 07:57:09 localhost yum[2161]: Configuration file /tmp/yum.pluginconf.d/langpacks.conf not found Aug 18 07:57:09 localhost yum[2161]: Configuration file /tmp/yum.pluginconf.d/product-id.conf not found Aug 18 07:57:09 localhost yum[2161]: Plugin "product-id" can't be imported Aug 18 07:57:09 localhost yum[2161]: No plugin match for: fastestmirror Aug 18 07:57:09 localhost yum[2161]: No plugin match for: langpacks Aug 18 07:57:09 localhost yum[2161]: Adding en_US to language list Aug 18 07:57:09 localhost yum[2161]: Config time: 0.024 Aug 18 07:57:09 localhost blivet[2161]: /dev/sr0 is mounted on /run/install/repo Aug 18 07:57:09 localhost packaging[2161]: adding yum repo, name: anaconda, baseurl: http://download.eng.brq.redhat.com/pub/rhel/released/RHEL-7/7.4/Server/x86_64/os/, mirrorlist: None Aug 18 07:57:09 localhost packaging[2161]: retrieving treeinfo from http://download.eng.brq.redhat.com/pub/rhel/released/RHEL-7/7.4/Server/x86_64/os/ (proxy: ; sslverify: True) Aug 18 07:57:09 localhost packaging[2161]: retrieved '.treeinfo' from http://download.eng.brq.redhat.com/pub/rhel/released/RHEL-7/7.4/Server/x86_64/os/ Aug 18 07:57:09 localhost packaging[2161]: Addons found: ['Server-HighAvailability', 'Server-ResilientStorage'] Aug 18 07:57:09 localhost packaging[2161]: Adding addon repo Server-HighAvailability Aug 18 07:57:09 localhost packaging[2161]: Adding addon repo Server-ResilientStorage Aug 18 07:57:09 localhost packaging[2161]: Updating payload thread state: 4 Aug 18 07:57:09 localhost packaging[2161]: gathering repo metadata Aug 18 07:57:09 localhost packaging[2161]: gathering repo metadata for anaconda Aug 18 07:57:09 localhost packaging[2161]: getting repo metadata for anaconda Aug 18 07:57:09 localhost packaging[2161]: getting group info for anaconda Aug 18 07:57:09 localhost packaging[2161]: gathered repo metadata for anaconda Aug 18 07:57:09 localhost packaging[2161]: Refreshing environmentAddons Aug 18 07:57:09 localhost packaging[2161]: Source http://download.eng.brq.redhat.com/pub/rhel/released/RHEL-7/7.4/Server/x86_64/os/ needs network for installation Aug 18 07:57:09 localhost yum[2161]: Setting up Package Sacks Aug 18 07:57:10 localhost anaconda[2161]: network standalone spoke (init): completed: ['ens4', 'ens3'] Aug 18 07:57:10 localhost anaconda[2161]: Entered hub: SummaryHub Aug 18 07:57:10 localhost anaconda[2161]: Adding controller: SummaryHub Aug 18 07:57:10 localhost chronyd[2364]: Selected source 104.155.144.4 Aug 18 07:57:11 localhost anaconda[2161]: Running Thread: AnaNTPserver1 (139686377125632) Aug 18 07:57:11 localhost anaconda[2161]: Running Thread: AnaNTPserver2 (139686144206592) Aug 18 07:57:11 localhost anaconda[2161]: Running Thread: AnaNTPserver3 (139686134761216) Aug 18 07:57:11 localhost anaconda[2161]: Running Thread: AnaNTPserver4 (139686077011712) Aug 18 07:57:11 localhost anaconda[2161]: Running Thread: AnaDateTimeThread (139686068619008) Aug 18 07:57:11 localhost anaconda[2161]: Thread Done: AnaNTPserver3 (139686134761216) Aug 18 07:57:11 localhost anaconda[2161]: Thread Done: AnaNTPserver2 (139686144206592) Aug 18 07:57:11 localhost anaconda[2161]: Thread Done: AnaNTPserver4 (139686077011712) Aug 18 07:57:11 localhost anaconda[2161]: Thread Done: AnaNTPserver1 (139686377125632) Aug 18 07:57:11 localhost anaconda[2161]: Running Thread: AnaAddLayoutsInitThread (139686377125632) Aug 18 07:57:11 localhost anaconda[2161]: Starting applying > on Aug 18 07:57:11 localhost anaconda[2161]: Running Thread: AnaGtkBatchPre1 (139686077011712) Aug 18 07:57:11 localhost anaconda[2161]: Thread Done: AnaGtkBatchPre1 (139686077011712) Aug 18 07:57:12 localhost anaconda[2161]: Running Thread: AnaKeyboardThread (139686077011712) Aug 18 07:57:12 localhost yum[2161]: pkgsack time: 2.429 Aug 18 07:57:12 localhost anaconda[2161]: Module initialized: LangsupportSpoke Aug 18 07:57:12 localhost yum[2161]: group time: 2.598 Aug 18 07:57:12 localhost packaging[2161]: metadata retrieval complete Aug 18 07:57:12 localhost packaging[2161]: Updating payload thread state: 5 Aug 18 07:57:13 localhost anaconda[2161]: Thread Done: AnaPayloadThread (139686126368512) Aug 18 07:57:13 localhost anaconda[2161]: Running Thread: AnaSourceWatcher (139686144206592) Aug 18 07:57:13 localhost anaconda[2161]: Setting up repos: ['Server-HighAvailability', 'Server-ResilientStorage'] Aug 18 07:57:13 localhost anaconda[2161]: using environment from kickstart: None Aug 18 07:57:13 localhost anaconda[2161]: Module initialized: SourceSpoke Aug 18 07:57:13 localhost anaconda[2161]: Thread Done: AnaSourceWatcher (139686144206592) Aug 18 07:57:13 localhost anaconda[2161]: Running Thread: AnaSoftwareWatcher (139686144206592) Aug 18 07:57:13 localhost anaconda[2161]: Environment is not set, skip user packages settings Aug 18 07:57:13 localhost anaconda[2161]: Module initialized: SoftwareSelectionSpoke Aug 18 07:57:13 localhost anaconda[2161]: Thread Done: AnaSoftwareWatcher (139686144206592) Aug 18 07:57:13 localhost anaconda[2161]: Running Thread: AnaStorageWatcher (139686144206592) Aug 18 07:57:13 localhost anaconda[2161]: Module initialized: StorageSpoke Aug 18 07:57:13 localhost anaconda[2161]: Thread Done: AnaStorageWatcher (139686144206592) Aug 18 07:57:13 localhost anaconda[2161]: Running Thread: AnaCustomStorageInit (139686144206592) Aug 18 07:57:13 localhost anaconda[2161]: Module initialized: FilterSpoke Aug 18 07:57:13 localhost blivet[2161]: BindFS.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: BindFS.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: Iso9660FS.supported: supported: True ; Aug 18 07:57:13 localhost blivet[2161]: Iso9660FS.supported: supported: True ; Aug 18 07:57:13 localhost blivet[2161]: NFSv4.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: NFSv4.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: SELinuxFS.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: SELinuxFS.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:13 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 07:57:13 localhost blivet[2161]: Ext3FS.supported: supported: True ; Aug 18 07:57:13 localhost blivet[2161]: Ext3FS.supported: supported: True ; Aug 18 07:57:13 localhost blivet[2161]: Ext2FS.supported: supported: True ; Aug 18 07:57:13 localhost blivet[2161]: Ext2FS.supported: supported: True ; Aug 18 07:57:13 localhost blivet[2161]: SysFS.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: SysFS.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: MultipathMember.__init__: Aug 18 07:57:13 localhost blivet[2161]: MDRaidMember.__init__: Aug 18 07:57:13 localhost blivet[2161]: ProcFS.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: ProcFS.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: SwapSpace.__init__: Aug 18 07:57:13 localhost blivet[2161]: DevPtsFS.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: DevPtsFS.supported: supported: False ; Aug 18 07:57:13 localhost blivet[2161]: BTRFS.supported: supported: True ; Aug 18 07:57:13 localhost program[2161]: Running... modprobe btrfs Aug 18 07:57:13 localhost NetworkManager[1947]: [1503043033.9355] agent-manager: req[0x55cc09079630, :1.39/anaconda/0]: requesting permissions Aug 18 07:57:13 localhost NetworkManager[1947]: [1503043033.9367] agent-manager: req[0x55cc09079630, :1.39/anaconda/0]: agent registered Aug 18 07:57:13 localhost NetworkManager[1947]: [1503043033.9368] policy: re-enabling autoconnect for all connections with failed secrets Aug 18 07:57:13 localhost anaconda[2161]: Dump missing interfaces in NetworkControlBox initialize method Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:57:14 localhost kernel: Btrfs loaded, crc32c=crc32c-generic Aug 18 07:57:14 localhost program[2161]: Return code: 0 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:57:14 localhost blivet[2161]: USBFS.supported: supported: False ; Aug 18 07:57:14 localhost blivet[2161]: USBFS.supported: supported: False ; Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:57:14 localhost blivet[2161]: DiskLabel.__init__: Aug 18 07:57:14 localhost blivet[2161]: DiskLabel.partedDevice returning None Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:57:14 localhost blivet[2161]: HFSPlus.supported: supported: False ; Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:57:14 localhost blivet[2161]: HFSPlus.supported: supported: False ; Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens3 Aug 18 07:57:14 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 07:57:14 localhost ifcfg[2161]: IfcfFile.read /etc/sysconfig/network-scripts/ifcfg-ens4 Aug 18 07:57:14 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 07:57:14 localhost blivet[2161]: TmpFS.supported: supported: True ; Aug 18 07:57:14 localhost blivet[2161]: LUKS.__init__: Aug 18 07:57:14 localhost blivet[2161]: NTFS.supported: supported: False ; Aug 18 07:57:14 localhost blivet[2161]: NTFS.supported: supported: False ; Aug 18 07:57:14 localhost blivet[2161]: EFIVarFS.supported: supported: False ; Aug 18 07:57:14 localhost blivet[2161]: EFIVarFS.supported: supported: False ; Aug 18 07:57:14 localhost blivet[2161]: NoDevFS.supported: supported: False ; Aug 18 07:57:14 localhost blivet[2161]: NoDevFS.supported: supported: False ; Aug 18 07:57:14 localhost blivet[2161]: HFS.supported: supported: False ; Aug 18 07:57:14 localhost blivet[2161]: HFS.supported: supported: False ; Aug 18 07:57:14 localhost blivet[2161]: LVMPhysicalVolume.__init__: Aug 18 07:57:14 localhost blivet[2161]: NFS.supported: supported: False ; Aug 18 07:57:14 localhost multipathd[1883]: zram0: add path (uevent) Aug 18 07:57:14 localhost multipathd[1883]: zram0: spurious uevent, path already in pathvec Aug 18 07:57:14 localhost multipathd[1883]: zram0: HDIO_GETGEO failed with 25 Aug 18 07:57:14 localhost multipathd[1883]: zram0: failed to get path uid Aug 18 07:57:14 localhost multipathd[1883]: uevent trigger error Aug 18 07:57:14 localhost blivet[2161]: NFS.supported: supported: False ; Aug 18 07:57:14 localhost blivet[2161]: FATFS.supported: supported: True ; Aug 18 07:57:14 localhost program[2161]: Running... modprobe vfat Aug 18 07:57:14 localhost program[2161]: Return code: 0 Aug 18 07:57:14 localhost blivet[2161]: FATFS.supported: supported: True ; Aug 18 07:57:14 localhost blivet[2161]: DMRaidMember.__init__: Aug 18 07:57:14 localhost anaconda[2161]: network: GUI, device configuration added: connection 0fbd10b6-3f18-4bd8-a1c6-749995a44477 device ens4 Aug 18 07:57:14 localhost anaconda[2161]: network: GUI, device configuration added: connection 695cea07-3a38-4ea1-857d-ad8659c89161 device ens3 Aug 18 07:57:14 localhost anaconda[2161]: network: GUI, not adding connection 0fbd10b6-3f18-4bd8-a1c6-749995a44477, already in list Aug 18 07:57:14 localhost anaconda[2161]: network: GUI, not adding connection 695cea07-3a38-4ea1-857d-ad8659c89161, already in list Aug 18 07:57:14 localhost anaconda[2161]: Module initialized: NetworkSpoke Aug 18 07:57:15 localhost anaconda[2161]: Initialization of all modules (9) has been started. Aug 18 07:57:15 localhost anaconda[2161]: Running Thread: OSCAPguiWaitForDataFetchThread (139686126368512) Aug 18 07:57:15 localhost anaconda[2161]: spoke is not ready: KeyboardSpoke Aug 18 07:57:15 localhost anaconda[2161]: setting KeyboardSpoke status to: Getting list of layouts... Aug 18 07:57:15 localhost anaconda[2161]: spoke is not ready: SoftwareSelectionSpoke Aug 18 07:57:15 localhost anaconda[2161]: spoke is not ready: SourceSpoke Aug 18 07:57:15 localhost anaconda[2161]: setting SourceSpoke status to: Setting up installation source... Aug 18 07:57:15 localhost anaconda[2161]: setting SourceSpoke status to: Probing storage... Aug 18 07:57:15 localhost anaconda[2161]: setting SourceSpoke status to: Downloading package metadata... Aug 18 07:57:15 localhost anaconda[2161]: spoke is ready: SoftwareSelectionSpoke Aug 18 07:57:15 localhost anaconda[2161]: spoke is ready: SourceSpoke Aug 18 07:57:15 localhost anaconda[2161]: setting SoftwareSelectionSpoke status to: Downloading package metadata... Aug 18 07:57:15 localhost anaconda[2161]: setting SoftwareSelectionSpoke status to: Downloading group metadata... Aug 18 07:57:15 localhost anaconda[2161]: spoke is ready: SourceSpoke Aug 18 07:57:15 localhost anaconda[2161]: spoke is ready: SoftwareSelectionSpoke Aug 18 07:57:15 localhost anaconda[2161]: setting StorageSpoke status to: Probing storage... Aug 18 07:57:15 localhost anaconda[2161]: spoke is ready: StorageSpoke Aug 18 07:57:15 localhost anaconda[2161]: setting OSCAPSpoke status to: Fetching content data Aug 18 07:57:15 localhost anaconda[2161]: Running Thread: AnaExecuteStorageThread (139686134761216) Aug 18 07:57:15 localhost anaconda[2161]: spoke is not ready: OSCAPSpoke Aug 18 07:57:15 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 07:57:15 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned [] Aug 18 07:57:15 localhost anaconda[2161]: spoke is not ready: StorageSpoke Aug 18 07:57:15 localhost anaconda[2161]: setting StorageSpoke status to: Saving storage configuration... Aug 18 07:57:15 localhost blivet[2161]: DeviceTree.getDependentDevices: dep: existing 10 GiB disk sda (4) ; hidden: False ; Aug 18 07:57:15 localhost blivet[2161]: dep is a leaf Aug 18 07:57:15 localhost blivet[2161]: removing sda Aug 18 07:57:15 localhost blivet[2161]: DeviceTree.getDependentDevices: dep: existing 10 GiB disk sda (4) ; hidden: False ; Aug 18 07:57:15 localhost blivet[2161]: dep is a leaf Aug 18 07:57:15 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 85 Aug 18 07:57:15 localhost blivet[2161]: DiskDevice._setFormat: sda ; current: None ; type: None ; Aug 18 07:57:15 localhost blivet[2161]: registered action: [84] destroy format None on disk sda (id 4) Aug 18 07:57:15 localhost blivet[2161]: clearpart: initializing sda Aug 18 07:57:15 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 87 Aug 18 07:57:15 localhost blivet[2161]: DiskDevice._setFormat: sda ; current: None ; type: None ; Aug 18 07:57:15 localhost blivet[2161]: registered action: [86] destroy format None on disk sda (id 4) Aug 18 07:57:15 localhost blivet[2161]: default disklabel type for sda is msdos Aug 18 07:57:15 localhost blivet[2161]: selecting msdos disklabel for sda based on size Aug 18 07:57:15 localhost blivet[2161]: DiskLabel.__init__: device: /dev/sda ; labelType: msdos ; Aug 18 07:57:15 localhost blivet[2161]: DiskLabel.freshPartedDisk: device: /dev/sda ; labelType: msdos ; Aug 18 07:57:15 localhost blivet[2161]: Did not change pmbr_boot on parted.Disk instance -- type: msdos primaryPartitionCount: 0 lastPartitionNumber: -1 maxPrimaryPartitionCount: 4 partitions: [] device: PedDisk: <_ped.Disk object at 0x7f0b314350e0> Aug 18 07:57:15 localhost blivet[2161]: getFormat('disklabel') returning DiskLabel instance with object id 88 Aug 18 07:57:15 localhost blivet[2161]: DiskDevice._setFormat: sda ; current: None ; type: disklabel ; Aug 18 07:57:15 localhost blivet[2161]: registered action: [89] create format msdos disklabel on disk sda (id 4) Aug 18 07:57:15 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 07:57:15 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned [] Aug 18 07:57:15 localhost anaconda[2161]: new disk order: [] Aug 18 07:57:15 localhost anaconda[2161]: Bootloader: /boot partition is not present, dry run True Aug 18 07:57:15 localhost anaconda[2161]: Bootloader: fallback use first disk return from Blivet 'sda' as boot drive, dry run True Aug 18 07:57:15 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 07:57:15 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 07:57:15 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 07:57:15 localhost blivet[2161]: Detected 1024 MiB of memory Aug 18 07:57:15 localhost blivet[2161]: Suggested swap size (2048 MiB) exceeds 10 % of disk space, using 10 % of disk space (1024 MiB) instead. Aug 18 07:57:15 localhost blivet[2161]: Swap attempt of 1024 MiB Aug 18 07:57:15 localhost blivet[2161]: doAutoPart: True Aug 18 07:57:16 localhost blivet[2161]: encryptedAutoPart: False Aug 18 07:57:16 localhost blivet[2161]: autoPartType: 2 Aug 18 07:57:16 localhost blivet[2161]: clearPartType: 1 Aug 18 07:57:16 localhost blivet[2161]: clearPartDisks: [] Aug 18 07:57:16 localhost systemd[1]: Time has been changed Aug 18 07:57:16 localhost anaconda[2161]: System time set to Fri Aug 18 07:57:16 2017 UTC Aug 18 07:57:16 localhost systemd[1]: Time has been changed Aug 18 07:57:16 localhost anaconda[2161]: System time set to Fri Aug 18 07:57:16 2017 UTC Aug 18 07:57:16 localhost systemd[1]: Time has been changed Aug 18 07:57:16 localhost anaconda[2161]: System time set to Fri Aug 18 07:57:16 2017 UTC Aug 18 07:57:16 localhost anaconda[2161]: Module initialized: DatetimeSpoke Aug 18 07:57:16 localhost anaconda[2161]: Thread Done: AnaDateTimeThread (139686068619008) Aug 18 07:57:16 localhost blivet[2161]: autoPartitionRequests: PartSpec instance (0x7f0b37e7eb10) -- mountpoint = / lv = True thin = True btrfs = True weight = 0 fstype = xfs encrypted = True size = 1024 MiB maxSize = 50 GiB grow = True PartSpec instance (0x7f0b37e7eb50) -- mountpoint = /home lv = True thin = True btrfs = True weight = 0 fstype = xfs encrypted = True size = 500 MiB maxSize = None grow = True PartSpec instance (0x7f0b37e7eb90) -- mountpoint = None lv = False thin = False btrfs = False weight = 5000 fstype = biosboot encrypted = False size = 1024 KiB maxSize = None grow = False PartSpec instance (0x7f0b37e7ebd0) -- mountpoint = /boot lv = False thin = False btrfs = False weight = 2000 fstype = xfs encrypted = False size = 1024 MiB maxSize = None grow = False PartSpec instance (0x7f0b37e7ec10) -- mountpoint = None lv = True thin = False btrfs = False weight = 0 fstype = swap encrypted = True size = 1024 MiB maxSize = None grow = False Aug 18 07:57:16 localhost blivet[2161]: storage.disks: [u'sda'] Aug 18 07:57:16 localhost blivet[2161]: storage.partitioned: [u'sda'] Aug 18 07:57:16 localhost blivet[2161]: all names: ['/LiveOS/rootfs.img', '/overlay (deleted)', '/run/install/repo/LiveOS/squashfs.img', u'live-base', u'live-rw', u'loop0', u'loop1', u'loop2', u'sda', u'sr0'] Aug 18 07:57:16 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 07:57:16 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 07:57:16 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 07:57:16 localhost blivet[2161]: boot disk: sda Aug 18 07:57:16 localhost blivet[2161]: LVMPhysicalVolume.__init__: mountpoint: None ; Aug 18 07:57:16 localhost blivet[2161]: getFormat('lvmpv') returning LVMPhysicalVolume instance with object id 90 Aug 18 07:57:16 localhost blivet[2161]: DiskDevice.addChild: kids: 0 ; name: sda ; Aug 18 07:57:16 localhost blivet[2161]: PartitionDevice._setFormat: req0 ; current: None ; type: lvmpv ; Aug 18 07:57:16 localhost blivet[2161]: DiskDevice.removeChild: kids: 1 ; name: sda ; Aug 18 07:57:16 localhost blivet[2161]: added partition req0 (id 91) to device tree Aug 18 07:57:16 localhost blivet[2161]: registered action: [93] create device partition req0 (id 91) Aug 18 07:57:16 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 95 Aug 18 07:57:16 localhost blivet[2161]: PartitionDevice._setFormat: req0 ; current: lvmpv ; type: lvmpv ; Aug 18 07:57:16 localhost blivet[2161]: registered action: [94] create format lvmpv on partition req0 (id 91) Aug 18 07:57:18 localhost blivet[2161]: candidate disks: [DiskDevice instance (0x7f0b3b080f90) -- name = sda status = True kids = 0 id = 4 parents = [] uuid = None size = 10 GiB format = non-existent msdos disklabel major = 8 minor = 0 exists = True protected = False sysfs path = /sys/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:0/0:0:0:0/block/sda target size = 10 GiB path = /dev/sda format args = [] originalFormat = None removable = False] Aug 18 07:57:18 localhost anaconda[2161]: spoke is ready: DatetimeSpoke Aug 18 07:57:18 localhost blivet[2161]: devs: [PartitionDevice instance (0x7f0b37edf7d0) -- name = req0 status = False kids = 0 id = 91 parents = [] uuid = None size = 500 MiB format = non-existent lvmpv major = 0 minor = 0 exists = False protected = False sysfs path = target size = 0 B path = /dev/req0 format args = [] originalFormat = lvmpv grow = True max size = 0 B bootable = None part type = None primary = False start sector = None end sector = None partedPartition = None disk = None ] Aug 18 07:57:18 localhost anaconda[2161]: _is_valid_disklabel(sda) returning True Aug 18 07:57:18 localhost anaconda[2161]: _is_valid_size(sda) returning True Aug 18 07:57:18 localhost anaconda[2161]: _is_valid_location(sda) returning True Aug 18 07:57:18 localhost anaconda[2161]: _is_valid_format(sda) returning True Aug 18 07:57:18 localhost anaconda[2161]: is_valid_stage1_device(sda) returning True Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['req0'] Aug 18 07:57:18 localhost blivet[2161]: skipping unneeded stage1 biosboot request Aug 18 07:57:18 localhost blivet[2161]: PartSpec instance (0x7f0b37e7eb90) -- mountpoint = None lv = False thin = False btrfs = False weight = 5000 fstype = biosboot encrypted = False size = 1024 KiB maxSize = None grow = False Aug 18 07:57:18 localhost blivet[2161]: existing 10 GiB disk sda (4) with non-existent msdos disklabel Aug 18 07:57:18 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 07:57:18 localhost blivet[2161]: getFormat('xfs') returning XFS instance with object id 96 Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.addChild: kids: 0 ; name: sda ; Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setFormat: req1 ; current: None ; type: xfs ; Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.removeChild: kids: 1 ; name: sda ; Aug 18 07:57:18 localhost blivet[2161]: added partition req1 (id 97) to device tree Aug 18 07:57:18 localhost blivet[2161]: registered action: [99] create device partition req1 (id 97) Aug 18 07:57:18 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 101 Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setFormat: req1 ; current: xfs ; type: xfs ; Aug 18 07:57:18 localhost blivet[2161]: registered action: [100] create format xfs filesystem mounted at /boot on partition req1 (id 97) Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.setup: sda ; status: True ; controllable: True ; orig: False ; Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['req0', 'req1'] Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['req0', 'req1'] Aug 18 07:57:18 localhost blivet[2161]: removing all non-preexisting partitions ['req0(id 91)', 'req1(id 97)'] from disk(s) [u'sda'] Aug 18 07:57:18 localhost blivet[2161]: allocatePartitions: disks=[u'sda'] ; partitions=['req0(id 91)', 'req1(id 97)'] Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 07:57:18 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 07:57:18 localhost blivet[2161]: removing all non-preexisting partitions ['req1(id 97)', 'req0(id 91)'] from disk(s) [u'sda'] Aug 18 07:57:18 localhost blivet[2161]: allocating partition: req1 ; id: 97 ; disks: [u'sda'] ; boot: True ; primary: False ; size: 1073741824 ; grow: False ; max_size: 0 B ; start: None ; end: None Aug 18 07:57:18 localhost blivet[2161]: checking freespace on sda Aug 18 07:57:18 localhost blivet[2161]: getBestFreeSpaceRegion: disk=/dev/sda part_type=0 req_size=1073741824 boot=True best=None grow=False start=None Aug 18 07:57:18 localhost blivet[2161]: checking 63-20971519 (10239) Aug 18 07:57:18 localhost blivet[2161]: current free range is 63-20971519 (10239) Aug 18 07:57:18 localhost blivet[2161]: updating use_disk to sda, type: 0 Aug 18 07:57:18 localhost blivet[2161]: new free: 63-20971519 / 10239 Aug 18 07:57:18 localhost blivet[2161]: new free allows for 0 sectors of growth Aug 18 07:57:18 localhost blivet[2161]: found free space for bootable request Aug 18 07:57:18 localhost blivet[2161]: using alignment: parted.Alignment instance -- offset: 0 grainSize: 2048 PedAlignment: <_ped.Alignment object at 0x7f0b31464450> Aug 18 07:57:18 localhost blivet[2161]: adjusted start sector from 63 to 2048 Aug 18 07:57:18 localhost blivet[2161]: created partition sda1 of 1024 and added it to /dev/sda Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: req1 ; Aug 18 07:57:18 localhost blivet[2161]: device req1 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x7f0b314625f0> Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setDisk: sda1 ; new: sda ; old: None ; Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.addChild: kids: 0 ; name: sda ; Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda1 ; Aug 18 07:57:18 localhost blivet[2161]: device sda1 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x7f0b31455350> Aug 18 07:57:18 localhost blivet[2161]: allocating partition: req0 ; id: 91 ; disks: [u'sda'] ; boot: False ; primary: False ; size: 524288000 ; grow: True ; max_size: 0 B ; start: None ; end: None Aug 18 07:57:18 localhost blivet[2161]: checking freespace on sda Aug 18 07:57:18 localhost blivet[2161]: getBestFreeSpaceRegion: disk=/dev/sda part_type=0 req_size=524288000 boot=False best=None grow=True start=None Aug 18 07:57:18 localhost blivet[2161]: checking 63-2047 (0) Aug 18 07:57:18 localhost blivet[2161]: current free range is 63-2047 (0) Aug 18 07:57:18 localhost blivet[2161]: checking 2099200-20971519 (9215) Aug 18 07:57:18 localhost blivet[2161]: current free range is 2099200-20971519 (9215) Aug 18 07:57:18 localhost blivet[2161]: evaluating growth potential for new layout Aug 18 07:57:18 localhost blivet[2161]: calculating growth for disk /dev/sda Aug 18 07:57:18 localhost blivet[2161]: using alignment: parted.Alignment instance -- offset: 0 grainSize: 2048 PedAlignment: <_ped.Alignment object at 0x7f0b31464450> Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: req0 ; Aug 18 07:57:18 localhost blivet[2161]: device req0 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x7f0b31462890> Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setDisk: sda2 ; new: sda ; old: None ; Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.addChild: kids: 1 ; name: sda ; Aug 18 07:57:18 localhost blivet[2161]: adding request 97 to chunk 20969472 (2048-20971519) on /dev/sda Aug 18 07:57:18 localhost blivet[2161]: adding request 91 to chunk 20969472 (2048-20971519) on /dev/sda Aug 18 07:57:18 localhost blivet[2161]: Chunk.growRequests: 20969472 on /dev/sda start = 2048 end = 20971519 sectorSize = 512 B Aug 18 07:57:18 localhost blivet[2161]: req: PartitionRequest instance -- id = 97 name = sda1 growable = False base = 2097152 growth = 0 max_grow = 0 done = True Aug 18 07:57:18 localhost blivet[2161]: req: PartitionRequest instance -- id = 91 name = sda2 growable = True base = 1024000 growth = 0 max_grow = 4293943295 done = False Aug 18 07:57:18 localhost blivet[2161]: 1 requests and 17848320 (9138339840) left in chunk Aug 18 07:57:18 localhost blivet[2161]: adding 17848320 (9138339840) to 91 (sda2) Aug 18 07:57:18 localhost blivet[2161]: new grow amount for request 91 (sda2) is 17848320 units, or 9138339840 Aug 18 07:57:18 localhost blivet[2161]: request 97 (sda1) growth: 0 (0MB) size: 1073741824 Aug 18 07:57:18 localhost blivet[2161]: request 91 (sda2) growth: 17848320 (9138339840MB) size: 9662627840 Aug 18 07:57:18 localhost blivet[2161]: disk /dev/sda growth: 17848320 (9138339840) Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 07:57:18 localhost blivet[2161]: device sda2 new partedPartition None Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setDisk: req0 ; new: None ; old: sda ; Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.removeChild: kids: 2 ; name: sda ; Aug 18 07:57:18 localhost blivet[2161]: total growth: 17848320 sectors Aug 18 07:57:18 localhost blivet[2161]: updating use_disk to sda, type: 0 Aug 18 07:57:18 localhost blivet[2161]: new free: 2099200-20971519 / 9215 Aug 18 07:57:18 localhost blivet[2161]: new free allows for 17848320 sectors of growth Aug 18 07:57:18 localhost blivet[2161]: using alignment: parted.Alignment instance -- offset: 0 grainSize: 2048 PedAlignment: <_ped.Alignment object at 0x7f0b31464450> Aug 18 07:57:18 localhost blivet[2161]: created partition sda2 of 500 and added it to /dev/sda Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: req0 ; Aug 18 07:57:18 localhost blivet[2161]: device req0 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x7f0b31462710> Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setDisk: sda2 ; new: sda ; old: None ; Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.addChild: kids: 1 ; name: sda ; Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 07:57:18 localhost blivet[2161]: device sda2 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x7f0b31462830> Aug 18 07:57:18 localhost blivet[2161]: growPartitions: disks=[u'sda'], partitions=['sda2(id 91)', 'sda1(id 97)'] Aug 18 07:57:18 localhost blivet[2161]: growable partitions are ['sda2'] Aug 18 07:57:18 localhost blivet[2161]: adding request 91 to chunk 20969472 (2048-20971519) on /dev/sda Aug 18 07:57:18 localhost blivet[2161]: adding request 97 to chunk 20969472 (2048-20971519) on /dev/sda Aug 18 07:57:18 localhost blivet[2161]: disk sda has 1 chunks Aug 18 07:57:18 localhost blivet[2161]: Chunk.growRequests: 20969472 on /dev/sda start = 2048 end = 20971519 sectorSize = 512 B Aug 18 07:57:18 localhost blivet[2161]: req: PartitionRequest instance -- id = 97 name = sda1 growable = False base = 2097152 growth = 0 max_grow = 0 done = True Aug 18 07:57:18 localhost blivet[2161]: req: PartitionRequest instance -- id = 91 name = sda2 growable = True base = 1024000 growth = 0 max_grow = 4293943295 done = False Aug 18 07:57:18 localhost blivet[2161]: 1 requests and 17848320 (9138339840) left in chunk Aug 18 07:57:18 localhost blivet[2161]: adding 17848320 (9138339840) to 91 (sda2) Aug 18 07:57:18 localhost blivet[2161]: new grow amount for request 91 (sda2) is 17848320 units, or 9138339840 Aug 18 07:57:18 localhost blivet[2161]: growing partitions on sda Aug 18 07:57:18 localhost blivet[2161]: partition sda1 (97): 0 Aug 18 07:57:18 localhost blivet[2161]: new geometry for sda1: parted.Geometry instance -- start: 2048 end: 2099199 length: 2097152 device: PedGeometry: <_ped.Geometry object at 0x4d38390> Aug 18 07:57:18 localhost blivet[2161]: partition sda2 (91): 0 Aug 18 07:57:18 localhost blivet[2161]: new geometry for sda2: parted.Geometry instance -- start: 2099200 end: 20971519 length: 18872320 device: PedGeometry: <_ped.Geometry object at 0x4d382d0> Aug 18 07:57:18 localhost blivet[2161]: removing all non-preexisting partitions ['sda1(id 97)', 'sda2(id 91)'] from disk(s) [u'sda'] Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda1 ; Aug 18 07:57:18 localhost blivet[2161]: device sda1 new partedPartition None Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setDisk: req1 ; new: None ; old: sda ; Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.removeChild: kids: 2 ; name: sda ; Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 07:57:18 localhost blivet[2161]: device sda2 new partedPartition None Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setDisk: req0 ; new: None ; old: sda ; Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.removeChild: kids: 1 ; name: sda ; Aug 18 07:57:18 localhost blivet[2161]: back from removeNewPartitions Aug 18 07:57:18 localhost blivet[2161]: extended: None Aug 18 07:57:18 localhost blivet[2161]: setting req1 new geometry: parted.Geometry instance -- start: 2048 end: 2099199 length: 2097152 device: PedGeometry: <_ped.Geometry object at 0x4d38390> Aug 18 07:57:18 localhost anaconda[2161]: OSCAP addon: waiting for all Anaconda spokes to be initialized Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: req1 ; Aug 18 07:57:18 localhost blivet[2161]: device req1 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x7f0b31462c50> Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setDisk: sda1 ; new: sda ; old: None ; Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.addChild: kids: 0 ; name: sda ; Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda1 ; Aug 18 07:57:18 localhost blivet[2161]: device sda1 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x7f0b31462d10> Aug 18 07:57:18 localhost blivet[2161]: setting req0 new geometry: parted.Geometry instance -- start: 2099200 end: 20971519 length: 18872320 device: PedGeometry: <_ped.Geometry object at 0x4d382d0> Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: req0 ; Aug 18 07:57:18 localhost blivet[2161]: device req0 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x7f0b31462ad0> Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setDisk: sda2 ; new: sda ; old: None ; Aug 18 07:57:18 localhost blivet[2161]: DiskDevice.addChild: kids: 1 ; name: sda ; Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 07:57:18 localhost blivet[2161]: device sda2 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x7f0b31462890> Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 07:57:18 localhost blivet[2161]: fixing size of non-existent 1024 MiB partition sda1 (97) with non-existent xfs filesystem mounted at /boot Aug 18 07:57:18 localhost blivet[2161]: fixing size of non-existent 9215 MiB partition sda2 (91) with non-existent lvmpv Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 07:57:18 localhost blivet[2161]: LVMVolumeGroupDevice._addParent: rhel ; member: sda2 ; Aug 18 07:57:18 localhost blivet[2161]: At least one UUID missing. Aug 18 07:57:18 localhost blivet[2161]: PartitionDevice.addChild: kids: 0 ; name: sda2 ; Aug 18 07:57:18 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 103 Aug 18 07:57:18 localhost blivet[2161]: LVMVolumeGroupDevice._setFormat: rhel ; current: None ; type: None ; Aug 18 07:57:18 localhost blivet[2161]: added lvmvg rhel (id 102) to device tree Aug 18 07:57:18 localhost blivet[2161]: registered action: [105] create device lvmvg rhel (id 102) Aug 18 07:57:18 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 07:57:18 localhost blivet[2161]: getFormat('xfs') returning XFS instance with object id 106 Aug 18 07:57:18 localhost blivet[2161]: LVMVolumeGroupDevice.addChild: kids: 0 ; name: rhel ; Aug 18 07:57:18 localhost blivet[2161]: LVMLogicalVolumeDevice._setFormat: rhel-root ; current: None ; type: xfs ; Aug 18 07:57:18 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 07:57:18 localhost blivet[2161]: vg rhel has 9212 MiB free Aug 18 07:57:18 localhost blivet[2161]: Adding rhel-root/1024 MiB to rhel Aug 18 07:57:18 localhost blivet[2161]: added lvmlv rhel-root (id 107) to device tree Aug 18 07:57:18 localhost blivet[2161]: registered action: [109] create device lvmlv rhel-root (id 107) Aug 18 07:57:18 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 111 Aug 18 07:57:18 localhost blivet[2161]: LVMLogicalVolumeDevice._setFormat: rhel-root ; current: xfs ; type: xfs ; Aug 18 07:57:18 localhost blivet[2161]: registered action: [110] create format xfs filesystem mounted at / on lvmlv rhel-root (id 107) Aug 18 07:57:18 localhost blivet[2161]: SwapSpace.__init__: mountpoint: None ; Aug 18 07:57:18 localhost blivet[2161]: getFormat('swap') returning SwapSpace instance with object id 112 Aug 18 07:57:18 localhost blivet[2161]: LVMVolumeGroupDevice.addChild: kids: 1 ; name: rhel ; Aug 18 07:57:18 localhost blivet[2161]: LVMLogicalVolumeDevice._setFormat: rhel-swap ; current: None ; type: swap ; Aug 18 07:57:18 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 07:57:18 localhost blivet[2161]: vg rhel has 8188 MiB free Aug 18 07:57:18 localhost blivet[2161]: Adding rhel-swap/1024 MiB to rhel Aug 18 07:57:18 localhost blivet[2161]: added lvmlv rhel-swap (id 113) to device tree Aug 18 07:57:18 localhost blivet[2161]: registered action: [115] create device lvmlv rhel-swap (id 113) Aug 18 07:57:18 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 117 Aug 18 07:57:18 localhost blivet[2161]: LVMLogicalVolumeDevice._setFormat: rhel-swap ; current: swap ; type: swap ; Aug 18 07:57:18 localhost blivet[2161]: registered action: [116] create format swap on lvmlv rhel-swap (id 113) Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByType: hidden: False ; incomplete: False ; device_type: lvmvg ; Aug 18 07:57:18 localhost blivet[2161]: DeviceTree.getDevicesByType returned ['rhel'] Aug 18 07:57:18 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 07:57:19 localhost blivet[2161]: vg rhel has 7164 MiB free Aug 18 07:57:19 localhost blivet[2161]: vg rhel: 7511998464 free ; lvs: ['root', 'swap'] Aug 18 07:57:19 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 07:57:19 localhost blivet[2161]: vg rhel has 7164 MiB free Aug 18 07:57:19 localhost blivet[2161]: adding request 107 to chunk 2303 on /dev/rhel Aug 18 07:57:19 localhost blivet[2161]: adding request 113 to chunk 2303 on /dev/rhel Aug 18 07:57:19 localhost blivet[2161]: Chunk.growRequests: VGChunk instance -- device = /dev/rhel length = 2303 size = 9659482112 remaining = 1 pool = 1791 Aug 18 07:57:19 localhost blivet[2161]: req: LVRequest instance -- id = 107 name = rhel-root growable = True base = 256 growth = 0 max_grow = 12544 done = False Aug 18 07:57:19 localhost blivet[2161]: req: LVRequest instance -- id = 113 name = rhel-swap growable = False base = 256 growth = 0 max_grow = 0 done = True Aug 18 07:57:19 localhost blivet[2161]: 1 requests and 1791 (7511998464) left in chunk Aug 18 07:57:19 localhost blivet[2161]: adding 1791 (7511998464) to 107 (rhel-root) Aug 18 07:57:19 localhost blivet[2161]: new grow amount for request 107 (rhel-root) is 1791 units, or 7511998464 Aug 18 07:57:19 localhost blivet[2161]: trying to set lv rhel-root size to 8188 MiB Aug 18 07:57:19 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 07:57:19 localhost blivet[2161]: vg rhel has 7164 MiB free Aug 18 07:57:19 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 07:57:19 localhost blivet[2161]: vg rhel has 0 B free Aug 18 07:57:19 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 07:57:19 localhost blivet[2161]: vg rhel has 0 B free Aug 18 07:57:19 localhost blivet[2161]: LVMLogicalVolumeDevice.readCurrentSize: path: /dev/mapper/rhel-root ; sysfsPath: ; exists: False ; Aug 18 07:57:19 localhost anaconda[2161]: new disk order: [] Aug 18 07:57:19 localhost anaconda[2161]: Bootloader: use /boot partition's disk 'sda' as boot drive, dry run False Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 07:57:19 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 07:57:19 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 07:57:19 localhost anaconda[2161]: stage1 device cannot be of type lvmvg Aug 18 07:57:19 localhost anaconda[2161]: stage1 device cannot be of type lvmlv Aug 18 07:57:19 localhost anaconda[2161]: stage1 device cannot be of type lvmlv Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_disklabel(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_size(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_location(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_format(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: is_valid_stage1_device(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_disklabel(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_size(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_location(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_format(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: is_valid_stage1_device(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_disklabel(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_size(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_location(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_partition(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_format(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: is_valid_stage2_device(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: Storage check started with constraints {'must_be_on_linuxfs': set(['/tmp', '/var', '/usr', '/home', '/', '/usr/lib', '/usr/share']), 'must_be_on_root': set(['/etc', '/bin', '/proc', '/sbin', '/dev', '/lib', 'lost+found', '/mnt', '/root']), 'min_ram': 410, 'req_partition_sizes': {}, 'min_root': Size('250 MiB'), 'must_not_be_on_root': set([]), 'root_device_types': set([]), 'min_partition_sizes': {'/boot': Size('200 MiB'), '/home': Size('100 MiB'), '/var': Size('384 MiB'), '/tmp': Size('50 MiB'), '/usr': Size('250 MiB')}}. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_root. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_partition_sizes. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_partition_format_sizes. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_bootloader. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_gpt_biosboot. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_swap. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_swap_uuid. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_mountpoints_on_linuxfs. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_mountpoints_on_root. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_mountpoints_not_on_root. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_luks_devices_have_key. Aug 18 07:57:19 localhost anaconda[2161]: Storage check finished with success. Aug 18 07:57:19 localhost anaconda[2161]: new disk order: [] Aug 18 07:57:19 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:19 localhost program[2161]: Return code: 0 Aug 18 07:57:19 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 07:57:19 localhost program[2161]: Return code: 0 Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 07:57:19 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 07:57:19 localhost anaconda[2161]: sda matches [u'sda'] for devicetree= and disks_only=True Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 07:57:19 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 07:57:19 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 07:57:19 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 07:57:19 localhost anaconda[2161]: stage1 device cannot be of type lvmvg Aug 18 07:57:19 localhost anaconda[2161]: stage1 device cannot be of type lvmlv Aug 18 07:57:19 localhost anaconda[2161]: stage1 device cannot be of type lvmlv Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_disklabel(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_size(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_location(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_format(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: is_valid_stage1_device(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: Running Thread: AnaCheckStorageThread (139686068619008) Aug 18 07:57:19 localhost anaconda[2161]: Thread Done: AnaExecuteStorageThread (139686134761216) Aug 18 07:57:19 localhost anaconda[2161]: Module initialized: CustomPartitioningSpoke Aug 18 07:57:19 localhost anaconda[2161]: Thread Done: AnaCustomStorageInit (139686144206592) Aug 18 07:57:19 localhost anaconda[2161]: spoke is ready: StorageSpoke Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_disklabel(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_size(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_location(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_format(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: is_valid_stage1_device(sda) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_disklabel(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_size(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_location(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_partition(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: _is_valid_format(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: is_valid_stage2_device(sda1) returning True Aug 18 07:57:19 localhost anaconda[2161]: spoke is not ready: StorageSpoke Aug 18 07:57:19 localhost anaconda[2161]: setting StorageSpoke status to: Checking storage configuration... Aug 18 07:57:19 localhost anaconda[2161]: Storage check started with constraints {'must_be_on_linuxfs': set(['/tmp', '/var', '/usr', '/home', '/', '/usr/lib', '/usr/share']), 'must_be_on_root': set(['/etc', '/bin', '/proc', '/sbin', '/dev', '/lib', 'lost+found', '/mnt', '/root']), 'min_ram': 410, 'req_partition_sizes': {}, 'min_root': Size('250 MiB'), 'must_not_be_on_root': set([]), 'root_device_types': set([]), 'min_partition_sizes': {'/boot': Size('200 MiB'), '/home': Size('100 MiB'), '/var': Size('384 MiB'), '/tmp': Size('50 MiB'), '/usr': Size('250 MiB')}}. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_root. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_partition_sizes. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_partition_format_sizes. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_bootloader. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_gpt_biosboot. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_swap. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_swap_uuid. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_mountpoints_on_linuxfs. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_mountpoints_on_root. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_mountpoints_not_on_root. Aug 18 07:57:19 localhost anaconda[2161]: Run sanity check verify_luks_devices_have_key. Aug 18 07:57:19 localhost anaconda[2161]: Storage check finished with success. Aug 18 07:57:19 localhost anaconda[2161]: Thread Done: AnaCheckStorageThread (139686068619008) Aug 18 07:57:19 localhost anaconda[2161]: spoke is ready: StorageSpoke Aug 18 07:57:20 localhost NetworkManager[1947]: [1503043040.8164] device[0x55cc0904e580] (ens3): timed out waiting for IPv6 router advertisement Aug 18 07:57:20 localhost NetworkManager[1947]: [1503043040.8165] device[0x55cc0904e580] (ens3): activation-stage: schedule activate_stage4_ip6_config_timeout,10 (id 982) Aug 18 07:57:20 localhost NetworkManager[1947]: [1503043040.8165] device[0x55cc0904e580] (ens3): activation-stage: invoke activate_stage4_ip6_config_timeout,10 (id 982) Aug 18 07:57:20 localhost NetworkManager[1947]: [1503043040.8165] device[0x55cc0904e580] (ens3): activation-stage: complete activate_stage4_ip6_config_timeout,10 (id 982) Aug 18 07:57:22 localhost anaconda[2161]: Finished applying > on Aug 18 07:57:22 localhost anaconda[2161]: Thread Done: AnaAddLayoutsInitThread (139686377125632) Aug 18 07:57:22 localhost anaconda[2161]: Module initialized: KeyboardSpoke Aug 18 07:57:22 localhost anaconda[2161]: All modules have been initialized. Aug 18 07:57:22 localhost anaconda[2161]: OSCAP addon: Anaconda init_done signal triggered Aug 18 07:57:22 localhost anaconda[2161]: Thread Done: AnaKeyboardThread (139686077011712) Aug 18 07:57:22 localhost anaconda[2161]: OSCAP addon: all Anaconda spokes have been initialized - continuing Aug 18 07:57:22 localhost anaconda[2161]: spoke is ready: KeyboardSpoke Aug 18 07:57:22 localhost anaconda[2161]: Thread Done: OSCAPguiWaitForDataFetchThread (139686126368512) Aug 18 07:57:22 localhost anaconda[2161]: spoke is ready: OSCAPSpoke Aug 18 07:57:22 localhost anaconda[2161]: setting OSCAPSpoke status to: No profile selected Aug 18 07:57:22 localhost anaconda[2161]: spoke is ready: OSCAPSpoke Aug 18 07:57:22 localhost anaconda[2161]: setting OSCAPSpoke status to: No profile selected Aug 18 07:57:22 localhost anaconda[2161]: spoke is ready: OSCAPSpoke Aug 18 07:57:22 localhost anaconda[2161]: setting OSCAPSpoke status to: No profile selected Aug 18 07:57:24 localhost multipathd[1883]: zram0: add path (uevent) Aug 18 07:57:24 localhost multipathd[1883]: zram0: spurious uevent, path already in pathvec Aug 18 07:57:24 localhost multipathd[1883]: zram0: HDIO_GETGEO failed with 25 Aug 18 07:57:24 localhost multipathd[1883]: zram0: failed to get path uid Aug 18 07:57:24 localhost multipathd[1883]: uevent trigger error Aug 18 07:57:30 localhost NetworkManager[1947]: [1503043050.8235] device[0x55cc0906c580] (ens4): timed out waiting for IPv6 router advertisement Aug 18 07:57:30 localhost NetworkManager[1947]: [1503043050.8239] device[0x55cc0906c580] (ens4): activation-stage: schedule activate_stage4_ip6_config_timeout,10 (id 983) Aug 18 07:57:30 localhost NetworkManager[1947]: [1503043050.8239] device[0x55cc0906c580] (ens4): activation-stage: invoke activate_stage4_ip6_config_timeout,10 (id 983) Aug 18 07:57:30 localhost NetworkManager[1947]: [1503043050.8240] device[0x55cc0906c580] (ens4): activation-stage: complete activate_stage4_ip6_config_timeout,10 (id 983) Aug 18 07:57:34 localhost multipathd[1883]: zram0: add path (uevent) Aug 18 07:57:34 localhost multipathd[1883]: zram0: spurious uevent, path already in pathvec Aug 18 07:57:34 localhost multipathd[1883]: zram0: HDIO_GETGEO failed with 25 Aug 18 07:57:34 localhost multipathd[1883]: zram0: failed to get path uid Aug 18 07:57:34 localhost multipathd[1883]: uevent trigger error Aug 18 08:00:27 localhost chronyd[2364]: Selected source 172.104.8.139 Aug 18 08:06:54 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 08:06:54 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 08:06:54 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 08:06:54 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 08:06:54 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 08:06:54 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 08:06:54 localhost systemd[1]: Created slice system-anaconda\x2dshell.slice. Aug 18 08:06:54 localhost systemd[1]: Starting system-anaconda\x2dshell.slice. Aug 18 08:06:54 localhost systemd[1]: Started Shell on tty2. Aug 18 08:06:54 localhost systemd[1]: Starting Shell on tty2... Aug 18 08:06:55 localhost kernel: type=1400 audit(1503043615.099:58): avc: denied { read } for pid=3090 comm="bash" name=".profile" dev="dm-0" ino=123554 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=file Aug 18 08:06:55 localhost kernel: type=1400 audit(1503043615.099:59): avc: denied { open } for pid=3090 comm="bash" path="/root/.profile" dev="dm-0" ino=123554 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=file Aug 18 08:07:06 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 08:07:06 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 08:07:06 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 08:07:06 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 08:07:06 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 08:07:06 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 08:07:15 localhost kernel: type=1400 audit(1503043635.979:60): avc: denied { create } for pid=3090 comm="bash" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=netlink_audit_socket Aug 18 08:07:15 localhost kernel: type=1400 audit(1503043635.979:61): avc: denied { nlmsg_relay } for pid=3090 comm="bash" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=netlink_audit_socket Aug 18 08:07:15 localhost kernel: type=1400 audit(1503043635.979:62): avc: denied { audit_write } for pid=3090 comm="bash" capability=29 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=capability Aug 18 08:07:15 localhost kernel: type=1400 audit(1503043635.979:63): avc: denied { getattr } for pid=3090 comm="bash" path="/usr/bin/journalctl" dev="dm-0" ino=9446 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:journalctl_exec_t:s0 tclass=file Aug 18 08:07:15 localhost kernel: type=1400 audit(1503043635.979:64): avc: denied { execute } for pid=3090 comm="bash" name="journalctl" dev="dm-0" ino=9446 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:journalctl_exec_t:s0 tclass=file Aug 18 08:07:15 localhost kernel: type=1400 audit(1503043635.980:65): avc: denied { read } for pid=3090 comm="bash" name="journalctl" dev="dm-0" ino=9446 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:journalctl_exec_t:s0 tclass=file Aug 18 08:07:15 localhost kernel: type=1400 audit(1503043635.983:66): avc: denied { open } for pid=3116 comm="bash" path="/usr/bin/journalctl" dev="dm-0" ino=9446 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:journalctl_exec_t:s0 tclass=file Aug 18 08:07:15 localhost kernel: type=1400 audit(1503043635.983:67): avc: denied { execute_no_trans } for pid=3116 comm="bash" path="/usr/bin/journalctl" dev="dm-0" ino=9446 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:journalctl_exec_t:s0 tclass=file Aug 18 08:07:16 localhost kernel: type=1400 audit(1503043635.999:68): avc: denied { setrlimit } for pid=3116 comm="journalctl" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=process Aug 18 08:07:16 localhost kernel: type=1400 audit(1503043636.006:69): avc: denied { read } for pid=3116 comm="journalctl" name="journal" dev="tmpfs" ino=9191 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=dir Aug 18 08:07:40 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 08:07:40 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 08:07:40 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 08:07:40 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 08:07:40 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 08:07:40 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 08:08:38 localhost systemd[1]: Cannot add dependency job for unit lvm2-monitor.service, ignoring: Unit not found. Aug 18 08:08:38 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel.service, ignoring: Unit is masked. Aug 18 08:08:38 localhost systemd[1]: Cannot add dependency job for unit rhel-autorelabel-mark.service, ignoring: Unit is masked. Aug 18 08:08:38 localhost systemd[1]: Cannot add dependency job for unit systemd-tmpfiles-clean.timer, ignoring: Unit is masked. Aug 18 08:08:38 localhost systemd[1]: Cannot add dependency job for unit rhel-configure.service, ignoring: Unit is masked. Aug 18 08:08:38 localhost systemd[1]: Cannot add dependency job for unit rhel-loadmodules.service, ignoring: Unit is masked. Aug 18 08:08:41 localhost kernel: audit_printk_skb: 12 callbacks suppressed Aug 18 08:08:41 localhost kernel: type=1400 audit(1503043721.496:74): avc: denied { getattr } for pid=3090 comm="bash" path="/usr/sbin/ip" dev="dm-0" ino=9187 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file Aug 18 08:08:41 localhost kernel: type=1400 audit(1503043721.496:75): avc: denied { execute } for pid=3090 comm="bash" name="ip" dev="dm-0" ino=9187 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file Aug 18 08:08:41 localhost kernel: type=1400 audit(1503043721.496:76): avc: denied { read } for pid=3090 comm="bash" name="ip" dev="dm-0" ino=9187 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file Aug 18 08:08:41 localhost kernel: type=1400 audit(1503043721.499:77): avc: denied { open } for pid=3206 comm="bash" path="/usr/sbin/ip" dev="dm-0" ino=9187 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file Aug 18 08:08:41 localhost kernel: type=1400 audit(1503043721.499:78): avc: denied { execute_no_trans } for pid=3206 comm="bash" path="/usr/sbin/ip" dev="dm-0" ino=9187 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file Aug 18 08:10:36 localhost kernel: type=1400 audit(1503043836.901:79): avc: denied { execute } for pid=3329 comm="sftp" name="ssh" dev="dm-0" ino=9831 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_exec_t:s0 tclass=file Aug 18 08:10:36 localhost kernel: type=1400 audit(1503043836.902:80): avc: denied { read open } for pid=3329 comm="sftp" path="/usr/bin/ssh" dev="dm-0" ino=9831 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_exec_t:s0 tclass=file Aug 18 08:10:36 localhost kernel: type=1400 audit(1503043836.902:81): avc: denied { execute_no_trans } for pid=3329 comm="sftp" path="/usr/bin/ssh" dev="dm-0" ino=9831 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_exec_t:s0 tclass=file Aug 18 08:10:36 localhost kernel: type=1400 audit(1503043836.959:82): avc: denied { setuid } for pid=3329 comm="ssh" capability=7 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=capability Aug 18 08:10:53 localhost kernel: type=1400 audit(1503043853.467:83): avc: denied { name_connect } for pid=3349 comm="ssh" dest=22 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_port_t:s0 tclass=tcp_socket Aug 18 08:10:53 localhost kernel: type=1400 audit(1503043853.480:84): avc: denied { write } for pid=3349 comm="ssh" name="root" dev="dm-0" ino=123553 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir Aug 18 08:10:53 localhost kernel: type=1400 audit(1503043853.480:85): avc: denied { add_name } for pid=3349 comm="ssh" name=".ssh" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir Aug 18 08:10:53 localhost kernel: type=1400 audit(1503043853.481:86): avc: denied { create } for pid=3349 comm="ssh" name=".ssh" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_home_t:s0 tclass=dir Aug 18 08:10:54 localhost kernel: type=1400 audit(1503043854.375:87): avc: denied { write } for pid=3349 comm="ssh" name=".ssh" dev="dm-0" ino=124530 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_home_t:s0 tclass=dir Aug 18 08:10:54 localhost kernel: type=1400 audit(1503043854.375:88): avc: denied { add_name } for pid=3349 comm="ssh" name="known_hosts" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_home_t:s0 tclass=dir Aug 18 08:10:54 localhost kernel: type=1400 audit(1503043854.375:89): avc: denied { create } for pid=3349 comm="ssh" name="known_hosts" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_home_t:s0 tclass=file Aug 18 08:10:54 localhost kernel: type=1400 audit(1503043854.376:90): avc: denied { append open } for pid=3349 comm="ssh" path="/root/.ssh/known_hosts" dev="dm-0" ino=123566 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_home_t:s0 tclass=file Aug 18 08:10:54 localhost kernel: type=1400 audit(1503043854.376:91): avc: denied { getattr } for pid=3349 comm="ssh" path="/root/.ssh/known_hosts" dev="dm-0" ino=123566 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_home_t:s0 tclass=file Aug 18 08:11:26 localhost anaconda[2161]: Entered spoke: StorageSpoke Aug 18 08:11:26 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:26 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 08:11:26 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: True ; name: sda ; incomplete: False ; Aug 18 08:11:26 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:26 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:26 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 08:11:29 localhost blivet[2161]: starting Blivet copy Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDeviceByID: hidden: False ; id_num: 4 ; incomplete: False ; Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDeviceByID returned existing 10 GiB disk sda (4) with non-existent msdos disklabel Aug 18 08:11:29 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda1 ; Aug 18 08:11:29 localhost blivet[2161]: device sda1 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4da5710> Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDeviceByID: hidden: False ; id_num: 4 ; incomplete: False ; Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDeviceByID returned existing 10 GiB disk sda (4) with non-existent msdos disklabel Aug 18 08:11:29 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 08:11:29 localhost blivet[2161]: device sda2 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4da5770> Aug 18 08:11:29 localhost blivet[2161]: finished Blivet copy Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 08:11:29 localhost blivet[2161]: removing sda1 Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDependentDevices: dep: non-existent 1024 MiB partition sda1 (97) with non-existent xfs filesystem mounted at /boot ; hidden: False ; Aug 18 08:11:29 localhost blivet[2161]: dep is a leaf Aug 18 08:11:29 localhost blivet[2161]: DiskDevice.removeChild: kids: 2 ; name: sda ; Aug 18 08:11:29 localhost blivet[2161]: removed partition sda1 (id 97) from device tree Aug 18 08:11:29 localhost blivet[2161]: registered action: [182] destroy device partition sda1 (id 97) Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2'] Aug 18 08:11:29 localhost blivet[2161]: removing sda2 Aug 18 08:11:29 localhost blivet[2161]: DeviceTree.getDependentDevices: dep: non-existent 9215 MiB partition sda2 (91) with non-existent lvmpv ; hidden: False ; Aug 18 08:11:29 localhost blivet[2161]: checking if sda depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if sr0 depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if /run/install/repo/LiveOS/squashfs.img depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if loop0 depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if /LiveOS/rootfs.img depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if loop1 depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if /overlay (deleted) depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if loop2 depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if live-rw depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if live-base depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if sda2 depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if rhel depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if rhel-root depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: checking if rhel-swap depends on sda2 Aug 18 08:11:29 localhost blivet[2161]: devices to remove: ['rhel-swap', 'rhel-root', 'rhel'] Aug 18 08:11:29 localhost blivet[2161]: leaves to remove: ['rhel-swap', 'rhel-root'] Aug 18 08:11:29 localhost blivet[2161]: LVMVolumeGroupDevice.removeChild: kids: 2 ; name: rhel ; Aug 18 08:11:29 localhost blivet[2161]: removed lvmlv rhel-swap (id 113) from device tree Aug 18 08:11:29 localhost blivet[2161]: registered action: [183] destroy device lvmlv rhel-swap (id 113) Aug 18 08:11:29 localhost blivet[2161]: LVMVolumeGroupDevice.removeChild: kids: 1 ; name: rhel ; Aug 18 08:11:30 localhost blivet[2161]: removed lvmlv rhel-root (id 107) from device tree Aug 18 08:11:30 localhost blivet[2161]: registered action: [184] destroy device lvmlv rhel-root (id 107) Aug 18 08:11:30 localhost blivet[2161]: devices to remove: ['rhel'] Aug 18 08:11:30 localhost blivet[2161]: leaves to remove: ['rhel'] Aug 18 08:11:30 localhost blivet[2161]: PartitionDevice.removeChild: kids: 1 ; name: sda2 ; Aug 18 08:11:30 localhost blivet[2161]: removed lvmvg rhel (id 102) from device tree Aug 18 08:11:30 localhost blivet[2161]: registered action: [185] destroy device lvmvg rhel (id 102) Aug 18 08:11:30 localhost blivet[2161]: DiskDevice.removeChild: kids: 1 ; name: sda ; Aug 18 08:11:30 localhost blivet[2161]: removed partition sda2 (id 91) from device tree Aug 18 08:11:30 localhost blivet[2161]: registered action: [186] destroy device partition sda2 (id 91) Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: True ; name: sda ; incomplete: False ; Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDependentDevices: dep: existing 10 GiB disk sda (4) with non-existent msdos disklabel ; hidden: True ; Aug 18 08:11:30 localhost blivet[2161]: checking if sda depends on sda Aug 18 08:11:30 localhost blivet[2161]: checking if sr0 depends on sda Aug 18 08:11:30 localhost blivet[2161]: checking if /run/install/repo/LiveOS/squashfs.img depends on sda Aug 18 08:11:30 localhost blivet[2161]: checking if loop0 depends on sda Aug 18 08:11:30 localhost blivet[2161]: checking if /LiveOS/rootfs.img depends on sda Aug 18 08:11:30 localhost blivet[2161]: checking if loop1 depends on sda Aug 18 08:11:30 localhost blivet[2161]: checking if /overlay (deleted) depends on sda Aug 18 08:11:30 localhost blivet[2161]: checking if loop2 depends on sda Aug 18 08:11:30 localhost blivet[2161]: checking if live-rw depends on sda Aug 18 08:11:30 localhost blivet[2161]: checking if live-base depends on sda Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned [] Aug 18 08:11:30 localhost anaconda[2161]: disk free: 10239.97 MiB fs free: 0 B sw needs: 2861.02 MiB auto swap: 1024 MiB Aug 18 08:11:30 localhost blivet[2161]: Detected 1024 MiB of memory Aug 18 08:11:30 localhost blivet[2161]: Suggested swap size (2048 MiB) exceeds 10 % of disk space, using 10 % of disk space (1024 MiB) instead. Aug 18 08:11:30 localhost blivet[2161]: Swap attempt of 1024 MiB Aug 18 08:11:30 localhost anaconda[2161]: Left spoke: StorageSpoke Aug 18 08:11:30 localhost anaconda[2161]: Running Thread: AnaExecuteStorageThread (139686126368512) Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned [] Aug 18 08:11:30 localhost blivet[2161]: checking whether disk sda has an empty extended Aug 18 08:11:30 localhost blivet[2161]: extended is None ; logicals is [] Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDependentDevices: dep: existing 10 GiB disk sda (4) with non-existent msdos disklabel ; hidden: False ; Aug 18 08:11:30 localhost blivet[2161]: dep is a leaf Aug 18 08:11:30 localhost blivet[2161]: removing sda Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDependentDevices: dep: existing 10 GiB disk sda (4) with non-existent msdos disklabel ; hidden: False ; Aug 18 08:11:30 localhost blivet[2161]: dep is a leaf Aug 18 08:11:30 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 188 Aug 18 08:11:30 localhost blivet[2161]: DiskDevice._setFormat: sda ; current: disklabel ; type: None ; Aug 18 08:11:30 localhost blivet[2161]: registered action: [187] destroy format msdos disklabel on disk sda (id 4) Aug 18 08:11:30 localhost blivet[2161]: clearpart: initializing sda Aug 18 08:11:30 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 190 Aug 18 08:11:30 localhost blivet[2161]: DiskDevice._setFormat: sda ; current: None ; type: None ; Aug 18 08:11:30 localhost blivet[2161]: registered action: [189] destroy format None on disk sda (id 4) Aug 18 08:11:30 localhost blivet[2161]: default disklabel type for sda is msdos Aug 18 08:11:30 localhost blivet[2161]: selecting msdos disklabel for sda based on size Aug 18 08:11:30 localhost blivet[2161]: DiskLabel.__init__: device: /dev/sda ; labelType: msdos ; Aug 18 08:11:30 localhost blivet[2161]: DiskLabel.freshPartedDisk: device: /dev/sda ; labelType: msdos ; Aug 18 08:11:30 localhost blivet[2161]: Did not change pmbr_boot on parted.Disk instance -- type: msdos primaryPartitionCount: 0 lastPartitionNumber: -1 maxPrimaryPartitionCount: 4 partitions: [] device: PedDisk: <_ped.Disk object at 0x4db90e0> Aug 18 08:11:30 localhost anaconda[2161]: spoke is not ready: StorageSpoke Aug 18 08:11:30 localhost anaconda[2161]: setting StorageSpoke status to: Saving storage configuration... Aug 18 08:11:30 localhost blivet[2161]: getFormat('disklabel') returning DiskLabel instance with object id 191 Aug 18 08:11:30 localhost blivet[2161]: DiskDevice._setFormat: sda ; current: None ; type: disklabel ; Aug 18 08:11:30 localhost blivet[2161]: registered action: [192] create format msdos disklabel on disk sda (id 4) Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDependentDevices: dep: existing 10 GiB disk sda (4) with non-existent msdos disklabel ; hidden: False ; Aug 18 08:11:30 localhost blivet[2161]: dep is a leaf Aug 18 08:11:30 localhost anaconda[2161]: new disk order: [] Aug 18 08:11:30 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:30 localhost program[2161]: Return code: 0 Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:30 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:30 localhost anaconda[2161]: sda matches [u'sda'] for devicetree= and disks_only=True Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:30 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:30 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 08:11:30 localhost blivet[2161]: Detected 1024 MiB of memory Aug 18 08:11:30 localhost blivet[2161]: Suggested swap size (2048 MiB) exceeds 10 % of disk space, using 10 % of disk space (1024 MiB) instead. Aug 18 08:11:30 localhost blivet[2161]: Swap attempt of 1024 MiB Aug 18 08:11:30 localhost blivet[2161]: doAutoPart: True Aug 18 08:11:30 localhost blivet[2161]: encryptedAutoPart: False Aug 18 08:11:30 localhost blivet[2161]: autoPartType: 2 Aug 18 08:11:31 localhost blivet[2161]: clearPartType: 2 Aug 18 08:11:31 localhost blivet[2161]: clearPartDisks: [u'sda'] Aug 18 08:11:31 localhost blivet[2161]: autoPartitionRequests: PartSpec instance (0x7f0b37e7eb10) -- mountpoint = / lv = True thin = True btrfs = True weight = 0 fstype = xfs encrypted = True size = 1024 MiB maxSize = 50 GiB grow = True PartSpec instance (0x7f0b37e7eb50) -- mountpoint = /home lv = True thin = True btrfs = True weight = 0 fstype = xfs encrypted = True size = 500 MiB maxSize = None grow = True PartSpec instance (0x7f0b37e7eb90) -- mountpoint = None lv = False thin = False btrfs = False weight = 5000 fstype = biosboot encrypted = False size = 1024 KiB maxSize = None grow = False PartSpec instance (0x7f0b37e7ebd0) -- mountpoint = /boot lv = False thin = False btrfs = False weight = 2000 fstype = xfs encrypted = False size = 1024 MiB maxSize = None grow = False PartSpec instance (0x7f0b37e7ec10) -- mountpoint = None lv = True thin = False btrfs = False weight = 0 fstype = swap encrypted = True size = 1024 MiB maxSize = None grow = False Aug 18 08:11:31 localhost blivet[2161]: storage.disks: [u'sda'] Aug 18 08:11:31 localhost blivet[2161]: storage.partitioned: [u'sda'] Aug 18 08:11:31 localhost blivet[2161]: all names: ['/LiveOS/rootfs.img', '/overlay (deleted)', '/run/install/repo/LiveOS/squashfs.img', u'live-base', u'live-rw', u'loop0', u'loop1', u'loop2', u'sda', u'sr0'] Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:31 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 08:11:31 localhost blivet[2161]: boot disk: sda Aug 18 08:11:31 localhost blivet[2161]: LVMPhysicalVolume.__init__: mountpoint: None ; Aug 18 08:11:31 localhost blivet[2161]: getFormat('lvmpv') returning LVMPhysicalVolume instance with object id 193 Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.addChild: kids: 0 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setFormat: req2 ; current: None ; type: lvmpv ; Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.removeChild: kids: 1 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: added partition req2 (id 194) to device tree Aug 18 08:11:31 localhost blivet[2161]: registered action: [196] create device partition req2 (id 194) Aug 18 08:11:31 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 198 Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setFormat: req2 ; current: lvmpv ; type: lvmpv ; Aug 18 08:11:31 localhost blivet[2161]: registered action: [197] create format lvmpv on partition req2 (id 194) Aug 18 08:11:31 localhost blivet[2161]: candidate disks: [DiskDevice instance (0x7f0b3b080f90) -- name = sda status = True kids = 0 id = 4 parents = [] uuid = None size = 10 GiB format = non-existent msdos disklabel major = 8 minor = 0 exists = True protected = False sysfs path = /sys/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:0/0:0:0:0/block/sda target size = 10 GiB path = /dev/sda format args = [] originalFormat = None removable = False] Aug 18 08:11:31 localhost blivet[2161]: devs: [PartitionDevice instance (0x4dace10) -- name = req2 status = False kids = 0 id = 194 parents = [] uuid = None size = 500 MiB format = non-existent lvmpv major = 0 minor = 0 exists = False protected = False sysfs path = target size = 0 B path = /dev/req2 format args = [] originalFormat = lvmpv grow = True max size = 0 B bootable = None part type = None primary = False start sector = None end sector = None partedPartition = None disk = None ] Aug 18 08:11:31 localhost anaconda[2161]: _is_valid_disklabel(sda) returning True Aug 18 08:11:31 localhost anaconda[2161]: _is_valid_size(sda) returning True Aug 18 08:11:31 localhost anaconda[2161]: _is_valid_location(sda) returning True Aug 18 08:11:31 localhost anaconda[2161]: _is_valid_format(sda) returning True Aug 18 08:11:31 localhost anaconda[2161]: is_valid_stage1_device(sda) returning True Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['req2'] Aug 18 08:11:31 localhost blivet[2161]: skipping unneeded stage1 biosboot request Aug 18 08:11:31 localhost blivet[2161]: PartSpec instance (0x7f0b37e7eb90) -- mountpoint = None lv = False thin = False btrfs = False weight = 5000 fstype = biosboot encrypted = False size = 1024 KiB maxSize = None grow = False Aug 18 08:11:31 localhost blivet[2161]: existing 10 GiB disk sda (4) with non-existent msdos disklabel Aug 18 08:11:31 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 08:11:31 localhost blivet[2161]: getFormat('xfs') returning XFS instance with object id 199 Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.addChild: kids: 0 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setFormat: req3 ; current: None ; type: xfs ; Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.removeChild: kids: 1 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: added partition req3 (id 200) to device tree Aug 18 08:11:31 localhost blivet[2161]: registered action: [202] create device partition req3 (id 200) Aug 18 08:11:31 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 204 Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setFormat: req3 ; current: xfs ; type: xfs ; Aug 18 08:11:31 localhost blivet[2161]: registered action: [203] create format xfs filesystem mounted at /boot on partition req3 (id 200) Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.setup: sda ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['req2', 'req3'] Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['req2', 'req3'] Aug 18 08:11:31 localhost blivet[2161]: removing all non-preexisting partitions ['req2(id 194)', 'req3(id 200)'] from disk(s) [u'sda'] Aug 18 08:11:31 localhost blivet[2161]: allocatePartitions: disks=[u'sda'] ; partitions=['req2(id 194)', 'req3(id 200)'] Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:31 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 08:11:31 localhost blivet[2161]: removing all non-preexisting partitions ['req3(id 200)', 'req2(id 194)'] from disk(s) [u'sda'] Aug 18 08:11:31 localhost blivet[2161]: allocating partition: req3 ; id: 200 ; disks: [u'sda'] ; boot: True ; primary: False ; size: 1073741824 ; grow: False ; max_size: 0 B ; start: None ; end: None Aug 18 08:11:31 localhost blivet[2161]: checking freespace on sda Aug 18 08:11:31 localhost blivet[2161]: getBestFreeSpaceRegion: disk=/dev/sda part_type=0 req_size=1073741824 boot=True best=None grow=False start=None Aug 18 08:11:31 localhost blivet[2161]: checking 63-20971519 (10239) Aug 18 08:11:31 localhost blivet[2161]: current free range is 63-20971519 (10239) Aug 18 08:11:31 localhost blivet[2161]: updating use_disk to sda, type: 0 Aug 18 08:11:31 localhost blivet[2161]: new free: 63-20971519 / 10239 Aug 18 08:11:31 localhost blivet[2161]: new free allows for 0 sectors of growth Aug 18 08:11:31 localhost blivet[2161]: found free space for bootable request Aug 18 08:11:31 localhost blivet[2161]: using alignment: parted.Alignment instance -- offset: 0 grainSize: 2048 PedAlignment: <_ped.Alignment object at 0x7f0b37cf5c10> Aug 18 08:11:31 localhost blivet[2161]: adjusted start sector from 63 to 2048 Aug 18 08:11:31 localhost blivet[2161]: created partition sda1 of 1024 and added it to /dev/sda Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: req3 ; Aug 18 08:11:31 localhost blivet[2161]: device req3 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4da5ef0> Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setDisk: sda1 ; new: sda ; old: None ; Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.addChild: kids: 0 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda1 ; Aug 18 08:11:31 localhost blivet[2161]: device sda1 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4da5c50> Aug 18 08:11:31 localhost blivet[2161]: allocating partition: req2 ; id: 194 ; disks: [u'sda'] ; boot: False ; primary: False ; size: 524288000 ; grow: True ; max_size: 0 B ; start: None ; end: None Aug 18 08:11:31 localhost blivet[2161]: checking freespace on sda Aug 18 08:11:31 localhost blivet[2161]: getBestFreeSpaceRegion: disk=/dev/sda part_type=0 req_size=524288000 boot=False best=None grow=True start=None Aug 18 08:11:31 localhost blivet[2161]: checking 63-2047 (0) Aug 18 08:11:31 localhost blivet[2161]: current free range is 63-2047 (0) Aug 18 08:11:31 localhost blivet[2161]: checking 2099200-20971519 (9215) Aug 18 08:11:31 localhost blivet[2161]: current free range is 2099200-20971519 (9215) Aug 18 08:11:31 localhost blivet[2161]: evaluating growth potential for new layout Aug 18 08:11:31 localhost blivet[2161]: calculating growth for disk /dev/sda Aug 18 08:11:31 localhost blivet[2161]: using alignment: parted.Alignment instance -- offset: 0 grainSize: 2048 PedAlignment: <_ped.Alignment object at 0x7f0b37cf5c10> Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: req2 ; Aug 18 08:11:31 localhost blivet[2161]: device req2 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4da5e30> Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setDisk: sda2 ; new: sda ; old: None ; Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.addChild: kids: 1 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: adding request 200 to chunk 20969472 (2048-20971519) on /dev/sda Aug 18 08:11:31 localhost blivet[2161]: adding request 194 to chunk 20969472 (2048-20971519) on /dev/sda Aug 18 08:11:31 localhost blivet[2161]: Chunk.growRequests: 20969472 on /dev/sda start = 2048 end = 20971519 sectorSize = 512 B Aug 18 08:11:31 localhost blivet[2161]: req: PartitionRequest instance -- id = 200 name = sda1 growable = False base = 2097152 growth = 0 max_grow = 0 done = True Aug 18 08:11:31 localhost blivet[2161]: req: PartitionRequest instance -- id = 194 name = sda2 growable = True base = 1024000 growth = 0 max_grow = 4293943295 done = False Aug 18 08:11:31 localhost blivet[2161]: 1 requests and 17848320 (9138339840) left in chunk Aug 18 08:11:31 localhost blivet[2161]: adding 17848320 (9138339840) to 194 (sda2) Aug 18 08:11:31 localhost blivet[2161]: new grow amount for request 194 (sda2) is 17848320 units, or 9138339840 Aug 18 08:11:31 localhost blivet[2161]: request 200 (sda1) growth: 0 (0MB) size: 1073741824 Aug 18 08:11:31 localhost blivet[2161]: request 194 (sda2) growth: 17848320 (9138339840MB) size: 9662627840 Aug 18 08:11:31 localhost blivet[2161]: disk /dev/sda growth: 17848320 (9138339840) Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 08:11:31 localhost blivet[2161]: device sda2 new partedPartition None Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setDisk: req2 ; new: None ; old: sda ; Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.removeChild: kids: 2 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: total growth: 17848320 sectors Aug 18 08:11:31 localhost blivet[2161]: updating use_disk to sda, type: 0 Aug 18 08:11:31 localhost blivet[2161]: new free: 2099200-20971519 / 9215 Aug 18 08:11:31 localhost blivet[2161]: new free allows for 17848320 sectors of growth Aug 18 08:11:31 localhost blivet[2161]: using alignment: parted.Alignment instance -- offset: 0 grainSize: 2048 PedAlignment: <_ped.Alignment object at 0x7f0b37cf5c10> Aug 18 08:11:31 localhost blivet[2161]: created partition sda2 of 500 and added it to /dev/sda Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: req2 ; Aug 18 08:11:31 localhost blivet[2161]: device req2 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4db5110> Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setDisk: sda2 ; new: sda ; old: None ; Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.addChild: kids: 1 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 08:11:31 localhost blivet[2161]: device sda2 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4da5ef0> Aug 18 08:11:31 localhost blivet[2161]: growPartitions: disks=[u'sda'], partitions=['sda2(id 194)', 'sda1(id 200)'] Aug 18 08:11:31 localhost blivet[2161]: growable partitions are ['sda2'] Aug 18 08:11:31 localhost blivet[2161]: adding request 194 to chunk 20969472 (2048-20971519) on /dev/sda Aug 18 08:11:31 localhost blivet[2161]: adding request 200 to chunk 20969472 (2048-20971519) on /dev/sda Aug 18 08:11:31 localhost blivet[2161]: disk sda has 1 chunks Aug 18 08:11:31 localhost blivet[2161]: Chunk.growRequests: 20969472 on /dev/sda start = 2048 end = 20971519 sectorSize = 512 B Aug 18 08:11:31 localhost blivet[2161]: req: PartitionRequest instance -- id = 200 name = sda1 growable = False base = 2097152 growth = 0 max_grow = 0 done = True Aug 18 08:11:31 localhost blivet[2161]: req: PartitionRequest instance -- id = 194 name = sda2 growable = True base = 1024000 growth = 0 max_grow = 4293943295 done = False Aug 18 08:11:31 localhost blivet[2161]: 1 requests and 17848320 (9138339840) left in chunk Aug 18 08:11:31 localhost blivet[2161]: adding 17848320 (9138339840) to 194 (sda2) Aug 18 08:11:31 localhost blivet[2161]: new grow amount for request 194 (sda2) is 17848320 units, or 9138339840 Aug 18 08:11:31 localhost blivet[2161]: growing partitions on sda Aug 18 08:11:31 localhost blivet[2161]: partition sda1 (200): 0 Aug 18 08:11:31 localhost blivet[2161]: new geometry for sda1: parted.Geometry instance -- start: 2048 end: 2099199 length: 2097152 device: PedGeometry: <_ped.Geometry object at 0x4db8690> Aug 18 08:11:31 localhost blivet[2161]: partition sda2 (194): 0 Aug 18 08:11:31 localhost blivet[2161]: new geometry for sda2: parted.Geometry instance -- start: 2099200 end: 20971519 length: 18872320 device: PedGeometry: <_ped.Geometry object at 0x4db8e90> Aug 18 08:11:31 localhost blivet[2161]: removing all non-preexisting partitions ['sda1(id 200)', 'sda2(id 194)'] from disk(s) [u'sda'] Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda1 ; Aug 18 08:11:31 localhost blivet[2161]: device sda1 new partedPartition None Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setDisk: req3 ; new: None ; old: sda ; Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.removeChild: kids: 2 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 08:11:31 localhost blivet[2161]: device sda2 new partedPartition None Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setDisk: req2 ; new: None ; old: sda ; Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.removeChild: kids: 1 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: back from removeNewPartitions Aug 18 08:11:31 localhost blivet[2161]: extended: None Aug 18 08:11:31 localhost blivet[2161]: setting req3 new geometry: parted.Geometry instance -- start: 2048 end: 2099199 length: 2097152 device: PedGeometry: <_ped.Geometry object at 0x4db8690> Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: req3 ; Aug 18 08:11:31 localhost blivet[2161]: device req3 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4da5d70> Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setDisk: sda1 ; new: sda ; old: None ; Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.addChild: kids: 0 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda1 ; Aug 18 08:11:31 localhost blivet[2161]: device sda1 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4db5290> Aug 18 08:11:31 localhost blivet[2161]: setting req2 new geometry: parted.Geometry instance -- start: 2099200 end: 20971519 length: 18872320 device: PedGeometry: <_ped.Geometry object at 0x4db8e90> Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: req2 ; Aug 18 08:11:31 localhost blivet[2161]: device req2 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4db5230> Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setDisk: sda2 ; new: sda ; old: None ; Aug 18 08:11:31 localhost blivet[2161]: DiskDevice.addChild: kids: 1 ; name: sda ; Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 08:11:31 localhost blivet[2161]: device sda2 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4db5170> Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 08:11:31 localhost blivet[2161]: fixing size of non-existent 1024 MiB partition sda1 (200) with non-existent xfs filesystem mounted at /boot Aug 18 08:11:31 localhost blivet[2161]: fixing size of non-existent 9215 MiB partition sda2 (194) with non-existent lvmpv Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 08:11:31 localhost blivet[2161]: LVMVolumeGroupDevice._addParent: rhel ; member: sda2 ; Aug 18 08:11:31 localhost blivet[2161]: At least one UUID missing. Aug 18 08:11:31 localhost blivet[2161]: PartitionDevice.addChild: kids: 0 ; name: sda2 ; Aug 18 08:11:31 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 206 Aug 18 08:11:31 localhost blivet[2161]: LVMVolumeGroupDevice._setFormat: rhel ; current: None ; type: None ; Aug 18 08:11:31 localhost blivet[2161]: added lvmvg rhel (id 205) to device tree Aug 18 08:11:31 localhost blivet[2161]: registered action: [208] create device lvmvg rhel (id 205) Aug 18 08:11:31 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 08:11:31 localhost blivet[2161]: getFormat('xfs') returning XFS instance with object id 209 Aug 18 08:11:31 localhost blivet[2161]: LVMVolumeGroupDevice.addChild: kids: 0 ; name: rhel ; Aug 18 08:11:31 localhost blivet[2161]: LVMLogicalVolumeDevice._setFormat: rhel-root ; current: None ; type: xfs ; Aug 18 08:11:31 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 08:11:31 localhost blivet[2161]: vg rhel has 9212 MiB free Aug 18 08:11:31 localhost blivet[2161]: Adding rhel-root/1024 MiB to rhel Aug 18 08:11:31 localhost blivet[2161]: added lvmlv rhel-root (id 210) to device tree Aug 18 08:11:31 localhost blivet[2161]: registered action: [212] create device lvmlv rhel-root (id 210) Aug 18 08:11:31 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 214 Aug 18 08:11:31 localhost blivet[2161]: LVMLogicalVolumeDevice._setFormat: rhel-root ; current: xfs ; type: xfs ; Aug 18 08:11:31 localhost blivet[2161]: registered action: [213] create format xfs filesystem mounted at / on lvmlv rhel-root (id 210) Aug 18 08:11:31 localhost blivet[2161]: SwapSpace.__init__: mountpoint: None ; Aug 18 08:11:31 localhost blivet[2161]: getFormat('swap') returning SwapSpace instance with object id 215 Aug 18 08:11:31 localhost blivet[2161]: LVMVolumeGroupDevice.addChild: kids: 1 ; name: rhel ; Aug 18 08:11:31 localhost blivet[2161]: LVMLogicalVolumeDevice._setFormat: rhel-swap ; current: None ; type: swap ; Aug 18 08:11:31 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 08:11:31 localhost blivet[2161]: vg rhel has 8188 MiB free Aug 18 08:11:31 localhost blivet[2161]: Adding rhel-swap/1024 MiB to rhel Aug 18 08:11:31 localhost blivet[2161]: added lvmlv rhel-swap (id 216) to device tree Aug 18 08:11:31 localhost blivet[2161]: registered action: [218] create device lvmlv rhel-swap (id 216) Aug 18 08:11:31 localhost blivet[2161]: getFormat('None') returning DeviceFormat instance with object id 220 Aug 18 08:11:31 localhost blivet[2161]: LVMLogicalVolumeDevice._setFormat: rhel-swap ; current: swap ; type: swap ; Aug 18 08:11:31 localhost blivet[2161]: registered action: [219] create format swap on lvmlv rhel-swap (id 216) Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByType: hidden: False ; incomplete: False ; device_type: lvmvg ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDevicesByType returned ['rhel'] Aug 18 08:11:31 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 08:11:31 localhost blivet[2161]: vg rhel has 7164 MiB free Aug 18 08:11:31 localhost blivet[2161]: vg rhel: 7511998464 free ; lvs: ['root', 'swap'] Aug 18 08:11:31 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 08:11:31 localhost blivet[2161]: vg rhel has 7164 MiB free Aug 18 08:11:31 localhost blivet[2161]: adding request 210 to chunk 2303 on /dev/rhel Aug 18 08:11:31 localhost blivet[2161]: adding request 216 to chunk 2303 on /dev/rhel Aug 18 08:11:31 localhost blivet[2161]: Chunk.growRequests: VGChunk instance -- device = /dev/rhel length = 2303 size = 9659482112 remaining = 1 pool = 1791 Aug 18 08:11:31 localhost blivet[2161]: req: LVRequest instance -- id = 216 name = rhel-swap growable = False base = 256 growth = 0 max_grow = 0 done = True Aug 18 08:11:31 localhost blivet[2161]: req: LVRequest instance -- id = 210 name = rhel-root growable = True base = 256 growth = 0 max_grow = 12544 done = False Aug 18 08:11:31 localhost blivet[2161]: 1 requests and 1791 (7511998464) left in chunk Aug 18 08:11:31 localhost blivet[2161]: adding 1791 (7511998464) to 210 (rhel-root) Aug 18 08:11:31 localhost blivet[2161]: new grow amount for request 210 (rhel-root) is 1791 units, or 7511998464 Aug 18 08:11:31 localhost blivet[2161]: trying to set lv rhel-root size to 8188 MiB Aug 18 08:11:31 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 08:11:31 localhost blivet[2161]: vg rhel has 7164 MiB free Aug 18 08:11:31 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 08:11:31 localhost blivet[2161]: vg rhel has 0 B free Aug 18 08:11:31 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 08:11:31 localhost blivet[2161]: vg rhel has 0 B free Aug 18 08:11:31 localhost blivet[2161]: LVMLogicalVolumeDevice.readCurrentSize: path: /dev/mapper/rhel-root ; sysfsPath: ; exists: False ; Aug 18 08:11:31 localhost anaconda[2161]: new disk order: [] Aug 18 08:11:31 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:31 localhost program[2161]: Return code: 0 Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:31 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:31 localhost anaconda[2161]: sda matches [u'sda'] for devicetree= and disks_only=True Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:31 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:31 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:31 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 08:11:31 localhost anaconda[2161]: stage1 device cannot be of type lvmvg Aug 18 08:11:31 localhost anaconda[2161]: stage1 device cannot be of type lvmlv Aug 18 08:11:31 localhost anaconda[2161]: stage1 device cannot be of type lvmlv Aug 18 08:11:31 localhost anaconda[2161]: _is_valid_disklabel(sda) returning True Aug 18 08:11:31 localhost anaconda[2161]: _is_valid_size(sda) returning True Aug 18 08:11:31 localhost anaconda[2161]: _is_valid_location(sda) returning True Aug 18 08:11:31 localhost anaconda[2161]: _is_valid_format(sda) returning True Aug 18 08:11:31 localhost anaconda[2161]: is_valid_stage1_device(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_disklabel(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_size(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_location(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_format(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: is_valid_stage1_device(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_disklabel(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_size(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_location(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_partition(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_format(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: is_valid_stage2_device(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: Storage check started with constraints {'must_be_on_linuxfs': set(['/tmp', '/var', '/usr', '/home', '/', '/usr/lib', '/usr/share']), 'must_be_on_root': set(['/etc', '/bin', '/proc', '/sbin', '/dev', '/lib', 'lost+found', '/mnt', '/root']), 'min_ram': 410, 'req_partition_sizes': {}, 'min_root': Size('250 MiB'), 'must_not_be_on_root': set([]), 'root_device_types': set([]), 'min_partition_sizes': {'/boot': Size('200 MiB'), '/home': Size('100 MiB'), '/var': Size('384 MiB'), '/tmp': Size('50 MiB'), '/usr': Size('250 MiB')}}. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_root. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_partition_sizes. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_partition_format_sizes. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_bootloader. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_gpt_biosboot. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_swap. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_swap_uuid. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_mountpoints_on_linuxfs. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_mountpoints_on_root. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_mountpoints_not_on_root. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_luks_devices_have_key. Aug 18 08:11:32 localhost anaconda[2161]: Storage check finished with success. Aug 18 08:11:32 localhost anaconda[2161]: new disk order: [] Aug 18 08:11:32 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:32 localhost program[2161]: Return code: 0 Aug 18 08:11:32 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:32 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:32 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 08:11:32 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:32 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:32 localhost anaconda[2161]: sda matches [u'sda'] for devicetree= and disks_only=True Aug 18 08:11:32 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:32 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:32 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 08:11:32 localhost blivet[2161]: DeviceTree.getDeviceByName: hidden: False ; name: sda ; incomplete: False ; Aug 18 08:11:32 localhost blivet[2161]: DeviceTree.getDeviceByName returned sda Aug 18 08:11:32 localhost blivet[2161]: resolved 'sda' to 'sda' (disk) Aug 18 08:11:32 localhost anaconda[2161]: stage1 device cannot be of type lvmvg Aug 18 08:11:32 localhost anaconda[2161]: stage1 device cannot be of type lvmlv Aug 18 08:11:32 localhost anaconda[2161]: stage1 device cannot be of type lvmlv Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_disklabel(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_size(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_location(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_format(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: is_valid_stage1_device(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: Running Thread: AnaCheckStorageThread (139686377125632) Aug 18 08:11:32 localhost anaconda[2161]: Thread Done: AnaExecuteStorageThread (139686126368512) Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_disklabel(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_size(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_location(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_format(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: is_valid_stage1_device(sda) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_disklabel(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_size(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_location(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_partition(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: _is_valid_format(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: is_valid_stage2_device(sda1) returning True Aug 18 08:11:32 localhost anaconda[2161]: Storage check started with constraints {'must_be_on_linuxfs': set(['/tmp', '/var', '/usr', '/home', '/', '/usr/lib', '/usr/share']), 'must_be_on_root': set(['/etc', '/bin', '/proc', '/sbin', '/dev', '/lib', 'lost+found', '/mnt', '/root']), 'min_ram': 410, 'req_partition_sizes': {}, 'min_root': Size('250 MiB'), 'must_not_be_on_root': set([]), 'root_device_types': set([]), 'min_partition_sizes': {'/boot': Size('200 MiB'), '/home': Size('100 MiB'), '/var': Size('384 MiB'), '/tmp': Size('50 MiB'), '/usr': Size('250 MiB')}}. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_root. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_partition_sizes. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_partition_format_sizes. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_bootloader. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_gpt_biosboot. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_swap. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_swap_uuid. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_mountpoints_on_linuxfs. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_mountpoints_on_root. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_mountpoints_not_on_root. Aug 18 08:11:32 localhost anaconda[2161]: Run sanity check verify_luks_devices_have_key. Aug 18 08:11:32 localhost anaconda[2161]: Storage check finished with success. Aug 18 08:11:32 localhost anaconda[2161]: Thread Done: AnaCheckStorageThread (139686377125632) Aug 18 08:11:32 localhost anaconda[2161]: fs space: 8188 MiB needed: 2861.02 MiB Aug 18 08:11:32 localhost anaconda[2161]: spoke is ready: StorageSpoke Aug 18 08:11:32 localhost anaconda[2161]: fs space: 8188 MiB needed: 2861.02 MiB Aug 18 08:11:32 localhost anaconda[2161]: spoke is not ready: StorageSpoke Aug 18 08:11:32 localhost anaconda[2161]: setting StorageSpoke status to: Checking storage configuration... Aug 18 08:11:32 localhost anaconda[2161]: fs space: 8188 MiB needed: 2861.02 MiB Aug 18 08:11:32 localhost anaconda[2161]: spoke is ready: StorageSpoke Aug 18 08:11:38 localhost anaconda[2161]: Left hub: SummaryHub Aug 18 08:11:38 localhost anaconda[2161]: Entered hub: ProgressHub Aug 18 08:11:38 localhost anaconda[2161]: Adding controller: ProgressHub Aug 18 08:11:38 localhost anaconda[2161]: Module initialized: PasswordSpoke Aug 18 08:11:38 localhost anaconda[2161]: Module initialized: UserSpoke Aug 18 08:11:38 localhost anaconda[2161]: Initialization of all modules (2) has been started. Aug 18 08:11:38 localhost anaconda[2161]: All modules have been initialized. Aug 18 08:11:38 localhost anaconda[2161]: Running Thread: AnaInstallThread (139686377125632) Aug 18 08:11:38 localhost program[2161]: Running... hwclock --systohc --local Aug 18 08:11:38 localhost kernel: type=1400 audit(1503043898.260:92): avc: denied { read write } for pid=3404 comm="hwclock" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:hwclock_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Aug 18 08:11:39 localhost kernel: type=1400 audit(1503043899.531:93): avc: denied { ioctl } for pid=3404 comm="hwclock" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:hwclock_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Aug 18 08:11:39 localhost kernel: type=1400 audit(1503043899.531:94): avc: denied { getattr } for pid=3404 comm="hwclock" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:hwclock_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Aug 18 08:11:39 localhost program[2161]: Return code: 0 Aug 18 08:11:39 localhost anaconda[2161]: Setting up the installation environment Aug 18 08:11:39 localhost anaconda[2161]: Setting up the installation environment Aug 18 08:11:39 localhost blivet[2161]: OpticalDevice.teardown: sr0 ; status: True ; controllable: True ; Aug 18 08:11:39 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:39 localhost program[2161]: Return code: 0 Aug 18 08:11:39 localhost blivet[2161]: PartitionDevice.teardown: sda1 ; status: False ; controllable: True ; Aug 18 08:11:39 localhost blivet[2161]: DiskDevice.teardown: sda ; status: True ; controllable: True ; Aug 18 08:11:39 localhost blivet[2161]: DeviceFormat.teardown: device: /dev/sda ; status: False ; type: None ; Aug 18 08:11:39 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:39 localhost program[2161]: Return code: 0 Aug 18 08:11:39 localhost blivet[2161]: LVMLogicalVolumeDevice.teardown: rhel-root ; status: False ; controllable: True ; Aug 18 08:11:39 localhost blivet[2161]: LVMVolumeGroupDevice.teardown: rhel ; status: False ; controllable: True ; Aug 18 08:11:39 localhost blivet[2161]: PartitionDevice.teardown: sda2 ; status: False ; controllable: True ; Aug 18 08:11:39 localhost blivet[2161]: DiskDevice.teardown: sda ; status: True ; controllable: True ; Aug 18 08:11:39 localhost blivet[2161]: DeviceFormat.teardown: device: /dev/sda ; status: False ; type: None ; Aug 18 08:11:39 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:39 localhost program[2161]: Return code: 0 Aug 18 08:11:39 localhost blivet[2161]: LVMLogicalVolumeDevice.teardown: rhel-swap ; status: False ; controllable: True ; Aug 18 08:11:39 localhost blivet[2161]: LVMVolumeGroupDevice.teardown: rhel ; status: False ; controllable: True ; Aug 18 08:11:39 localhost blivet[2161]: PartitionDevice.teardown: sda2 ; status: False ; controllable: True ; Aug 18 08:11:39 localhost blivet[2161]: DiskDevice.teardown: sda ; status: True ; controllable: True ; Aug 18 08:11:39 localhost blivet[2161]: DeviceFormat.teardown: device: /dev/sda ; status: False ; type: None ; Aug 18 08:11:39 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:39 localhost program[2161]: Return code: 0 Aug 18 08:11:39 localhost blivet[2161]: action: [84] destroy format None on disk sda (id 4) Aug 18 08:11:39 localhost blivet[2161]: action: [86] destroy format None on disk sda (id 4) Aug 18 08:11:39 localhost blivet[2161]: action: [89] create format msdos disklabel on disk sda (id 4) Aug 18 08:11:39 localhost blivet[2161]: action: [93] create device partition sda2 (id 91) Aug 18 08:11:39 localhost blivet[2161]: action: [94] create format lvmpv on partition sda2 (id 91) Aug 18 08:11:39 localhost blivet[2161]: action: [99] create device partition sda1 (id 97) Aug 18 08:11:39 localhost blivet[2161]: action: [100] create format xfs filesystem mounted at /boot on partition sda1 (id 97) Aug 18 08:11:39 localhost blivet[2161]: action: [105] create device lvmvg rhel (id 102) Aug 18 08:11:39 localhost blivet[2161]: action: [109] create device lvmlv rhel-root (id 107) Aug 18 08:11:39 localhost blivet[2161]: action: [110] create format xfs filesystem mounted at / on lvmlv rhel-root (id 107) Aug 18 08:11:39 localhost blivet[2161]: action: [115] create device lvmlv rhel-swap (id 113) Aug 18 08:11:39 localhost blivet[2161]: action: [116] create format swap on lvmlv rhel-swap (id 113) Aug 18 08:11:39 localhost blivet[2161]: action: [182] destroy device partition sda1 (id 97) Aug 18 08:11:39 localhost blivet[2161]: action: [183] destroy device lvmlv rhel-swap (id 113) Aug 18 08:11:39 localhost blivet[2161]: action: [184] destroy device lvmlv rhel-root (id 107) Aug 18 08:11:39 localhost blivet[2161]: action: [185] destroy device lvmvg rhel (id 102) Aug 18 08:11:39 localhost blivet[2161]: action: [186] destroy device partition sda2 (id 91) Aug 18 08:11:39 localhost blivet[2161]: action: [187] destroy format msdos disklabel on disk sda (id 4) Aug 18 08:11:39 localhost blivet[2161]: action: [189] destroy format None on disk sda (id 4) Aug 18 08:11:39 localhost blivet[2161]: action: [192] create format msdos disklabel on disk sda (id 4) Aug 18 08:11:39 localhost blivet[2161]: action: [196] create device partition sda2 (id 194) Aug 18 08:11:39 localhost blivet[2161]: action: [197] create format lvmpv on partition sda2 (id 194) Aug 18 08:11:39 localhost blivet[2161]: action: [202] create device partition sda1 (id 200) Aug 18 08:11:39 localhost blivet[2161]: action: [203] create format xfs filesystem mounted at /boot on partition sda1 (id 200) Aug 18 08:11:39 localhost blivet[2161]: action: [208] create device lvmvg rhel (id 205) Aug 18 08:11:39 localhost blivet[2161]: action: [212] create device lvmlv rhel-root (id 210) Aug 18 08:11:39 localhost blivet[2161]: action: [213] create format xfs filesystem mounted at / on lvmlv rhel-root (id 210) Aug 18 08:11:39 localhost blivet[2161]: action: [218] create device lvmlv rhel-swap (id 216) Aug 18 08:11:39 localhost blivet[2161]: action: [219] create format swap on lvmlv rhel-swap (id 216) Aug 18 08:11:39 localhost blivet[2161]: pruning action queue... Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 89 (192) Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 187 (192) Aug 18 08:11:39 localhost blivet[2161]: action 187 already pruned Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 93 (186) Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 94 (186) Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 186 (186) Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 105 (185) Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 185 (185) Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 109 (184) Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 110 (184) Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 184 (184) Aug 18 08:11:39 localhost blivet[2161]: removing obsolete action 115 (183) Aug 18 08:11:40 localhost blivet[2161]: removing obsolete action 116 (183) Aug 18 08:11:40 localhost blivet[2161]: removing obsolete action 183 (183) Aug 18 08:11:40 localhost blivet[2161]: removing obsolete action 99 (182) Aug 18 08:11:40 localhost blivet[2161]: removing obsolete action 100 (182) Aug 18 08:11:40 localhost blivet[2161]: removing obsolete action 182 (182) Aug 18 08:11:40 localhost blivet[2161]: action 116 already pruned Aug 18 08:11:40 localhost blivet[2161]: action 115 already pruned Aug 18 08:11:40 localhost blivet[2161]: action 110 already pruned Aug 18 08:11:40 localhost blivet[2161]: action 109 already pruned Aug 18 08:11:40 localhost blivet[2161]: action 105 already pruned Aug 18 08:11:40 localhost blivet[2161]: action 100 already pruned Aug 18 08:11:40 localhost blivet[2161]: action 99 already pruned Aug 18 08:11:40 localhost blivet[2161]: action 94 already pruned Aug 18 08:11:40 localhost blivet[2161]: action 93 already pruned Aug 18 08:11:40 localhost blivet[2161]: action 89 already pruned Aug 18 08:11:40 localhost blivet[2161]: removing obsolete action 189 (86) Aug 18 08:11:40 localhost blivet[2161]: removing obsolete action 86 (84) Aug 18 08:11:40 localhost blivet[2161]: resetting parted disks... Aug 18 08:11:40 localhost blivet[2161]: DiskLabel.resetPartedDisk: device: /dev/sda ; Aug 18 08:11:40 localhost blivet[2161]: PartitionDevice.preCommitFixup: sda2 ; Aug 18 08:11:40 localhost blivet[2161]: PartitionDevice.preCommitFixup: sda1 ; Aug 18 08:11:40 localhost blivet[2161]: sorting actions... Aug 18 08:11:40 localhost blivet[2161]: action: [84] destroy format None on disk sda (id 4) Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing sda2 from the reject list Aug 18 08:11:40 localhost blivet[2161]: sda2 wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing sda1 from the reject list Aug 18 08:11:40 localhost blivet[2161]: sda1 wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel-root from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel-root wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel-swap from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel-swap wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: action: [192] create format msdos disklabel on disk sda (id 4) Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing sda2 from the reject list Aug 18 08:11:40 localhost blivet[2161]: sda2 wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing sda1 from the reject list Aug 18 08:11:40 localhost blivet[2161]: sda1 wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel-root from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel-root wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel-swap from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel-swap wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: action: [202] create device partition sda1 (id 200) Aug 18 08:11:40 localhost blivet[2161]: action: [203] create format xfs filesystem mounted at /boot on partition sda1 (id 200) Aug 18 08:11:40 localhost blivet[2161]: action: [196] create device partition sda2 (id 194) Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel-root from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel-root wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel-swap from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel-swap wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: action: [197] create format lvmpv on partition sda2 (id 194) Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel-root from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel-root wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel-swap from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel-swap wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: action: [208] create device lvmvg rhel (id 205) Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel-root from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel-root wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: lvm filter: removing rhel-swap from the reject list Aug 18 08:11:40 localhost blivet[2161]: rhel-swap wasn't in the reject list Aug 18 08:11:40 localhost blivet[2161]: action: [218] create device lvmlv rhel-swap (id 216) Aug 18 08:11:40 localhost blivet[2161]: action: [219] create format swap on lvmlv rhel-swap (id 216) Aug 18 08:11:40 localhost blivet[2161]: action: [212] create device lvmlv rhel-root (id 210) Aug 18 08:11:40 localhost blivet[2161]: action: [213] create format xfs filesystem mounted at / on lvmlv rhel-root (id 210) Aug 18 08:11:40 localhost blivet[2161]: executing action: [84] destroy format None on disk sda (id 4) Aug 18 08:11:40 localhost blivet[2161]: DiskDevice.setup: sda ; status: True ; controllable: True ; orig: True ; Aug 18 08:11:40 localhost blivet[2161]: DeviceFormat.destroy: device: /dev/sda ; status: False ; type: None ; Aug 18 08:11:40 localhost program[2161]: Running... wipefs -f -a /dev/sda Aug 18 08:11:40 localhost program[2161]: Return code: 0 Aug 18 08:11:40 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:40 localhost program[2161]: Return code: 0 Aug 18 08:11:40 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:40 localhost program[2161]: Return code: 0 Aug 18 08:11:40 localhost blivet[2161]: executing action: [192] create format msdos disklabel on disk sda (id 4) Aug 18 08:11:40 localhost anaconda[2161]: Creating disklabel on /dev/sda Aug 18 08:11:40 localhost blivet[2161]: DiskDevice.setup: sda ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:40 localhost blivet[2161]: DiskDevice.setup: sda ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:40 localhost blivet[2161]: DiskLabel.create: device: /dev/sda ; status: False ; type: disklabel ; Aug 18 08:11:40 localhost blivet[2161]: DiskLabel.create: device: /dev/sda ; status: False ; type: disklabel ; Aug 18 08:11:40 localhost blivet[2161]: DiskLabel.commit: device: /dev/sda ; numparts: 0 ; Aug 18 08:11:40 localhost kernel: sda: Aug 18 08:11:40 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:40 localhost program[2161]: Return code: 0 Aug 18 08:11:40 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:40 localhost program[2161]: Return code: 0 Aug 18 08:11:40 localhost anaconda[2161]: Created disklabel on /dev/sda Aug 18 08:11:40 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:40 localhost program[2161]: Return code: 0 Aug 18 08:11:40 localhost blivet[2161]: executing action: [202] create device partition sda1 (id 200) Aug 18 08:11:40 localhost blivet[2161]: PartitionDevice.create: sda1 ; status: False ; Aug 18 08:11:40 localhost blivet[2161]: PartitionDevice.setupParents: kids: 0 ; name: sda1 ; orig: False ; Aug 18 08:11:40 localhost blivet[2161]: DiskDevice.setup: sda ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:40 localhost blivet[2161]: DiskLabel.setup: device: /dev/sda ; status: False ; type: disklabel ; Aug 18 08:11:40 localhost blivet[2161]: PartitionDevice._create: sda1 ; status: False ; Aug 18 08:11:40 localhost blivet[2161]: PartitionDevice._wipe: sda1 ; status: False ; Aug 18 08:11:40 localhost program[2161]: Running... dd if=/dev/zero of=/dev/sda bs=512 seek=2048 count=2048 Aug 18 08:11:41 localhost kernel: sda: Aug 18 08:11:41 localhost program[2161]: 2048+0 records in Aug 18 08:11:41 localhost program[2161]: 2048+0 records out Aug 18 08:11:41 localhost program[2161]: 1048576 bytes (1.0 MB) copied, 0.0840677 s, 12.5 MB/s Aug 18 08:11:41 localhost program[2161]: Return code: 0 Aug 18 08:11:41 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:41 localhost program[2161]: Return code: 0 Aug 18 08:11:41 localhost blivet[2161]: DiskLabel.commit: device: /dev/sda ; numparts: 1 ; Aug 18 08:11:41 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:41 localhost program[2161]: Return code: 0 Aug 18 08:11:41 localhost blivet[2161]: post-commit partition path is /dev/sda1 Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda1 ; Aug 18 08:11:41 localhost blivet[2161]: device sda1 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4dc60b0> Aug 18 08:11:41 localhost blivet[2161]: DeviceFormat.destroy: device: /dev/sda1 ; status: False ; type: None ; Aug 18 08:11:41 localhost program[2161]: Running... wipefs -f -a /dev/sda1 Aug 18 08:11:41 localhost program[2161]: Return code: 0 Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.setup: sda1 ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.updateSysfsPath: sda1 ; status: True ; Aug 18 08:11:41 localhost blivet[2161]: sda1 sysfsPath set to /sys/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1 Aug 18 08:11:41 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:41 localhost program[2161]: Return code: 0 Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.readCurrentSize: path: /dev/sda1 ; sysfsPath: /sys/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1 ; exists: True ; Aug 18 08:11:41 localhost blivet[2161]: queue/logical_block_size is not a valid attribute Aug 18 08:11:41 localhost blivet[2161]: queue/optimal_io_size is not a valid attribute Aug 18 08:11:41 localhost blivet[2161]: queue/minimum_io_size is not a valid attribute Aug 18 08:11:41 localhost blivet[2161]: updated sda1 size to 1024 MiB (1024 MiB) Aug 18 08:11:41 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:41 localhost program[2161]: Return code: 0 Aug 18 08:11:41 localhost blivet[2161]: executing action: [203] create format xfs filesystem mounted at /boot on partition sda1 (id 200) Aug 18 08:11:41 localhost anaconda[2161]: Creating xfs on /dev/sda1 Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.setup: sda1 ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 1 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 2 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 3 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 4 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 5 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 6 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 8 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 9 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 10 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 11 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 12 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 13 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 14 ; Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda1 ; flag: 15 ; Aug 18 08:11:41 localhost blivet[2161]: DiskLabel.commitToDisk: device: /dev/sda ; numparts: 1 ; Aug 18 08:11:41 localhost kernel: sda: sda1 Aug 18 08:11:41 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:41 localhost program[2161]: Return code: 0 Aug 18 08:11:41 localhost blivet[2161]: PartitionDevice.setup: sda1 ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:41 localhost blivet[2161]: XFS.create: device: /dev/sda1 ; status: False ; type: xfs ; Aug 18 08:11:41 localhost blivet[2161]: XFS.doFormat: device: /dev/sda1 ; mountpoint: /boot ; type: xfs ; Aug 18 08:11:41 localhost program[2161]: Running... mkfs.xfs -f /dev/sda1 Aug 18 08:11:42 localhost program[2161]: meta-data=/dev/sda1 isize=512 agcount=4, agsize=65536 blks Aug 18 08:11:42 localhost program[2161]: = sectsz=512 attr=2, projid32bit=1 Aug 18 08:11:42 localhost program[2161]: = crc=1 finobt=0, sparse=0 Aug 18 08:11:42 localhost program[2161]: data = bsize=4096 blocks=262144, imaxpct=25 Aug 18 08:11:42 localhost program[2161]: = sunit=0 swidth=0 blks Aug 18 08:11:42 localhost program[2161]: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 Aug 18 08:11:42 localhost program[2161]: log =internal log bsize=4096 blocks=2560, version=2 Aug 18 08:11:42 localhost program[2161]: = sectsz=512 sunit=0 blks, lazy-count=1 Aug 18 08:11:42 localhost program[2161]: realtime =none extsz=4096 blocks=0, rtextents=0 Aug 18 08:11:42 localhost program[2161]: Return code: 0 Aug 18 08:11:42 localhost blivet[2161]: XFS.notifyKernel: device: /dev/sda1 ; type: xfs ; Aug 18 08:11:42 localhost blivet[2161]: notifying kernel of 'change' event on device /sys/class/block/sda1 Aug 18 08:11:42 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:42 localhost program[2161]: Return code: 0 Aug 18 08:11:42 localhost anaconda[2161]: Created xfs on /dev/sda1 Aug 18 08:11:42 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:42 localhost program[2161]: Return code: 0 Aug 18 08:11:42 localhost blivet[2161]: executing action: [196] create device partition sda2 (id 194) Aug 18 08:11:42 localhost blivet[2161]: PartitionDevice.create: sda2 ; status: False ; Aug 18 08:11:42 localhost blivet[2161]: PartitionDevice.setupParents: kids: 1 ; name: sda2 ; orig: False ; Aug 18 08:11:42 localhost blivet[2161]: DiskDevice.setup: sda ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:42 localhost blivet[2161]: DiskLabel.setup: device: /dev/sda ; status: False ; type: disklabel ; Aug 18 08:11:42 localhost blivet[2161]: PartitionDevice._create: sda2 ; status: False ; Aug 18 08:11:42 localhost blivet[2161]: PartitionDevice._wipe: sda2 ; status: False ; Aug 18 08:11:42 localhost program[2161]: Running... dd if=/dev/zero of=/dev/sda bs=512 seek=2099200 count=2048 Aug 18 08:11:42 localhost kernel: sda: sda1 Aug 18 08:11:42 localhost program[2161]: 2048+0 records in Aug 18 08:11:42 localhost program[2161]: 2048+0 records out Aug 18 08:11:42 localhost program[2161]: 1048576 bytes (1.0 MB) copied, 0.0715233 s, 14.7 MB/s Aug 18 08:11:42 localhost program[2161]: Return code: 0 Aug 18 08:11:42 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:42 localhost program[2161]: Return code: 0 Aug 18 08:11:42 localhost blivet[2161]: DiskLabel.commit: device: /dev/sda ; numparts: 2 ; Aug 18 08:11:42 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:42 localhost program[2161]: Return code: 0 Aug 18 08:11:42 localhost blivet[2161]: post-commit partition path is /dev/sda2 Aug 18 08:11:42 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 08:11:42 localhost blivet[2161]: device sda2 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4db5290> Aug 18 08:11:42 localhost blivet[2161]: DeviceFormat.destroy: device: /dev/sda2 ; status: False ; type: None ; Aug 18 08:11:42 localhost program[2161]: Running... wipefs -f -a /dev/sda2 Aug 18 08:11:42 localhost program[2161]: Return code: 0 Aug 18 08:11:42 localhost blivet[2161]: PartitionDevice.setup: sda2 ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:42 localhost blivet[2161]: PartitionDevice.updateSysfsPath: sda2 ; status: True ; Aug 18 08:11:42 localhost blivet[2161]: sda2 sysfsPath set to /sys/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2 Aug 18 08:11:42 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:43 localhost program[2161]: Return code: 0 Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.readCurrentSize: path: /dev/sda2 ; sysfsPath: /sys/devices/pci0000:00/0000:00:01.1/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2 ; exists: True ; Aug 18 08:11:43 localhost blivet[2161]: queue/logical_block_size is not a valid attribute Aug 18 08:11:43 localhost blivet[2161]: queue/optimal_io_size is not a valid attribute Aug 18 08:11:43 localhost blivet[2161]: queue/minimum_io_size is not a valid attribute Aug 18 08:11:43 localhost blivet[2161]: updated sda2 size to 9215 MiB (9215 MiB) Aug 18 08:11:43 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:43 localhost program[2161]: Return code: 0 Aug 18 08:11:43 localhost blivet[2161]: executing action: [197] create format lvmpv on partition sda2 (id 194) Aug 18 08:11:43 localhost anaconda[2161]: Creating lvmpv on /dev/sda2 Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.setup: sda2 ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 1 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 2 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 3 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 4 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 5 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 8 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 9 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 10 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 11 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 12 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 13 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 14 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.unsetFlag: path: /dev/sda2 ; flag: 15 ; Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.setFlag: path: /dev/sda2 ; flag: 6 ; Aug 18 08:11:43 localhost blivet[2161]: DiskLabel.commitToDisk: device: /dev/sda ; numparts: 2 ; Aug 18 08:11:43 localhost kernel: sda: sda1 sda2 Aug 18 08:11:43 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:43 localhost program[2161]: Return code: 0 Aug 18 08:11:43 localhost blivet[2161]: PartitionDevice.setup: sda2 ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:43 localhost blivet[2161]: LVMPhysicalVolume.create: device: /dev/sda2 ; status: None ; type: lvmpv ; Aug 18 08:11:43 localhost blivet[2161]: LVMPhysicalVolume.create: device: /dev/sda2 ; status: None ; type: lvmpv ; Aug 18 08:11:43 localhost blivet[2161]: LVMPhysicalVolume.destroy: device: /dev/sda2 ; status: None ; type: lvmpv ; Aug 18 08:11:43 localhost program[2161]: Running... wipefs -f -a /dev/sda2 Aug 18 08:11:43 localhost program[2161]: Return code: 0 Aug 18 08:11:43 localhost program[2161]: Running... lvm pvscan --cache /dev/sda2 --config devices { preferred_names=["^/dev/mapper/", "^/dev/md/", "^/dev/sd"] } Aug 18 08:11:43 localhost program[2161]: No PV label found on /dev/sda2. Aug 18 08:11:43 localhost program[2161]: Return code: 0 Aug 18 08:11:43 localhost program[2161]: Running... lvm pvcreate /dev/sda2 --config devices { preferred_names=["^/dev/mapper/", "^/dev/md/", "^/dev/sd"] } Aug 18 08:11:43 localhost program[2161]: Physical volume "/dev/sda2" successfully created. Aug 18 08:11:43 localhost program[2161]: Return code: 0 Aug 18 08:11:43 localhost program[2161]: Running... lvm pvscan --cache /dev/sda2 --config devices { preferred_names=["^/dev/mapper/", "^/dev/md/", "^/dev/sd"] } Aug 18 08:11:43 localhost program[2161]: Return code: 0 Aug 18 08:11:43 localhost blivet[2161]: LVMPhysicalVolume.notifyKernel: device: /dev/sda2 ; type: lvmpv ; Aug 18 08:11:43 localhost kernel: type=1400 audit(1503043903.980:95): avc: denied { write } for pid=2189 comm="in:imjournal" name="/" dev="dm-0" ino=2 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:11:43 localhost kernel: type=1400 audit(1503043903.980:96): avc: denied { add_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:11:43 localhost kernel: type=1400 audit(1503043903.980:97): avc: denied { create } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:11:43 localhost kernel: type=1400 audit(1503043903.980:98): avc: denied { write open } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:11:43 localhost kernel: type=1400 audit(1503043903.980:99): avc: denied { getattr } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:11:43 localhost kernel: type=1400 audit(1503043903.980:100): avc: denied { remove_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:11:43 localhost kernel: type=1400 audit(1503043903.980:101): avc: denied { rename } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:11:43 localhost blivet[2161]: notifying kernel of 'change' event on device /sys/class/block/sda2 Aug 18 08:11:43 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:44 localhost program[2161]: Return code: 0 Aug 18 08:11:44 localhost anaconda[2161]: Created lvmpv on /dev/sda2 Aug 18 08:11:44 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:44 localhost program[2161]: Return code: 0 Aug 18 08:11:44 localhost blivet[2161]: executing action: [208] create device lvmvg rhel (id 205) Aug 18 08:11:44 localhost blivet[2161]: LVMVolumeGroupDevice.create: rhel ; status: False ; Aug 18 08:11:44 localhost blivet[2161]: LVMVolumeGroupDevice.setupParents: kids: 2 ; name: rhel ; orig: False ; Aug 18 08:11:44 localhost blivet[2161]: PartitionDevice.setup: sda2 ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:44 localhost blivet[2161]: LVMPhysicalVolume.setup: device: /dev/sda2 ; status: None ; type: lvmpv ; Aug 18 08:11:44 localhost blivet[2161]: LVMVolumeGroupDevice._create: rhel ; status: False ; Aug 18 08:11:44 localhost program[2161]: Running... lvm vgcreate -s 4096k rhel /dev/sda2 --config devices { preferred_names=["^/dev/mapper/", "^/dev/md/", "^/dev/sd"] } Aug 18 08:11:44 localhost program[2161]: Volume group "rhel" successfully created Aug 18 08:11:44 localhost program[2161]: Return code: 0 Aug 18 08:11:44 localhost blivet[2161]: LVMVolumeGroupDevice.setup: rhel ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:44 localhost blivet[2161]: LVMVolumeGroupDevice.updateSysfsPath: rhel ; status: True ; Aug 18 08:11:44 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:44 localhost program[2161]: Return code: 0 Aug 18 08:11:44 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:44 localhost program[2161]: Return code: 0 Aug 18 08:11:44 localhost blivet[2161]: executing action: [218] create device lvmlv rhel-swap (id 216) Aug 18 08:11:44 localhost blivet[2161]: LVMLogicalVolumeDevice.create: rhel-swap ; status: False ; Aug 18 08:11:44 localhost blivet[2161]: LVMLogicalVolumeDevice.setupParents: kids: 0 ; name: rhel-swap ; orig: False ; Aug 18 08:11:44 localhost blivet[2161]: LVMVolumeGroupDevice.setup: rhel ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:44 localhost program[2161]: Running... lvm vgs --noheadings --nosuffix --nameprefixes --unquoted --units m -o uuid,size,free,extent_size,extent_count,free_count,pv_count rhel --config devices { preferred_names=["^/dev/mapper/", "^/dev/md/", "^/dev/sd"] } global {locking_type=4} Aug 18 08:11:44 localhost program[2161]: LVM2_VG_UUID=28aBlK-8xgy-EYcx-NGP9-xAiO-fICl-fFDVUX LVM2_VG_SIZE=9212.00 LVM2_VG_FREE=9212.00 LVM2_VG_EXTENT_SIZE=4.00 LVM2_VG_EXTENT_COUNT=2303 LVM2_VG_FREE_COUNT=2303 LVM2_PV_COUNT=1 Aug 18 08:11:44 localhost program[2161]: Return code: 0 Aug 18 08:11:44 localhost blivet[2161]: LVMLogicalVolumeDevice._create: rhel-swap ; status: False ; Aug 18 08:11:44 localhost program[2161]: Running... lvm lvcreate -L 1024m -n swap -y rhel --config devices { preferred_names=["^/dev/mapper/", "^/dev/md/", "^/dev/sd"] } Aug 18 08:11:44 localhost program[2161]: Logical volume "swap" created. Aug 18 08:11:44 localhost program[2161]: Return code: 0 Aug 18 08:11:44 localhost blivet[2161]: LVMLogicalVolumeDevice.setup: rhel-swap ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:44 localhost blivet[2161]: LVMLogicalVolumeDevice.updateSysfsPath: rhel-swap ; status: True ; Aug 18 08:11:44 localhost blivet[2161]: rhel-swap sysfsPath set to /sys/devices/virtual/block/dm-2 Aug 18 08:11:44 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:44 localhost program[2161]: Return code: 0 Aug 18 08:11:45 localhost blivet[2161]: LVMLogicalVolumeDevice.readCurrentSize: path: /dev/mapper/rhel-swap ; sysfsPath: /sys/devices/virtual/block/dm-2 ; exists: True ; Aug 18 08:11:45 localhost blivet[2161]: updated rhel-swap size to 1024 MiB (1024 MiB) Aug 18 08:11:45 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:45 localhost program[2161]: Return code: 0 Aug 18 08:11:45 localhost blivet[2161]: executing action: [219] create format swap on lvmlv rhel-swap (id 216) Aug 18 08:11:45 localhost anaconda[2161]: Creating swap on /dev/mapper/rhel-swap Aug 18 08:11:45 localhost blivet[2161]: LVMLogicalVolumeDevice.setup: rhel-swap ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:45 localhost blivet[2161]: LVMLogicalVolumeDevice.setup: rhel-swap ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:45 localhost blivet[2161]: SwapSpace.create: device: /dev/mapper/rhel-swap ; status: None ; type: swap ; Aug 18 08:11:45 localhost blivet[2161]: SwapSpace.create: device: /dev/mapper/rhel-swap ; status: None ; type: swap ; Aug 18 08:11:45 localhost program[2161]: Running... mkswap -f /dev/mapper/rhel-swap Aug 18 08:11:45 localhost program[2161]: Setting up swapspace version 1, size = 1048572 KiB Aug 18 08:11:45 localhost program[2161]: no label, UUID=9d1a1b1d-ad5b-4c33-9c34-47917d9a1a22 Aug 18 08:11:45 localhost program[2161]: Return code: 0 Aug 18 08:11:45 localhost blivet[2161]: SwapSpace.notifyKernel: device: /dev/mapper/rhel-swap ; type: swap ; Aug 18 08:11:45 localhost blivet[2161]: notifying kernel of 'change' event on device /sys/class/block/dm-2 Aug 18 08:11:45 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:45 localhost program[2161]: Return code: 0 Aug 18 08:11:45 localhost anaconda[2161]: Created swap on /dev/mapper/rhel-swap Aug 18 08:11:45 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:45 localhost program[2161]: Return code: 0 Aug 18 08:11:45 localhost blivet[2161]: executing action: [212] create device lvmlv rhel-root (id 210) Aug 18 08:11:45 localhost blivet[2161]: LVMLogicalVolumeDevice.create: rhel-root ; status: False ; Aug 18 08:11:45 localhost blivet[2161]: LVMLogicalVolumeDevice.setupParents: kids: 0 ; name: rhel-root ; orig: False ; Aug 18 08:11:45 localhost blivet[2161]: LVMVolumeGroupDevice.setup: rhel ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:45 localhost program[2161]: Running... lvm vgs --noheadings --nosuffix --nameprefixes --unquoted --units m -o uuid,size,free,extent_size,extent_count,free_count,pv_count rhel --config devices { preferred_names=["^/dev/mapper/", "^/dev/md/", "^/dev/sd"] } global {locking_type=4} Aug 18 08:11:45 localhost program[2161]: LVM2_VG_UUID=28aBlK-8xgy-EYcx-NGP9-xAiO-fICl-fFDVUX LVM2_VG_SIZE=9212.00 LVM2_VG_FREE=8188.00 LVM2_VG_EXTENT_SIZE=4.00 LVM2_VG_EXTENT_COUNT=2303 LVM2_VG_FREE_COUNT=2047 LVM2_PV_COUNT=1 Aug 18 08:11:45 localhost program[2161]: Return code: 0 Aug 18 08:11:45 localhost blivet[2161]: LVMLogicalVolumeDevice._create: rhel-root ; status: False ; Aug 18 08:11:45 localhost program[2161]: Running... lvm lvcreate -L 8188m -n root -y rhel --config devices { preferred_names=["^/dev/mapper/", "^/dev/md/", "^/dev/sd"] } Aug 18 08:11:45 localhost program[2161]: Logical volume "root" created. Aug 18 08:11:45 localhost program[2161]: Return code: 0 Aug 18 08:11:45 localhost blivet[2161]: LVMLogicalVolumeDevice.setup: rhel-root ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:45 localhost blivet[2161]: LVMLogicalVolumeDevice.updateSysfsPath: rhel-root ; status: True ; Aug 18 08:11:45 localhost blivet[2161]: rhel-root sysfsPath set to /sys/devices/virtual/block/dm-3 Aug 18 08:11:45 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:45 localhost program[2161]: Return code: 0 Aug 18 08:11:45 localhost blivet[2161]: LVMLogicalVolumeDevice.readCurrentSize: path: /dev/mapper/rhel-root ; sysfsPath: /sys/devices/virtual/block/dm-3 ; exists: True ; Aug 18 08:11:46 localhost blivet[2161]: updated rhel-root size to 8188 MiB (8188 MiB) Aug 18 08:11:46 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:46 localhost program[2161]: Return code: 0 Aug 18 08:11:46 localhost blivet[2161]: executing action: [213] create format xfs filesystem mounted at / on lvmlv rhel-root (id 210) Aug 18 08:11:46 localhost anaconda[2161]: Creating xfs on /dev/mapper/rhel-root Aug 18 08:11:46 localhost blivet[2161]: LVMLogicalVolumeDevice.setup: rhel-root ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:46 localhost blivet[2161]: LVMLogicalVolumeDevice.setup: rhel-root ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:46 localhost blivet[2161]: XFS.create: device: /dev/mapper/rhel-root ; status: False ; type: xfs ; Aug 18 08:11:46 localhost blivet[2161]: XFS.doFormat: device: /dev/mapper/rhel-root ; mountpoint: / ; type: xfs ; Aug 18 08:11:46 localhost program[2161]: Running... mkfs.xfs -f /dev/mapper/rhel-root Aug 18 08:11:46 localhost program[2161]: meta-data=/dev/mapper/rhel-root isize=512 agcount=4, agsize=524032 blks Aug 18 08:11:46 localhost program[2161]: = sectsz=512 attr=2, projid32bit=1 Aug 18 08:11:46 localhost program[2161]: = crc=1 finobt=0, sparse=0 Aug 18 08:11:46 localhost program[2161]: data = bsize=4096 blocks=2096128, imaxpct=25 Aug 18 08:11:46 localhost program[2161]: = sunit=0 swidth=0 blks Aug 18 08:11:46 localhost program[2161]: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 Aug 18 08:11:46 localhost program[2161]: log =internal log bsize=4096 blocks=2560, version=2 Aug 18 08:11:46 localhost program[2161]: = sectsz=512 sunit=0 blks, lazy-count=1 Aug 18 08:11:46 localhost program[2161]: realtime =none extsz=4096 blocks=0, rtextents=0 Aug 18 08:11:46 localhost program[2161]: Return code: 0 Aug 18 08:11:46 localhost blivet[2161]: XFS.notifyKernel: device: /dev/mapper/rhel-root ; type: xfs ; Aug 18 08:11:46 localhost blivet[2161]: notifying kernel of 'change' event on device /sys/class/block/dm-3 Aug 18 08:11:46 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:46 localhost program[2161]: Return code: 0 Aug 18 08:11:46 localhost anaconda[2161]: Created xfs on /dev/mapper/rhel-root Aug 18 08:11:46 localhost program[2161]: Running... udevadm settle --timeout=300 Aug 18 08:11:46 localhost program[2161]: Return code: 0 Aug 18 08:11:46 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:46 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned ['sda2', 'sda1'] Aug 18 08:11:46 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda2 ; Aug 18 08:11:46 localhost blivet[2161]: device sda2 new partedPartition parted.Partition instance -- disk: fileSystem: None number: 2 path: /dev/sda2 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4db55f0> Aug 18 08:11:46 localhost blivet[2161]: PartitionDevice._setPartedPartition: sda1 ; Aug 18 08:11:46 localhost blivet[2161]: device sda1 new partedPartition parted.Partition instance -- disk: fileSystem: number: 1 path: /dev/sda1 type: 0 name: None active: True busy: False geometry: PedPartition: <_ped.Partition object at 0x4db5770> Aug 18 08:11:46 localhost blivet[2161]: setting boot flag on sda1 Aug 18 08:11:46 localhost blivet[2161]: PartitionDevice.setFlag: path: /dev/sda1 ; flag: 1 ; Aug 18 08:11:46 localhost blivet[2161]: DiskDevice.setup: sda ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:46 localhost blivet[2161]: DiskLabel.commitToDisk: device: /dev/sda ; numparts: 2 ; Aug 18 08:11:46 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 08:11:46 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 08:11:46 localhost blivet[2161]: Ext4FS.supported: supported: True ; Aug 18 08:11:46 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 08:11:46 localhost blivet[2161]: vg rhel has 0 B free Aug 18 08:11:46 localhost blivet[2161]: rhel size is 9212 MiB Aug 18 08:11:46 localhost blivet[2161]: vg rhel has 0 B free Aug 18 08:11:46 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 08:11:46 localhost blivet[2161]: XFS.supported: supported: True ; Aug 18 08:11:46 localhost blivet[2161]: Iso9660FS.supported: supported: True ; Aug 18 08:11:46 localhost blivet[2161]: LVMLogicalVolumeDevice.setup: rhel-swap ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:46 localhost blivet[2161]: SwapSpace.setup: device: /dev/mapper/rhel-swap ; status: False ; type: swap ; Aug 18 08:11:46 localhost blivet[2161]: SwapSpace.setup: device: /dev/mapper/rhel-swap ; status: False ; type: swap ; Aug 18 08:11:46 localhost program[2161]: Running... swapon /dev/mapper/rhel-swap Aug 18 08:11:46 localhost kernel: Adding 1048572k swap on /dev/mapper/rhel-swap. Priority:-1 extents:1 across:1048572k FS Aug 18 08:11:46 localhost program[2161]: Return code: 0 Aug 18 08:11:46 localhost blivet[2161]: BindFS.supported: supported: False ; Aug 18 08:11:46 localhost blivet[2161]: getFormat('bind') returning BindFS instance with object id 224 Aug 18 08:11:46 localhost blivet[2161]: DirectoryDevice._setFormat: /dev ; current: None ; type: bind ; Aug 18 08:11:46 localhost blivet[2161]: DirectoryDevice.readCurrentSize: path: /dev ; sysfsPath: ; exists: True ; Aug 18 08:11:47 localhost blivet[2161]: updated /dev size to 3320 B (0 B) Aug 18 08:11:47 localhost blivet[2161]: TmpFS.supported: supported: True ; Aug 18 08:11:47 localhost blivet[2161]: getFormat('tmpfs') returning TmpFS instance with object id 227 Aug 18 08:11:47 localhost blivet[2161]: NoDevice._setFormat: tmpfs ; current: None ; type: tmpfs ; Aug 18 08:11:47 localhost blivet[2161]: DevPtsFS.supported: supported: False ; Aug 18 08:11:47 localhost blivet[2161]: getFormat('devpts') returning DevPtsFS instance with object id 230 Aug 18 08:11:47 localhost blivet[2161]: NoDevice._setFormat: devpts ; current: None ; type: devpts ; Aug 18 08:11:47 localhost blivet[2161]: SysFS.supported: supported: False ; Aug 18 08:11:47 localhost blivet[2161]: getFormat('sysfs') returning SysFS instance with object id 233 Aug 18 08:11:47 localhost blivet[2161]: NoDevice._setFormat: sysfs ; current: None ; type: sysfs ; Aug 18 08:11:47 localhost blivet[2161]: ProcFS.supported: supported: False ; Aug 18 08:11:47 localhost blivet[2161]: getFormat('proc') returning ProcFS instance with object id 236 Aug 18 08:11:47 localhost blivet[2161]: NoDevice._setFormat: proc ; current: None ; type: proc ; Aug 18 08:11:47 localhost blivet[2161]: SELinuxFS.supported: supported: False ; Aug 18 08:11:47 localhost blivet[2161]: getFormat('selinuxfs') returning SELinuxFS instance with object id 239 Aug 18 08:11:47 localhost blivet[2161]: NoDevice._setFormat: selinuxfs ; current: None ; type: selinuxfs ; Aug 18 08:11:47 localhost blivet[2161]: USBFS.supported: supported: False ; Aug 18 08:11:47 localhost blivet[2161]: getFormat('usbfs') returning USBFS instance with object id 242 Aug 18 08:11:47 localhost blivet[2161]: NoDevice._setFormat: usbfs ; current: None ; type: usbfs ; Aug 18 08:11:47 localhost blivet[2161]: BindFS.supported: supported: False ; Aug 18 08:11:47 localhost blivet[2161]: getFormat('bind') returning BindFS instance with object id 245 Aug 18 08:11:47 localhost blivet[2161]: DirectoryDevice._setFormat: /run ; current: None ; type: bind ; Aug 18 08:11:47 localhost blivet[2161]: DirectoryDevice.readCurrentSize: path: /run ; sysfsPath: ; exists: True ; Aug 18 08:11:47 localhost blivet[2161]: updated /run size to 720 B (0 B) Aug 18 08:11:47 localhost blivet[2161]: LVMLogicalVolumeDevice.setup: rhel-root ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:47 localhost program[2161]: Running... mount -t xfs -o defaults /dev/mapper/rhel-root /mnt/sysimage Aug 18 08:11:47 localhost kernel: XFS (dm-3): Mounting V5 Filesystem Aug 18 08:11:47 localhost kernel: XFS (dm-3): Ending clean mount Aug 18 08:11:47 localhost program[2161]: Return code: 0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem root at / to system_u:object_r:root_t:s0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem lost+found directory at /lost+found to system_u:object_r:lost_found_t:s0 Aug 18 08:11:47 localhost blivet[2161]: PartitionDevice.setup: sda1 ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:47 localhost program[2161]: Running... mount -t xfs -o defaults /dev/sda1 /mnt/sysimage/boot Aug 18 08:11:47 localhost kernel: XFS (sda1): Mounting V5 Filesystem Aug 18 08:11:47 localhost kernel: XFS (sda1): Ending clean mount Aug 18 08:11:47 localhost program[2161]: Return code: 0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem root at /boot to system_u:object_r:boot_t:s0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem lost+found directory at /boot/lost+found to system_u:object_r:lost_found_t:s0 Aug 18 08:11:47 localhost blivet[2161]: DirectoryDevice.setup: /dev ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:47 localhost program[2161]: Running... mount -t bind -o bind,defaults /dev /mnt/sysimage/dev Aug 18 08:11:47 localhost program[2161]: Return code: 0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem root at /dev to system_u:object_r:device_t:s0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem lost+found directory at /dev/lost+found to system_u:object_r:lost_found_t:s0 Aug 18 08:11:47 localhost blivet[2161]: NoDevice.setup: devpts ; status: False ; controllable: True ; orig: False ; Aug 18 08:11:47 localhost program[2161]: Running... mount -t devpts -o gid=5,mode=620 devpts /mnt/sysimage/dev/pts Aug 18 08:11:47 localhost program[2161]: Return code: 0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem root at /dev/pts to system_u:object_r:devpts_t:s0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem lost+found directory at /dev/pts/lost+found to system_u:object_r:lost_found_t:s0 Aug 18 08:11:47 localhost blivet[2161]: NoDevice.setup: tmpfs ; status: False ; controllable: True ; orig: False ; Aug 18 08:11:47 localhost program[2161]: Running... mount -t tmpfs -o defaults tmpfs /mnt/sysimage/dev/shm Aug 18 08:11:47 localhost program[2161]: Return code: 0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem root at /dev/shm to system_u:object_r:tmpfs_t:s0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem lost+found directory at /dev/shm/lost+found to system_u:object_r:lost_found_t:s0 Aug 18 08:11:47 localhost blivet[2161]: NoDevice.setup: proc ; status: False ; controllable: True ; orig: False ; Aug 18 08:11:47 localhost program[2161]: Running... mount -t proc -o defaults proc /mnt/sysimage/proc Aug 18 08:11:47 localhost program[2161]: Return code: 0 Aug 18 08:11:47 localhost blivet[2161]: failed to get default SELinux context for /proc: [Errno 2] No such file or directory Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem root at /proc to None Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem lost+found directory at /proc/lost+found to system_u:object_r:lost_found_t:s0 Aug 18 08:11:47 localhost blivet[2161]: DirectoryDevice.setup: /run ; status: True ; controllable: True ; orig: False ; Aug 18 08:11:47 localhost program[2161]: Running... mount -t bind -o bind,defaults /run /mnt/sysimage/run Aug 18 08:11:47 localhost program[2161]: Return code: 0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem root at /run to system_u:object_r:var_run_t:s0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem lost+found directory at /run/lost+found to system_u:object_r:lost_found_t:s0 Aug 18 08:11:47 localhost blivet[2161]: NoDevice.setup: sysfs ; status: False ; controllable: True ; orig: False ; Aug 18 08:11:47 localhost program[2161]: Running... mount -t sysfs -o defaults sysfs /mnt/sysimage/sys Aug 18 08:11:47 localhost program[2161]: Return code: 0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem root at /sys to system_u:object_r:sysfs_t:s0 Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem lost+found directory at /sys/lost+found to system_u:object_r:lost_found_t:s0 Aug 18 08:11:47 localhost blivet[2161]: NoDevice.setup: selinuxfs ; status: False ; controllable: True ; orig: False ; Aug 18 08:11:47 localhost program[2161]: Running... mount -t selinuxfs -o defaults selinuxfs /mnt/sysimage/sys/fs/selinux Aug 18 08:11:47 localhost program[2161]: Return code: 0 Aug 18 08:11:47 localhost blivet[2161]: failed to set SELinux context for /mnt/sysimage/sys/fs/selinux: [Errno 95] Operation not supported Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem root at /sys/fs/selinux to None Aug 18 08:11:47 localhost blivet[2161]: set SELinux context for newly mounted filesystem lost+found directory at /sys/fs/selinux/lost+found to system_u:object_r:lost_found_t:s0 Aug 18 08:11:47 localhost blivet[2161]: DeviceTree.getDevicesByInstance: hidden: False ; incomplete: False ; device_class: ; Aug 18 08:11:47 localhost blivet[2161]: DeviceTree.getDevicesByInstance returned [] Aug 18 08:11:48 localhost blivet[2161]: DeviceTree.getDevicesByType: hidden: False ; incomplete: False ; device_type: mdarray ; Aug 18 08:11:48 localhost blivet[2161]: DeviceTree.getDevicesByType returned [] Aug 18 08:11:48 localhost blivet[2161]: DeviceTree.getDevicesByType: hidden: False ; incomplete: False ; device_type: mdbiosraidarray ; Aug 18 08:11:48 localhost blivet[2161]: DeviceTree.getDevicesByType returned [] Aug 18 08:11:48 localhost blivet[2161]: DeviceTree.getDevicesByType: hidden: False ; incomplete: False ; device_type: mdcontainer ; Aug 18 08:11:48 localhost blivet[2161]: DeviceTree.getDevicesByType returned [] Aug 18 08:11:48 localhost blivet[2161]: DeviceTree.getDevicesByType: hidden: False ; incomplete: False ; device_type: dm-multipath ; Aug 18 08:11:48 localhost blivet[2161]: DeviceTree.getDevicesByType returned [] Aug 18 08:11:48 localhost blivet[2161]: not writing out mpath configuration Aug 18 08:11:48 localhost blivet[2161]: DeviceTree.getDevicesByType: hidden: False ; incomplete: False ; device_type: zfcp ; Aug 18 08:11:48 localhost blivet[2161]: DeviceTree.getDevicesByType returned [] Aug 18 08:11:48 localhost anaconda[2161]: Running pre-installation scripts Aug 18 08:11:48 localhost anaconda[2161]: Running pre-installation scripts Aug 18 08:11:48 localhost program[2161]: Running... systemctl status chronyd.service Aug 18 08:11:48 localhost program[2161]: * chronyd.service - NTP client/server Aug 18 08:11:48 localhost program[2161]: Loaded: loaded (/usr/lib/systemd/system/chronyd.service; enabled; vendor preset: enabled) Aug 18 08:11:48 localhost program[2161]: Active: active (running) since Fri 2017-08-18 07:57:04 UTC; 14min ago Aug 18 08:11:48 localhost program[2161]: Docs: man:chronyd(8) Aug 18 08:11:48 localhost program[2161]: man:chrony.conf(5) Aug 18 08:11:48 localhost program[2161]: Process: 2365 ExecStartPost=/usr/libexec/chrony-helper update-daemon (code=exited, status=0/SUCCESS) Aug 18 08:11:48 localhost program[2161]: Process: 2362 ExecStart=/usr/sbin/chronyd $OPTIONS (code=exited, status=0/SUCCESS) Aug 18 08:11:48 localhost program[2161]: Main PID: 2364 (chronyd) Aug 18 08:11:48 localhost program[2161]: CGroup: /system.slice/chronyd.service Aug 18 08:11:48 localhost program[2161]: `-2364 /usr/sbin/chronyd Aug 18 08:11:48 localhost program[2161]: Aug 18 08:11:48 localhost program[2161]: Aug 18 07:57:04 localhost systemd[1]: Starting NTP client/server... Aug 18 08:11:48 localhost program[2161]: Aug 18 07:57:04 localhost chronyd[2364]: chronyd version 3.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SECHASH +SIGND +ASYNCDNS +IPV6 +DEBUG) Aug 18 08:11:48 localhost program[2161]: Aug 18 07:57:04 localhost systemd[1]: Started NTP client/server. Aug 18 08:11:48 localhost program[2161]: Aug 18 07:57:10 localhost chronyd[2364]: Selected source 104.155.144.4 Aug 18 08:11:48 localhost program[2161]: Aug 18 08:00:27 localhost chronyd[2364]: Selected source 172.104.8.139 Aug 18 08:11:48 localhost program[2161]: Return code: 0 Aug 18 08:11:48 localhost program[2161]: Running... systemd-detect-virt Aug 18 08:11:48 localhost program[2161]: kvm Aug 18 08:11:48 localhost program[2161]: Return code: 0 Aug 18 08:11:48 localhost packaging[2161]: Adding platform group platform-kvm Aug 18 08:11:48 localhost packaging[2161]: writing repository file /tmp/yum.repos.d/anaconda.repo for repository anaconda Aug 18 08:11:48 localhost packaging[2161]: configuring langpacks for ['en_US.UTF-8'] Aug 18 08:11:48 localhost packaging[2161]: setting releasever to previous value of 7.4 Aug 18 08:11:48 localhost yum[2161]: Configuration file /tmp/yum.pluginconf.d/product-id.conf not found Aug 18 08:11:48 localhost yum[2161]: Plugin "product-id" can't be imported Aug 18 08:11:48 localhost yum[2161]: No plugin match for: fastestmirror Aug 18 08:11:48 localhost yum[2161]: No plugin match for: langpacks Aug 18 08:11:48 localhost yum[2161]: Adding en_US.UTF-8 to language list Aug 18 08:11:48 localhost yum[2161]: Config time: 0.032 Aug 18 08:11:48 localhost packaging[2161]: gathering repo metadata Aug 18 08:11:48 localhost packaging[2161]: gathering repo metadata for anaconda Aug 18 08:11:48 localhost packaging[2161]: getting repo metadata for anaconda Aug 18 08:11:48 localhost packaging[2161]: getting group info for anaconda Aug 18 08:11:48 localhost packaging[2161]: gathered repo metadata for anaconda Aug 18 08:11:48 localhost packaging[2161]: Refreshing environmentAddons Aug 18 08:11:48 localhost packaging[2161]: metadata retrieval complete Aug 18 08:11:48 localhost packaging[2161]: installation yum config repos: anaconda Aug 18 08:11:48 localhost packaging[2161]: checking software selection Aug 18 08:11:48 localhost packaging[2161]: deleting yum transaction info Aug 18 08:11:48 localhost packaging[2161]: select group core Aug 18 08:11:48 localhost yum[2161]: Setting up Package Sacks Aug 18 08:11:48 localhost yum[2161]: pkgsack time: 0.137 Aug 18 08:11:48 localhost yum[2161]: group time: 0.274 Aug 18 08:11:48 localhost yum[2161]: rpmdb time: 0.001 Aug 18 08:11:48 localhost yum[2161]: Obs Init time: 0.099 Aug 18 08:11:48 localhost packaging[2161]: select package kexec-tools Aug 18 08:11:48 localhost packaging[2161]: select package chrony Aug 18 08:11:48 localhost packaging[2161]: select package kernel-PAE Aug 18 08:11:49 localhost yum[2161]: Checking for virtual provide or file-provide for kernel-PAE Aug 18 08:11:49 localhost yum[2161]: Checking for installed virtual provide or file-provide for kernel-PAE Aug 18 08:11:49 localhost packaging[2161]: no kernel-PAE package Aug 18 08:11:49 localhost packaging[2161]: select package kernel Aug 18 08:11:49 localhost packaging[2161]: selected kernel Aug 18 08:11:49 localhost packaging[2161]: select package xfsprogs Aug 18 08:11:49 localhost packaging[2161]: select package e2fsprogs Aug 18 08:11:49 localhost packaging[2161]: select package lvm2 Aug 18 08:11:49 localhost packaging[2161]: select package grub2 Aug 18 08:11:49 localhost packaging[2161]: select package grub2-tools Aug 18 08:11:49 localhost packaging[2161]: select group platform-kvm Aug 18 08:11:49 localhost packaging[2161]: checking dependencies Aug 18 08:11:49 localhost yum[2161]: Building updates object Aug 18 08:11:49 localhost kernel: audit_printk_skb: 3 callbacks suppressed Aug 18 08:11:49 localhost kernel: type=1400 audit(1503043909.633:103): avc: denied { read } for pid=2189 comm="in:imjournal" name="imjournal.state" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:11:49 localhost rsyslogd[2189]: imjournal: journal reloaded... [v8.24.0 try http://www.rsyslog.com/e/0 ] Aug 18 08:11:49 localhost yum[2161]: up:simple updates time: 0.062 Aug 18 08:11:49 localhost yum[2161]: up:obs time: 0.004 Aug 18 08:11:49 localhost yum[2161]: up:condense time: 0.000 Aug 18 08:11:49 localhost yum[2161]: updates time: 0.189 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking 1:NetworkManager-libnm-1.8.0-9.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking 1:dbus-1.6.12-17.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking glib2-2.50.3-3.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking libnl3-3.2.28-4.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking 1:wpa_supplicant-2.6-5.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking libgcc-4.8.5-16.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: Quick matched libgcc-4.8.5-16.el7.x86_64 to require for libgcc_s.so.1(GCC_3.3.1)(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched 1:NetworkManager-libnm-1.8.0-9.el7.x86_64 to require for libnm.so.0(libnm_1_2_0)(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched 1:NetworkManager-libnm-1.8.0-9.el7.x86_64 to require for libnm.so.0(libnm_1_4_0)(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched 1:NetworkManager-libnm-1.8.0-9.el7.x86_64 to require for libnm.so.0(libnm_1_6_0)(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched 1:NetworkManager-libnm-1.8.0-9.el7.x86_64 to require for libnm.so.0(libnm_1_8_0)(64bit) Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking nss-3.28.4-8.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: Quick matched nss-3.28.4-8.el7.x86_64 to require for libsmime3.so(NSS_3.2)(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched nss-3.28.4-8.el7.x86_64 to require for libsmime3.so(NSS_3.4)(64bit) Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking systemd-libs-219-42.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: Quick matched systemd-libs-219-42.el7.x86_64 to require for libudev.so.1(LIBUDEV_183)(64bit) Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking libuuid-2.23.2-43.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking audit-libs-2.7.6-3.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking libcurl-7.29.0-42.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: Quick matched glib2-2.50.3-3.el7.x86_64 to require for libglib-2.0.so.0()(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched glib2-2.50.3-3.el7.x86_64 to require for libgmodule-2.0.so.0()(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched glib2-2.50.3-3.el7.x86_64 to require for libgobject-2.0.so.0()(64bit) Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking jansson-2.10-1.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking libndp-1.2-7.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking nspr-4.13.1-1.0.el7_3.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking nss-util-3.28.4-3.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: Quick matched nspr-4.13.1-1.0.el7_3.x86_64 to require for libplds4.so()(64bit) Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking polkit-0.112-12.el7_3.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: Quick matched polkit-0.112-12.el7_3.x86_64 to require for libpolkit-gobject-1.so.0()(64bit) Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking readline-6.2-10.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking libselinux-2.5-11.el7.x86_64 as install for 1:NetworkManager-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: Quick matched nss-3.28.4-8.el7.x86_64 to require for libssl3.so()(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched systemd-libs-219-42.el7.x86_64 to require for libudev.so.1()(64bit) Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking teamd-1.25-5.el7.x86_64 as install for 1:NetworkManager-team-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking newt-0.52.15-4.el7.x86_64 as install for 1:NetworkManager-tui-1.8.0-9.el7.x86_64 Aug 18 08:11:49 localhost yum[2161]: Quick matched newt-0.52.15-4.el7.x86_64 to require for libnewt.so.0.52(NEWT_0.52.13)(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched newt-0.52.15-4.el7.x86_64 to require for libnewt.so.0.52(NEWT_0.52.6)(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched newt-0.52.15-4.el7.x86_64 to require for libnewt.so.0.52(NEWT_0.52.9)(64bit) Aug 18 08:11:49 localhost yum[2161]: Quick matched newt-0.52.15-4.el7.x86_64 to require for libnewt.so.0.52()(64bit) Aug 18 08:11:49 localhost yum[2161]: TSINFO: Marking xdg-utils-1.1.0-0.17.20120809git.el7.noarch as install for Red_Hat_Enterprise_Linux-Release_Notes-7-en-US-7-2.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking alsa-tools-firmware-1.1.0-1.el7.x86_64 as install for alsa-firmware-1.0.28-2.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking chkconfig-1.7.4-1.el7.x86_64 as install for audit-2.7.6-3.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking krb5-libs-1.15.1-8.el7.x86_64 as install for audit-2.7.6-3.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched krb5-libs-1.15.1-8.el7.x86_64 to require for libkrb5.so.3(krb5_3_MIT)(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking systemd-sysv-219-42.el7.x86_64 as install for audit-2.7.6-3.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libcap-ng-0.7.5-4.el7.x86_64 as install for audit-2.7.6-3.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched krb5-libs-1.15.1-8.el7.x86_64 to require for libkrb5.so.3()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking tcp_wrappers-libs-7.6-77.el7.x86_64 as install for audit-2.7.6-3.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking ncurses-libs-5.9-13.20130511.el7.x86_64 as install for bash-4.2.46-28.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking pciutils-libs-3.5.1-2.el7.x86_64 as install for biosdevname-0.7.2-2.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched pciutils-libs-3.5.1-2.el7.x86_64 to require for libpci.so.3(LIBPCI_3.5)(64bit) Aug 18 08:11:50 localhost yum[2161]: Quick matched pciutils-libs-3.5.1-2.el7.x86_64 to require for libpci.so.3()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking zlib-1.2.7-17.el7.x86_64 as install for biosdevname-0.7.2-2.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libblkid-2.23.2-43.el7.x86_64 as install for btrfs-progs-4.9.1-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched libblkid-2.23.2-43.el7.x86_64 to require for libblkid.so.1(BLKID_2.15)(64bit) Aug 18 08:11:50 localhost yum[2161]: Quick matched libblkid-2.23.2-43.el7.x86_64 to require for libblkid.so.1(BLKID_2.17)(64bit) Aug 18 08:11:50 localhost yum[2161]: Quick matched libblkid-2.23.2-43.el7.x86_64 to require for libblkid.so.1()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libcom_err-1.42.9-10.el7.x86_64 as install for btrfs-progs-4.9.1-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking e2fsprogs-libs-1.42.9-10.el7.x86_64 as install for btrfs-progs-4.9.1-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking lzo-2.06-8.el7.x86_64 as install for btrfs-progs-4.9.1-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking nss-softokn-freebl-3.28.3-6.el7.x86_64 as install for chrony-3.1-2.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libcap-2.22-9.el7.x86_64 as install for chrony-3.1-2.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libedit-3.0-12.20121213cvs.el7.x86_64 as install for chrony-3.1-2.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libseccomp-2.3.1-3.el7.x86_64 as install for chrony-3.1-2.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking info-5.1-4.el7.x86_64 as install for coreutils-8.22-18.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 1:gmp-6.0.0-15.el7.x86_64 as install for coreutils-8.22-18.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking grep-2.20-3.el7.x86_64 as install for coreutils-8.22-18.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libacl-2.2.51-12.el7.x86_64 as install for coreutils-8.22-18.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libattr-2.4.46-12.el7.x86_64 as install for coreutils-8.22-18.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 1:openssl-libs-1.0.2k-8.el7.x86_64 as install for coreutils-8.22-18.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking pam-1.1.8-18.el7.x86_64 as install for cronie-1.4.11-17.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking cronie-anacron-1.4.11-17.el7.x86_64 as install for cronie-1.4.11-17.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking sed-4.2.2-5.el7.x86_64 as install for cronie-1.4.11-17.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 12:dhcp-common-4.2.5-58.el7.x86_64 as install for 12:dhclient-4.2.5-58.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 12:dhcp-libs-4.2.5-58.el7.x86_64 as install for 12:dhclient-4.2.5-58.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking gawk-4.0.2-4.el7_3.1.x86_64 as install for 12:dhclient-4.2.5-58.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 32:bind-libs-lite-9.9.4-50.el7.x86_64 as install for 12:dhclient-4.2.5-58.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched 32:bind-libs-lite-9.9.4-50.el7.x86_64 to require for libisc-export.so.95()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking openldap-2.4.44-5.el7.x86_64 as install for 12:dhclient-4.2.5-58.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched openldap-2.4.44-5.el7.x86_64 to require for libldap-2.4.so.2()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking dracut-033-502.el7.x86_64 as install for dracut-config-rescue-033-502.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libss-1.42.9-10.el7.x86_64 as install for e2fsprogs-1.42.9-10.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched libss-1.42.9-10.el7.x86_64 to require for libss.so.2()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking firewalld-filesystem-0.4.4.4-6.el7.noarch as install for firewalld-0.4.4.4-6.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking python-firewall-0.4.4.4-6.el7.noarch as install for firewalld-0.4.4.4-6.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking python-2.7.5-58.el7.x86_64 as install for firewalld-0.4.4.4-6.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking ebtables-2.0.10-15.el7.x86_64 as install for firewalld-0.4.4.4-6.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking ipset-6.29-1.el7.x86_64 as install for firewalld-0.4.4.4-6.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking glibc-common-2.17-196.el7.x86_64 as install for glibc-2.17-196.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 1:grub2-pc-2.02-0.64.el7.x86_64 as install for 1:grub2-2.02-0.64.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 1:grub2-common-2.02-0.64.el7.noarch as install for 1:grub2-tools-2.02-0.64.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking file-5.11-33.el7.x86_64 as install for 1:grub2-tools-2.02-0.64.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking gettext-0.19.8.1-2.el7.x86_64 as install for 1:grub2-tools-2.02-0.64.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 7:device-mapper-libs-1.02.140-8.el7.x86_64 as install for 1:grub2-tools-2.02-0.64.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking xz-libs-5.2.2-1.el7.x86_64 as install for 1:grub2-tools-2.02-0.64.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking os-prober-1.58-9.el7.x86_64 as install for 1:grub2-tools-2.02-0.64.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking which-2.20-7.el7.x86_64 as install for 1:grub2-tools-2.02-0.64.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking rpm-libs-4.11.3-25.el7.x86_64 as install for 1:grub2-tools-2.02-0.64.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking sysvinit-tools-2.88-14.dsf.el7.x86_64 as install for initscripts-9.49.39-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking redhat-release-server-7.4-18.el7.x86_64 as install for initscripts-9.49.39-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking cpio-2.11-24.el7.x86_64 as install for initscripts-9.49.39-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 1:findutils-4.5.11-5.el7.x86_64 as install for initscripts-9.49.39-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking popt-1.13-16.el7.x86_64 as install for initscripts-9.49.39-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking kmod-20-15.el7.x86_64 as install for initscripts-9.49.39-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libmnl-1.0.3-7.el7.x86_64 as install for iproute-3.10.0-87.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libdb-5.3.21-20.el7.x86_64 as install for iproute-3.10.0-87.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking lsscsi-0.27-6.el7.x86_64 as install for iprutils-2.4.14.1-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libnetfilter_conntrack-1.0.6-1.el7_3.x86_64 as install for iptables-1.4.21-18.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libnfnetlink-1.0.1-4.el7.x86_64 as install for iptables-1.4.21-18.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libidn-1.28-4.el7.x86_64 as install for iputils-20160308-10.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched libidn-1.28-4.el7.x86_64 to require for libidn.so.11()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking numactl-libs-2.0.9-6.el7_2.x86_64 as install for 3:irqbalance-1.0.7-10.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched numactl-libs-2.0.9-6.el7_2.x86_64 to require for numactl-libs Aug 18 08:11:50 localhost yum[2161]: Quick matched numactl-libs-2.0.9-6.el7_2.x86_64 to require for libnuma.so.1()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking kbd-legacy-1.15.5-13.el7.noarch as install for kbd-1.15.5-13.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking kbd-misc-1.15.5-13.el7.noarch as install for kbd-1.15.5-13.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking grubby-8.28-23.el7.x86_64 as install for kernel-3.10.0-693.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking kernel-tools-libs-3.10.0-693.el7.x86_64 as install for kernel-tools-3.10.0-693.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched kernel-tools-libs-3.10.0-693.el7.x86_64 to require for libcpupower.so.0()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking dracut-network-033-502.el7.x86_64 as install for kexec-tools-2.0.14-17.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 2:ethtool-4.8-1.el7.x86_64 as install for kexec-tools-2.0.14-17.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking elfutils-libs-0.168-8.el7.x86_64 as install for kexec-tools-2.0.14-17.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched elfutils-libs-0.168-8.el7.x86_64 to require for libdw.so.1(ELFUTILS_0.126)(64bit) Aug 18 08:11:50 localhost yum[2161]: Quick matched elfutils-libs-0.168-8.el7.x86_64 to require for libdw.so.1(ELFUTILS_0.143)(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking elfutils-libelf-0.168-8.el7.x86_64 as install for kexec-tools-2.0.14-17.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched elfutils-libelf-0.168-8.el7.x86_64 to require for libelf.so.1(ELFUTILS_1.5)(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking bzip2-libs-1.0.6-13.el7.x86_64 as install for kexec-tools-2.0.14-17.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking snappy-1.1.0-3.el7.x86_64 as install for kexec-tools-2.0.14-17.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking groff-base-1.22.2-8.el7.x86_64 as install for less-458-9.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 7:lvm2-libs-2.02.171-8.el7.x86_64 as install for 7:lvm2-2.02.171-8.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking device-mapper-persistent-data-0.7.0-0.1.rc6.el7.x86_64 as install for 7:lvm2-2.02.171-8.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 7:device-mapper-event-libs-1.02.140-8.el7.x86_64 as install for 7:lvm2-2.02.171-8.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking gzip-1.5-9.el7.x86_64 as install for man-db-2.6.3-9.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking gdbm-1.10-8.el7.x86_64 as install for man-db-2.6.3-9.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libpipeline-1.2.3-3.el7.x86_64 as install for man-db-2.6.3-9.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking openssh-7.4p1-11.el7.x86_64 as install for openssh-clients-7.4p1-11.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking fipscheck-lib-1.4.1-6.el7.x86_64 as install for openssh-clients-7.4p1-11.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched fipscheck-lib-1.4.1-6.el7.x86_64 to require for libfipscheck.so.1()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libsepol-2.5-6.el7.x86_64 as install for parted-3.1-28.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libuser-0.60-7.el7_1.x86_64 as install for passwd-0.79-4.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking plymouth-core-libs-0.8.9-0.28.20140113.el7.x86_64 as install for plymouth-0.8.9-0.28.20140113.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking plymouth-scripts-0.8.9-0.28.20140113.el7.x86_64 as install for plymouth-0.8.9-0.28.20140113.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking redhat-logos-70.0.3-6.el7.noarch as install for plymouth-0.8.9-0.28.20140113.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libdrm-2.4.74-1.el7.x86_64 as install for plymouth-0.8.9-0.28.20140113.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched plymouth-core-libs-0.8.9-0.28.20140113.el7.x86_64 to require for libply.so.2()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libselinux-utils-2.5-11.el7.x86_64 as install for policycoreutils-2.5-17.1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking diffutils-3.3-4.el7.x86_64 as install for policycoreutils-2.5-17.1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libsemanage-2.5-8.el7.x86_64 as install for policycoreutils-2.5-17.1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched libsemanage-2.5-8.el7.x86_64 to require for libsemanage.so.1(LIBSEMANAGE_1.1)(64bit) Aug 18 08:11:50 localhost yum[2161]: Quick matched libsemanage-2.5-8.el7.x86_64 to require for libsemanage.so.1()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking 1:mariadb-libs-5.5.56-2.el7.x86_64 as install for 2:postfix-2.10.1-6.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: Quick matched 1:mariadb-libs-5.5.56-2.el7.x86_64 to require for libmysqlclient.so.18()(64bit) Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking pcre-8.32-17.el7.x86_64 as install for 2:postfix-2.10.1-6.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking cyrus-sasl-lib-2.1.26-21.el7.x86_64 as install for 2:postfix-2.10.1-6.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libstdc++-4.8.5-16.el7.x86_64 as install for 10:qemu-guest-agent-2.8.0-2.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking redhat-support-lib-python-0.9.7-6.el7.noarch as install for redhat-support-tool-0.9.9-3.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking python-dateutil-1.5-7.el7.noarch as install for redhat-support-tool-0.9.9-3.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking python-lxml-3.2.1-4.el7.x86_64 as install for redhat-support-tool-0.9.9-3.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking python-magic-5.11-33.el7.noarch as install for redhat-support-tool-0.9.9-3.el7.noarch Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libdb-utils-5.3.21-20.el7.x86_64 as install for rpm-4.11.3-25.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking lua-5.1.4-15.el7.x86_64 as install for rpm-4.11.3-25.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libestr-0.1.9-2.el7.x86_64 as install for rsyslog-8.24.0-12.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking logrotate-3.8.6-14.el7.x86_64 as install for rsyslog-8.24.0-12.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking libfastjson-0.99.4-2.el7.x86_64 as install for rsyslog-8.24.0-12.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking selinux-policy-3.13.1-166.el7.noarch as install for selinux-policy-targeted-3.13.1-166.el7.noarch Aug 18 08:11:50 localhost yum[2161]: Quick matched selinux-policy-3.13.1-166.el7.noarch to require for selinux-policy Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking python-rhsm-1.19.9-1.el7.x86_64 as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:50 localhost yum[2161]: TSINFO: Marking dbus-glib-0.100-7.el7.x86_64 as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking dbus-python-1.1.1-9.el7.x86_64 as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking gobject-introspection-1.50.0-1.el7.x86_64 as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-gobject-base-3.22.0-1.el7.x86_64 as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-decorator-3.4.0-3.el7.noarch as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-dmidecode-3.12.2-1.el7.x86_64 as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-ethtool-0.8-5.el7.x86_64 as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-iniparse-0.4-9.el7.noarch as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking usermode-1.111-5.el7.x86_64 as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking virt-what-1.13-10.el7.x86_64 as install for subscription-manager-1.19.21-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libgcrypt-1.5.3-14.el7.x86_64 as install for sudo-1.8.19p2-10.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched libgcrypt-1.5.3-14.el7.x86_64 to require for libgcrypt.so.11(GCRYPT_1.2)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched libgcrypt-1.5.3-14.el7.x86_64 to require for libgcrypt.so.11()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking acl-2.2.51-12.el7.x86_64 as install for systemd-219-42.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking cryptsetup-libs-1.7.4-3.el7.x86_64 as install for systemd-219-42.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking kmod-libs-20-15.el7.x86_64 as install for systemd-219-42.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libmount-2.23.2-43.el7.x86_64 as install for systemd-219-42.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched libmount-2.23.2-43.el7.x86_64 to require for libmount.so.1(MOUNT_2.20)(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking qrencode-libs-3.4.1-3.el7.x86_64 as install for systemd-219-42.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-configobj-4.7.2-7.el7.noarch as install for tuned-2.8.0-5.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-linux-procfs-0.4.9-3.el7.noarch as install for tuned-2.8.0-5.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-perf-3.10.0-693.el7.x86_64 as install for tuned-2.8.0-5.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-pyudev-0.15-9.el7.noarch as install for tuned-2.8.0-5.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-schedutils-0.4-6.el7.x86_64 as install for tuned-2.8.0-5.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libutempter-1.1.6-4.el7.x86_64 as install for util-linux-2.23.2-43.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched libutempter-1.1.6-4.el7.x86_64 to require for libutempter.so.0()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-urlgrabber-3.10-8.el7.noarch as install for yum-3.4.3-154.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking yum-metadata-parser-1.1.4-10.el7.x86_64 as install for yum-3.4.3-154.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking pygpgme-0.3-9.el7.x86_64 as install for yum-3.4.3-154.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking pyliblzma-0.5.3-11.el7.x86_64 as install for yum-3.4.3-154.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking pyxattr-0.5.1-5.el7.x86_64 as install for yum-3.4.3-154.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking rpm-python-4.11.3-25.el7.x86_64 as install for yum-3.4.3-154.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking m2crypto-0.21.1-17.el7.x86_64 as install for yum-rhn-plugin-2.0.1-9.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking rhn-client-tools-2.0.2-17.el7.noarch as install for yum-rhn-plugin-2.0.1-9.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking rhn-setup-2.0.2-17.el7.noarch as install for yum-rhn-plugin-2.0.1-9.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking fxload-2002_04_11-16.el7.x86_64 as install for alsa-tools-firmware-1.1.0-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking alsa-lib-1.1.3-3.el7.x86_64 as install for alsa-tools-firmware-1.1.0-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched alsa-lib-1.1.3-3.el7.x86_64 to require for libasound.so.2()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 32:bind-license-9.9.4-50.el7.noarch as install for 32:bind-libs-lite-9.9.4-50.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking GeoIP-1.5.0-11.el7.x86_64 as install for 32:bind-libs-lite-9.9.4-50.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libxml2-2.9.1-6.el7_2.3.x86_64 as install for 32:bind-libs-lite-9.9.4-50.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking crontabs-1.11-6.20121102git.el7.noarch as install for cronie-anacron-1.4.11-17.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libgpg-error-1.12-3.el7.x86_64 as install for cryptsetup-libs-1.7.4-3.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 1:dbus-libs-1.6.12-17.el7.x86_64 as install for 1:dbus-1.6.12-17.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched 1:dbus-libs-1.6.12-17.el7.x86_64 to require for libdbus-1.so.3()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking expat-2.1.0-10.el7_3.x86_64 as install for 1:dbus-1.6.12-17.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 7:device-mapper-1.02.140-8.el7.x86_64 as install for 7:device-mapper-libs-1.02.140-8.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libaio-0.3.109-13.el7.x86_64 as install for device-mapper-persistent-data-0.7.0-0.1.rc6.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched libaio-0.3.109-13.el7.x86_64 to require for libaio.so.1(LIBAIO_0.4)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched libaio-0.3.109-13.el7.x86_64 to require for libaio.so.1()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 1:pkgconfig-0.27.1-4.el7.x86_64 as install for dracut-033-502.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 1:hardlink-1.0-19.el7.x86_64 as install for dracut-033-502.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking kpartx-0.4.9-111.el7.x86_64 as install for dracut-033-502.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking xz-5.2.2-1.el7.x86_64 as install for dracut-033-502.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking elfutils-default-yama-scope-0.168-8.el7.noarch as install for elfutils-libs-0.168-8.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking file-libs-5.11-33.el7.x86_64 as install for file-5.11-33.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched file-libs-5.11-33.el7.x86_64 to require for libmagic.so.1()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking fipscheck-1.4.1-6.el7.x86_64 as install for fipscheck-lib-1.4.1-6.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking gettext-libs-0.19.8.1-2.el7.x86_64 as install for gettext-0.19.8.1-2.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libgomp-4.8.5-16.el7.x86_64 as install for gettext-0.19.8.1-2.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libcroco-0.6.11-1.el7.x86_64 as install for gettext-0.19.8.1-2.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched gettext-libs-0.19.8.1-2.el7.x86_64 to require for libgettextsrc-0.19.8.1.so()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libunistring-0.9.3-9.el7.x86_64 as install for gettext-0.19.8.1-2.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking shared-mime-info-1.8-3.el7.x86_64 as install for glib2-2.50.3-3.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libffi-3.0.13-18.el7.x86_64 as install for glib2-2.50.3-3.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking tzdata-2017b-1.el7.noarch as install for glibc-common-2.17-196.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 1:grub2-pc-modules-2.02-0.64.el7.noarch as install for 1:grub2-pc-2.02-0.64.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 1:grub2-tools-extra-2.02-0.64.el7.x86_64 as install for 1:grub2-pc-2.02-0.64.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 1:grub2-tools-minimal-2.02-0.64.el7.x86_64 as install for 1:grub2-pc-2.02-0.64.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking ipset-libs-6.29-1.el7.x86_64 as install for ipset-6.29-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched ipset-libs-6.29-1.el7.x86_64 to require for libipset.so.3(LIBIPSET_1.0)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched ipset-libs-6.29-1.el7.x86_64 to require for libipset.so.3(LIBIPSET_2.0)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched ipset-libs-6.29-1.el7.x86_64 to require for libipset.so.3(LIBIPSET_3.0)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched ipset-libs-6.29-1.el7.x86_64 to require for libipset.so.3()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking binutils-2.25.1-31.base.el7.x86_64 as install for kmod-20-15.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking keyutils-libs-1.5.8-3.el7.x86_64 as install for krb5-libs-1.15.1-8.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched keyutils-libs-1.5.8-3.el7.x86_64 to require for libkeyutils.so.1(KEYUTILS_0.3)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched keyutils-libs-1.5.8-3.el7.x86_64 to require for libkeyutils.so.1(KEYUTILS_1.0)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched keyutils-libs-1.5.8-3.el7.x86_64 to require for libkeyutils.so.1(KEYUTILS_1.5)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched keyutils-libs-1.5.8-3.el7.x86_64 to require for libkeyutils.so.1()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libverto-0.2.5-4.el7.x86_64 as install for krb5-libs-1.15.1-8.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libssh2-1.4.3-10.el7_2.1.x86_64 as install for libcurl-7.29.0-42.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched libssh2-1.4.3-10.el7_2.1.x86_64 to require for libssh2.so.1()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libpciaccess-0.13.4-3.el7_3.x86_64 as install for libdrm-2.4.74-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking ustr-1.0.4-16.el7.x86_64 as install for libsemanage-2.5-8.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched ustr-1.0.4-16.el7.x86_64 to require for libustr-1.0.so.1(USTR_1.0.1)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched ustr-1.0.4-16.el7.x86_64 to require for libustr-1.0.so.1()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 7:device-mapper-event-1.02.140-8.el7.x86_64 as install for 7:lvm2-libs-2.02.171-8.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-libs-2.7.5-58.el7.x86_64 as install for m2crypto-0.21.1-17.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking ncurses-base-5.9-13.20130511.el7.noarch as install for ncurses-libs-5.9-13.20130511.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking slang-2.2.4-11.el7.x86_64 as install for newt-0.52.15-4.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched slang-2.2.4-11.el7.x86_64 to require for libslang.so.2()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking nss-softokn-3.28.3-6.el7.x86_64 as install for nss-3.28.4-8.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking nss-pem-1.0.3-4.el7.x86_64 as install for nss-3.28.4-8.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking nss-sysinit-3.28.4-8.el7.x86_64 as install for nss-3.28.4-8.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking nss-tools-3.28.4-8.el7.x86_64 as install for openldap-2.4.44-5.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking ca-certificates-2017.2.14-71.el7.noarch as install for 1:openssl-libs-1.0.2k-8.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking cracklib-dicts-2.9.0-11.el7.x86_64 as install for pam-1.1.8-18.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libpwquality-1.2.3-4.el7.x86_64 as install for pam-1.1.8-18.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking cracklib-2.9.0-11.el7.x86_64 as install for pam-1.1.8-18.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking mozjs17-17.0.0-19.el7.x86_64 as install for polkit-0.112-12.el7_3.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking polkit-pkla-compat-0.1-4.el7.x86_64 as install for polkit-0.112-12.el7_3.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking gpgme-1.3.2-5.el7.x86_64 as install for pygpgme-0.3-9.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched gpgme-1.3.2-5.el7.x86_64 to require for libgpgme.so.11(GPGME_1.1)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched gpgme-1.3.2-5.el7.x86_64 to require for libgpgme.so.11()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libxml2-python-2.9.1-6.el7_2.3.x86_64 as install for python-dmidecode-3.12.2-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched libxml2-python-2.9.1-6.el7_2.3.x86_64 to require for libxml2mod.so()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libnl-1.1.4-3.el7.x86_64 as install for python-ethtool-0.8-5.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-slip-dbus-0.4.0-2.el7.noarch as install for python-firewall-0.4.4.4-6.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libxslt-1.1.28-5.el7.x86_64 as install for python-lxml-3.2.1-4.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched libxslt-1.1.28-5.el7.x86_64 to require for libxslt.so.1(LIBXML2_1.0.18)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched libxslt-1.1.28-5.el7.x86_64 to require for libxslt.so.1(LIBXML2_1.0.22)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched libxslt-1.1.28-5.el7.x86_64 to require for libxslt.so.1(LIBXML2_1.0.24)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched libxslt-1.1.28-5.el7.x86_64 to require for libxslt.so.1(LIBXML2_1.1.2)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched libxslt-1.1.28-5.el7.x86_64 to require for libxslt.so.1(LIBXML2_1.1.26)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched libxslt-1.1.28-5.el7.x86_64 to require for libxslt.so.1(LIBXML2_1.1.9)(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched libxslt-1.1.28-5.el7.x86_64 to require for libexslt.so.0()(64bit) Aug 18 08:11:51 localhost yum[2161]: Quick matched libxslt-1.1.28-5.el7.x86_64 to require for libxslt.so.1()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-rhsm-certificates-1.19.9-1.el7.x86_64 as install for python-rhsm-1.19.9-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-pycurl-7.19.0-19.el7.x86_64 as install for python-urlgrabber-3.10-8.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking rhnlib-2.5.65-4.el7.noarch as install for rhn-client-tools-2.0.2-17.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking gnupg2-2.0.22-4.el7.x86_64 as install for rhn-client-tools-2.0.2-17.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking newt-python-0.52.15-4.el7.x86_64 as install for rhn-client-tools-2.0.2-17.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-gudev-147.2-7.el7.x86_64 as install for rhn-client-tools-2.0.2-17.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking python-hwdata-1.7.3-4.el7.noarch as install for rhn-client-tools-2.0.2-17.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking rhnsd-5.0.13-7.el7.x86_64 as install for rhn-setup-2.0.2-17.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking rpm-build-libs-4.11.3-25.el7.x86_64 as install for rpm-python-4.11.3-25.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: Quick matched rpm-build-libs-4.11.3-25.el7.x86_64 to require for librpmsign.so.1()(64bit) Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libteam-1.25-5.el7.x86_64 as install for teamd-1.25-5.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libdaemon-0.14-7.el7.x86_64 as install for teamd-1.25-5.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libnl3-cli-3.2.28-4.el7.x86_64 as install for teamd-1.25-5.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 1:dmidecode-3.0-5.el7.x86_64 as install for virt-what-1.13-10.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking desktop-file-utils-0.23-1.el7.x86_64 as install for xdg-utils-1.1.0-0.17.20120809git.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking sqlite-3.7.17-8.el7.x86_64 as install for yum-metadata-parser-1.1.4-10.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking p11-kit-0.23.5-3.el7.x86_64 as install for ca-certificates-2017.2.14-71.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking p11-kit-trust-0.23.5-3.el7.x86_64 as install for ca-certificates-2017.2.14-71.el7.noarch Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking 1:emacs-filesystem-24.3-19.el7_3.noarch as install for desktop-file-utils-0.23-1.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking libassuan-2.1.0-3.el7.x86_64 as install for gnupg2-2.0.22-4.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking pinentry-0.8.1-17.el7.x86_64 as install for gnupg2-2.0.22-4.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking pth-2.0.7-23.el7.x86_64 as install for gnupg2-2.0.22-4.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking freetype-2.4.11-15.el7.x86_64 as install for 1:grub2-tools-extra-2.02-0.64.el7.x86_64 Aug 18 08:11:51 localhost yum[2161]: TSINFO: Marking hwdata-0.252-8.6.el7.x86_64 as install for libpciaccess-0.13.4-3.el7_3.x86_64 Aug 18 08:11:52 localhost yum[2161]: TSINFO: Marking libgudev1-219-42.el7.x86_64 as install for python-gudev-147.2-7.el7.x86_64 Aug 18 08:11:52 localhost yum[2161]: TSINFO: Marking pygobject2-2.28.6-11.el7.x86_64 as install for python-gudev-147.2-7.el7.x86_64 Aug 18 08:11:52 localhost yum[2161]: TSINFO: Marking python-slip-0.4.0-2.el7.noarch as install for python-slip-dbus-0.4.0-2.el7.noarch Aug 18 08:11:52 localhost yum[2161]: TSINFO: Marking pyOpenSSL-0.13.1-3.el7.x86_64 as install for rhnlib-2.5.65-4.el7.noarch Aug 18 08:11:52 localhost yum[2161]: TSINFO: Marking rhn-check-2.0.2-17.el7.noarch as install for rhnsd-5.0.13-7.el7.x86_64 Aug 18 08:11:52 localhost yum[2161]: TSINFO: Marking libtasn1-4.10-1.el7.x86_64 as install for p11-kit-trust-0.23.5-3.el7.x86_64 Aug 18 08:11:52 localhost yum[2161]: Quick matched libtasn1-4.10-1.el7.x86_64 to require for libtasn1.so.6()(64bit) Aug 18 08:11:52 localhost yum[2161]: TSINFO: Marking libselinux-python-2.5-11.el7.x86_64 as install for python-slip-0.4.0-2.el7.noarch Aug 18 08:11:52 localhost yum[2161]: Depsolve time: 3.481 Aug 18 08:11:52 localhost packaging[2161]: buildTransaction = (2, [u'Success - deps resolved']) Aug 18 08:11:52 localhost packaging[2161]: success Aug 18 08:11:52 localhost packaging[2161]: 326 packages selected totalling 1065.85 MiB Aug 18 08:11:52 localhost packaging[2161]: deleting yum transaction info Aug 18 08:11:52 localhost packaging[2161]: getting release version from tree at None (7.4) Aug 18 08:11:52 localhost packaging[2161]: got a release version of 7.4 Aug 18 08:11:52 localhost packaging[2161]: Running anaconda-yum to install packages Aug 18 08:11:52 localhost program[2161]: Running... /usr/libexec/anaconda/anaconda-yum --config /tmp/anaconda-yum.conf --tsfile /mnt/sysimage/anaconda-yum.yumtx --rpmlog /tmp/rpm-script.log --installroot /mnt/sysimage --release 7.4 --arch x86_64 --macro __dbi_htconfig hash nofsync %{__dbi_other} %{__dbi_perms} --macro __file_context_path /etc/selinux/targeted/contexts/files/file_contexts Aug 18 08:11:53 localhost kernel: type=1400 audit(1503043913.335:104): avc: denied { read write } for pid=3568 comm="ldconfig" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Aug 18 08:11:53 localhost packaging[2161]: Loading "langpacks" plugin Aug 18 08:11:53 localhost packaging[2161]: Configuration file /tmp/yum.pluginconf.d/product-id.conf not found Aug 18 08:11:53 localhost packaging[2161]: Plugin "product-id" can't be imported Aug 18 08:11:53 localhost packaging[2161]: No plugin match for: fastestmirror Aug 18 08:11:53 localhost packaging[2161]: No plugin match for: langpacks Aug 18 08:11:53 localhost packaging[2161]: Adding en_US.UTF-8 to language list Aug 18 08:11:53 localhost packaging[2161]: Config time: 0.075 Aug 18 08:11:53 localhost packaging[2161]: rpmdb time: 0.000 Aug 18 08:11:53 localhost packaging[2161]: Setting up Package Sacks Aug 18 08:11:53 localhost packaging[2161]: pkgsack time: 0.015 Aug 18 08:11:53 localhost packaging[2161]: populate transaction set Aug 18 08:11:53 localhost packaging[2161]: Member: fipscheck-lib.x86_64 0:1.4.1-6.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package fipscheck-lib-1.4.1-6.el7.x86_64 in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: gzip.x86_64 0:1.5-9.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package gzip-1.5-9.el7.x86_64 in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: pygpgme.x86_64 0:0.3-9.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package pygpgme-0.3-9.el7.x86_64 in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: rpm.x86_64 0:4.11.3-25.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package rpm-4.11.3-25.el7.x86_64 in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: newt.x86_64 0:0.52.15-4.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package newt-0.52.15-4.el7.x86_64 in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: pkgconfig.x86_64 1:0.27.1-4.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package 1:pkgconfig-0.27.1-4.el7.x86_64 in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: plymouth.x86_64 0:0.8.9-0.28.20140113.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package plymouth-0.8.9-0.28.20140113.el7.x86_64 in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: python-slip-dbus.noarch 0:0.4.0-2.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package python-slip-dbus-0.4.0-2.el7.noarch in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: chrony.x86_64 0:3.1-2.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package chrony-3.1-2.el7.x86_64 in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: Red_Hat_Enterprise_Linux-Release_Notes-7-en-US.noarch 0:7-2.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package Red_Hat_Enterprise_Linux-Release_Notes-7-en-US-7-2.el7.noarch in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: redhat-support-lib-python.noarch 0:0.9.7-6.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package redhat-support-lib-python-0.9.7-6.el7.noarch in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: python-lxml.x86_64 0:3.2.1-4.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package python-lxml-3.2.1-4.el7.x86_64 in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: selinux-policy.noarch 0:3.13.1-166.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package selinux-policy-3.13.1-166.el7.noarch in mode u Aug 18 08:11:53 localhost packaging[2161]: Member: iptables.x86_64 0:1.4.21-18.el7 - u Aug 18 08:11:53 localhost packaging[2161]: Adding Package iptables-1.4.21-18.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: pcre.x86_64 0:8.32-17.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package pcre-8.32-17.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: plymouth-scripts.x86_64 0:0.8.9-0.28.20140113.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package plymouth-scripts-0.8.9-0.28.20140113.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: sysvinit-tools.x86_64 0:2.88-14.dsf.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package sysvinit-tools-2.88-14.dsf.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: libcurl.x86_64 0:7.29.0-42.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package libcurl-7.29.0-42.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: grub2-tools.x86_64 1:2.02-0.64.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package 1:grub2-tools-2.02-0.64.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: pciutils-libs.x86_64 0:3.5.1-2.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package pciutils-libs-3.5.1-2.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: ipset.x86_64 0:6.29-1.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package ipset-6.29-1.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: device-mapper-event-libs.x86_64 7:1.02.140-8.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package 7:device-mapper-event-libs-1.02.140-8.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: iwl6000-firmware.noarch 0:9.221.4.1-56.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package iwl6000-firmware-9.221.4.1-56.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: nss-util.x86_64 0:3.28.4-3.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package nss-util-3.28.4-3.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: ethtool.x86_64 2:4.8-1.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package 2:ethtool-4.8-1.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: nss-sysinit.x86_64 0:3.28.4-8.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package nss-sysinit-3.28.4-8.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: NetworkManager-libnm.x86_64 1:1.8.0-9.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package 1:NetworkManager-libnm-1.8.0-9.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: yum-rhn-plugin.noarch 0:2.0.1-9.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package yum-rhn-plugin-2.0.1-9.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: iwl3945-firmware.noarch 0:15.32.2.9-56.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package iwl3945-firmware-15.32.2.9-56.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: gettext.x86_64 0:0.19.8.1-2.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package gettext-0.19.8.1-2.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: python-decorator.noarch 0:3.4.0-3.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package python-decorator-3.4.0-3.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: iprutils.x86_64 0:2.4.14.1-1.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package iprutils-2.4.14.1-1.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: device-mapper.x86_64 7:1.02.140-8.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package 7:device-mapper-1.02.140-8.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: audit.x86_64 0:2.7.6-3.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package audit-2.7.6-3.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: kbd-legacy.noarch 0:1.15.5-13.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package kbd-legacy-1.15.5-13.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: nss-pem.x86_64 0:1.0.3-4.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package nss-pem-1.0.3-4.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: file-libs.x86_64 0:5.11-33.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package file-libs-5.11-33.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: lvm2.x86_64 7:2.02.171-8.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package 7:lvm2-2.02.171-8.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: hostname.x86_64 0:3.13-3.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package hostname-3.13-3.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: linux-firmware.noarch 0:20170606-56.gitc990aae.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package linux-firmware-20170606-56.gitc990aae.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: basesystem.noarch 0:10.0-7.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package basesystem-10.0-7.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: gobject-introspection.x86_64 0:1.50.0-1.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package gobject-introspection-1.50.0-1.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: zlib.x86_64 0:1.2.7-17.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package zlib-1.2.7-17.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: libblkid.x86_64 0:2.23.2-43.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package libblkid-2.23.2-43.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: dhclient.x86_64 12:4.2.5-58.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package 12:dhclient-4.2.5-58.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: python-urlgrabber.noarch 0:3.10-8.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package python-urlgrabber-3.10-8.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: subscription-manager.x86_64 0:1.19.21-1.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package subscription-manager-1.19.21-1.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: irqbalance.x86_64 3:1.0.7-10.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package 3:irqbalance-1.0.7-10.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: fipscheck.x86_64 0:1.4.1-6.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package fipscheck-1.4.1-6.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: iwl105-firmware.noarch 0:18.168.6.1-56.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package iwl105-firmware-18.168.6.1-56.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: hardlink.x86_64 1:1.0-19.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package 1:hardlink-1.0-19.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: libcom_err.x86_64 0:1.42.9-10.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package libcom_err-1.42.9-10.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: parted.x86_64 0:3.1-28.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package parted-3.1-28.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: libnfnetlink.x86_64 0:1.0.1-4.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package libnfnetlink-1.0.1-4.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: numactl-libs.x86_64 0:2.0.9-6.el7_2 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package numactl-libs-2.0.9-6.el7_2.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: nss.x86_64 0:3.28.4-8.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package nss-3.28.4-8.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: sudo.x86_64 0:1.8.19p2-10.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package sudo-1.8.19p2-10.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: cyrus-sasl-lib.x86_64 0:2.1.26-21.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package cyrus-sasl-lib-2.1.26-21.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: iwl7265-firmware.noarch 0:22.0.7.0-56.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package iwl7265-firmware-22.0.7.0-56.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: iwl2000-firmware.noarch 0:18.168.6.1-56.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package iwl2000-firmware-18.168.6.1-56.el7.noarch in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: pinentry.x86_64 0:0.8.1-17.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package pinentry-0.8.1-17.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: cracklib-dicts.x86_64 0:2.9.0-11.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package cracklib-dicts-2.9.0-11.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: libacl.x86_64 0:2.2.51-12.el7 - u Aug 18 08:11:54 localhost packaging[2161]: Adding Package libacl-2.2.51-12.el7.x86_64 in mode u Aug 18 08:11:54 localhost packaging[2161]: Member: ebtables.x86_64 0:2.0.10-15.el7 - u Aug 18 08:11:56 localhost systemd-journal[1797]: Suppressed 254 messages from /system.slice/anaconda.service Aug 18 08:11:56 localhost packaging[2161]: Adding Package openssh-server-7.4p1-11.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: initscripts.x86_64 0:9.49.39-1.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package initscripts-9.49.39-1.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: rhn-setup.noarch 0:2.0.2-17.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package rhn-setup-2.0.2-17.el7.noarch in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: newt-python.x86_64 0:0.52.15-4.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package newt-python-0.52.15-4.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: rhnlib.noarch 0:2.5.65-4.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package rhnlib-2.5.65-4.el7.noarch in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: pygobject2.x86_64 0:2.28.6-11.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package pygobject2-2.28.6-11.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libaio.x86_64 0:0.3.109-13.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libaio-0.3.109-13.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: pam.x86_64 0:1.1.8-18.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package pam-1.1.8-18.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: acl.x86_64 0:2.2.51-12.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package acl-2.2.51-12.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: python-rhsm-certificates.x86_64 0:1.19.9-1.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package python-rhsm-certificates-1.19.9-1.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: redhat-release-server.x86_64 0:7.4-18.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package redhat-release-server-7.4-18.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: openssh-clients.x86_64 0:7.4p1-11.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package openssh-clients-7.4p1-11.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: tuned.noarch 0:2.8.0-5.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package tuned-2.8.0-5.el7.noarch in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: python-dmidecode.x86_64 0:3.12.2-1.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package python-dmidecode-3.12.2-1.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: kernel-tools.x86_64 0:3.10.0-693.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package kernel-tools-3.10.0-693.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libpipeline.x86_64 0:1.2.3-3.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libpipeline-1.2.3-3.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: ustr.x86_64 0:1.0.4-16.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package ustr-1.0.4-16.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: xz.x86_64 0:5.2.2-1.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package xz-5.2.2-1.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: desktop-file-utils.x86_64 0:0.23-1.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package desktop-file-utils-0.23-1.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libxslt.x86_64 0:1.1.28-5.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libxslt-1.1.28-5.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: gdbm.x86_64 0:1.10-8.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package gdbm-1.10-8.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: cronie-anacron.x86_64 0:1.4.11-17.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package cronie-anacron-1.4.11-17.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: openldap.x86_64 0:2.4.44-5.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package openldap-2.4.44-5.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libestr.x86_64 0:0.1.9-2.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libestr-0.1.9-2.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: python-pycurl.x86_64 0:7.19.0-19.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package python-pycurl-7.19.0-19.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: iwl6000g2b-firmware.noarch 0:17.168.5.2-56.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package iwl6000g2b-firmware-17.168.5.2-56.el7.noarch in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: grep.x86_64 0:2.20-3.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package grep-2.20-3.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: xz-libs.x86_64 0:5.2.2-1.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package xz-libs-5.2.2-1.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: grub2.x86_64 1:2.02-0.64.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package 1:grub2-2.02-0.64.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: usermode.x86_64 0:1.111-5.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package usermode-1.111-5.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: procps-ng.x86_64 0:3.3.10-16.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package procps-ng-3.3.10-16.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: lsscsi.x86_64 0:0.27-6.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package lsscsi-0.27-6.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libmount.x86_64 0:2.23.2-43.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libmount-2.23.2-43.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libfastjson.x86_64 0:0.99.4-2.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libfastjson-0.99.4-2.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libteam.x86_64 0:1.25-5.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libteam-1.25-5.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libcap.x86_64 0:2.22-9.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libcap-2.22-9.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: python.x86_64 0:2.7.5-58.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package python-2.7.5-58.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: rpm-libs.x86_64 0:4.11.3-25.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package rpm-libs-4.11.3-25.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: dracut-network.x86_64 0:033-502.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package dracut-network-033-502.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: dracut.x86_64 0:033-502.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package dracut-033-502.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: glib2.x86_64 0:2.50.3-3.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package glib2-2.50.3-3.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: grub2-common.noarch 1:2.02-0.64.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package 1:grub2-common-2.02-0.64.el7.noarch in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: python-configobj.noarch 0:4.7.2-7.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package python-configobj-4.7.2-7.el7.noarch in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: vim-minimal.x86_64 2:7.4.160-2.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package 2:vim-minimal-7.4.160-2.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: rhn-check.noarch 0:2.0.2-17.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package rhn-check-2.0.2-17.el7.noarch in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: device-mapper-event.x86_64 7:1.02.140-8.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package 7:device-mapper-event-1.02.140-8.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libuser.x86_64 0:0.60-7.el7_1 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libuser-0.60-7.el7_1.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: expat.x86_64 0:2.1.0-10.el7_3 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package expat-2.1.0-10.el7_3.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: less.x86_64 0:458-9.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package less-458-9.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: iwl2030-firmware.noarch 0:18.168.6.1-56.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package iwl2030-firmware-18.168.6.1-56.el7.noarch in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: kexec-tools.x86_64 0:2.0.14-17.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package kexec-tools-2.0.14-17.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: python-gobject-base.x86_64 0:3.22.0-1.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package python-gobject-base-3.22.0-1.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: rsyslog.x86_64 0:8.24.0-12.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package rsyslog-8.24.0-12.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: redhat-support-tool.noarch 0:0.9.9-3.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package redhat-support-tool-0.9.9-3.el7.noarch in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: postfix.x86_64 2:2.10.1-6.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package 2:postfix-2.10.1-6.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: gpgme.x86_64 0:1.3.2-5.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package gpgme-1.3.2-5.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libselinux.x86_64 0:2.5-11.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libselinux-2.5-11.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libtasn1.x86_64 0:4.10-1.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libtasn1-4.10-1.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: elfutils-libs.x86_64 0:0.168-8.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package elfutils-libs-0.168-8.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: systemd-sysv.x86_64 0:219-42.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package systemd-sysv-219-42.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: elfutils-default-yama-scope.noarch 0:0.168-8.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package elfutils-default-yama-scope-0.168-8.el7.noarch in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: shared-mime-info.x86_64 0:1.8-3.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package shared-mime-info-1.8-3.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libnetfilter_conntrack.x86_64 0:1.0.6-1.el7_3 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libnetfilter_conntrack-1.0.6-1.el7_3.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libgudev1.x86_64 0:219-42.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libgudev1-219-42.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: keyutils-libs.x86_64 0:1.5.8-3.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package keyutils-libs-1.5.8-3.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: libss.x86_64 0:1.42.9-10.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package libss-1.42.9-10.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: freetype.x86_64 0:2.4.11-15.el7 - u Aug 18 08:11:56 localhost packaging[2161]: Adding Package freetype-2.4.11-15.el7.x86_64 in mode u Aug 18 08:11:56 localhost packaging[2161]: Member: kernel-tools-libs.x86_64 0:3.10.0-693.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package kernel-tools-libs-3.10.0-693.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: ncurses-base.noarch 0:5.9-13.20130511.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package ncurses-base-5.9-13.20130511.el7.noarch in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libnl.x86_64 0:1.1.4-3.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libnl-1.1.4-3.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: grubby.x86_64 0:8.28-23.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package grubby-8.28-23.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: util-linux.x86_64 0:2.23.2-43.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package util-linux-2.23.2-43.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: kernel.x86_64 0:3.10.0-693.el7 - i Aug 18 08:11:57 localhost packaging[2161]: Adding Package kernel-3.10.0-693.el7.x86_64 in mode i Aug 18 08:11:57 localhost packaging[2161]: Member: libgcc.x86_64 0:4.8.5-16.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libgcc-4.8.5-16.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libgpg-error.x86_64 0:1.12-3.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libgpg-error-1.12-3.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: iproute.x86_64 0:3.10.0-87.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package iproute-3.10.0-87.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: iwl7260-firmware.noarch 0:22.0.7.0-56.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package iwl7260-firmware-22.0.7.0-56.el7.noarch in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: setup.noarch 0:2.8.71-7.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package setup-2.8.71-7.el7.noarch in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: bind-libs-lite.x86_64 32:9.9.4-50.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package 32:bind-libs-lite-9.9.4-50.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libstdc++.x86_64 0:4.8.5-16.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libstdc++-4.8.5-16.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: binutils.x86_64 0:2.25.1-31.base.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package binutils-2.25.1-31.base.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: python-dateutil.noarch 0:1.5-7.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package python-dateutil-1.5-7.el7.noarch in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libattr.x86_64 0:2.4.46-12.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libattr-2.4.46-12.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: dbus-libs.x86_64 1:1.6.12-17.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package 1:dbus-libs-1.6.12-17.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: man-db.x86_64 0:2.6.3-9.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package man-db-2.6.3-9.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: bash.x86_64 0:4.2.46-28.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package bash-4.2.46-28.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: NetworkManager-config-server.noarch 1:1.8.0-9.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package 1:NetworkManager-config-server-1.8.0-9.el7.noarch in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: python-rhsm.x86_64 0:1.19.9-1.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package python-rhsm-1.19.9-1.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: kbd.x86_64 0:1.15.5-13.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package kbd-1.15.5-13.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: grub2-tools-extra.x86_64 1:2.02-0.64.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package 1:grub2-tools-extra-2.02-0.64.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: cracklib.x86_64 0:2.9.0-11.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package cracklib-2.9.0-11.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libutempter.x86_64 0:1.1.6-4.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libutempter-1.1.6-4.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: iwl3160-firmware.noarch 0:22.0.7.0-56.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package iwl3160-firmware-22.0.7.0-56.el7.noarch in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: grub2-tools-minimal.x86_64 1:2.02-0.64.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package 1:grub2-tools-minimal-2.02-0.64.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: bind-license.noarch 32:9.9.4-50.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package 32:bind-license-9.9.4-50.el7.noarch in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: lvm2-libs.x86_64 7:2.02.171-8.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package 7:lvm2-libs-2.02.171-8.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libxml2-python.x86_64 0:2.9.1-6.el7_2.3 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libxml2-python-2.9.1-6.el7_2.3.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: rhnsd.x86_64 0:5.0.13-7.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package rhnsd-5.0.13-7.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: logrotate.x86_64 0:3.8.6-14.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package logrotate-3.8.6-14.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libcap-ng.x86_64 0:0.7.5-4.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libcap-ng-0.7.5-4.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: python-ethtool.x86_64 0:0.8-5.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package python-ethtool-0.8-5.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: p11-kit-trust.x86_64 0:0.23.5-3.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package p11-kit-trust-0.23.5-3.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libsemanage.x86_64 0:2.5-8.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libsemanage-2.5-8.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libnl3-cli.x86_64 0:3.2.28-4.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libnl3-cli-3.2.28-4.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: dbus-glib.x86_64 0:0.100-7.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package dbus-glib-0.100-7.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: virt-what.x86_64 0:1.13-10.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package virt-what-1.13-10.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: groff-base.x86_64 0:1.22.2-8.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package groff-base-1.22.2-8.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libselinux-python.x86_64 0:2.5-11.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libselinux-python-2.5-11.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libgcrypt.x86_64 0:1.5.3-14.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libgcrypt-1.5.3-14.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: iwl135-firmware.noarch 0:18.168.6.1-56.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package iwl135-firmware-18.168.6.1-56.el7.noarch in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: pyxattr.x86_64 0:0.5.1-5.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package pyxattr-0.5.1-5.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: rpm-python.x86_64 0:4.11.3-25.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package rpm-python-4.11.3-25.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: libidn.x86_64 0:1.28-4.el7 - u Aug 18 08:11:57 localhost packaging[2161]: Adding Package libidn-1.28-4.el7.x86_64 in mode u Aug 18 08:11:57 localhost packaging[2161]: Member: sed.x86_64 0:4.2.2-5.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package sed-4.2.2-5.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: rpm-build-libs.x86_64 0:4.11.3-25.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package rpm-build-libs-4.11.3-25.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: dhcp-common.x86_64 12:4.2.5-58.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package 12:dhcp-common-4.2.5-58.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: findutils.x86_64 1:4.5.11-5.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package 1:findutils-4.5.11-5.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: dhcp-libs.x86_64 12:4.2.5-58.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package 12:dhcp-libs-4.2.5-58.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: kmod-libs.x86_64 0:20-15.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package kmod-libs-20-15.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: GeoIP.x86_64 0:1.5.0-11.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package GeoIP-1.5.0-11.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: dbus-python.x86_64 0:1.1.1-9.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package dbus-python-1.1.1-9.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: e2fsprogs.x86_64 0:1.42.9-10.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package e2fsprogs-1.42.9-10.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: nss-tools.x86_64 0:3.28.4-8.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package nss-tools-3.28.4-8.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: python-perf.x86_64 0:3.10.0-693.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package python-perf-3.10.0-693.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: python-hwdata.noarch 0:1.7.3-4.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package python-hwdata-1.7.3-4.el7.noarch in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: ncurses.x86_64 0:5.9-13.20130511.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package ncurses-5.9-13.20130511.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: cpio.x86_64 0:2.11-24.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package cpio-2.11-24.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: ca-certificates.noarch 0:2017.2.14-71.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package ca-certificates-2017.2.14-71.el7.noarch in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: mariadb-libs.x86_64 1:5.5.56-2.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package 1:mariadb-libs-5.5.56-2.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: python-slip.noarch 0:0.4.0-2.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package python-slip-0.4.0-2.el7.noarch in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: hwdata.x86_64 0:0.252-8.6.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package hwdata-0.252-8.6.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: ncurses-libs.x86_64 0:5.9-13.20130511.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package ncurses-libs-5.9-13.20130511.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: info.x86_64 0:5.1-4.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package info-5.1-4.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: biosdevname.x86_64 0:0.7.2-2.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package biosdevname-0.7.2-2.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: python-libs.x86_64 0:2.7.5-58.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package python-libs-2.7.5-58.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: Member: yum-metadata-parser.x86_64 0:1.1.4-10.el7 - u Aug 18 08:11:58 localhost packaging[2161]: Adding Package yum-metadata-parser-1.1.4-10.el7.x86_64 in mode u Aug 18 08:11:58 localhost packaging[2161]: check transaction set Aug 18 08:11:58 localhost packaging[2161]: order transaction set Aug 18 08:11:58 localhost packaging[2161]: running transaction Aug 18 08:11:58 localhost packaging[2161]: Preparing transaction from installation source Aug 18 08:11:59 localhost packaging[2161]: Installing libgcc (1/326) Aug 18 08:11:59 localhost packaging[2161]: Installing grub2-common (2/326) Aug 18 08:11:59 localhost packaging[2161]: Installing redhat-release-server (3/326) Aug 18 08:11:59 localhost packaging[2161]: Installing setup (4/326) Aug 18 08:11:59 localhost packaging[2161]: Installing filesystem (5/326) Aug 18 08:11:59 localhost packaging[2161]: Installing tzdata (6/326) Aug 18 08:12:01 localhost packaging[2161]: Installing basesystem (7/326) Aug 18 08:12:01 localhost packaging[2161]: Installing grub2-pc-modules (8/326) Aug 18 08:12:01 localhost packaging[2161]: Installing bind-license (9/326) Aug 18 08:12:01 localhost packaging[2161]: Installing ncurses-base (10/326) Aug 18 08:12:01 localhost packaging[2161]: Installing nss-softokn-freebl (11/326) Aug 18 08:12:01 localhost packaging[2161]: Installing glibc-common (12/326) Aug 18 08:12:06 localhost packaging[2161]: Installing glibc (13/326) Aug 18 08:12:11 localhost packaging[2161]: Installing libstdc++ (14/326) Aug 18 08:12:11 localhost packaging[2161]: Installing ncurses-libs (15/326) Aug 18 08:12:11 localhost packaging[2161]: Installing bash (16/326) Aug 18 08:12:11 localhost packaging[2161]: Installing libsepol (17/326) Aug 18 08:12:11 localhost packaging[2161]: Installing pcre (18/326) Aug 18 08:12:12 localhost packaging[2161]: Installing libselinux (19/326) Aug 18 08:12:12 localhost packaging[2161]: Installing zlib (20/326) Aug 18 08:12:12 localhost packaging[2161]: Installing info (21/326) Aug 18 08:12:12 localhost packaging[2161]: Installing xz-libs (22/326) Aug 18 08:12:12 localhost packaging[2161]: Installing nspr (23/326) Aug 18 08:12:12 localhost packaging[2161]: Installing libuuid (24/326) Aug 18 08:12:12 localhost packaging[2161]: Installing nss-util (25/326) Aug 18 08:12:12 localhost packaging[2161]: Installing sed (26/326) Aug 18 08:12:13 localhost packaging[2161]: Installing popt (27/326) Aug 18 08:12:13 localhost packaging[2161]: Installing chkconfig (28/326) Aug 18 08:12:13 localhost packaging[2161]: Installing libxml2 (29/326) Aug 18 08:12:13 localhost packaging[2161]: Installing libcom_err (30/326) Aug 18 08:12:13 localhost packaging[2161]: Installing libdb (31/326) Aug 18 08:12:13 localhost packaging[2161]: Installing bzip2-libs (32/326) Aug 18 08:12:13 localhost packaging[2161]: Installing readline (33/326) Aug 18 08:12:14 localhost packaging[2161]: Installing grep (34/326) Aug 18 08:12:14 localhost packaging[2161]: Installing gawk (35/326) Aug 18 08:12:14 localhost packaging[2161]: Installing elfutils-libelf (36/326) Aug 18 08:12:15 localhost packaging[2161]: Installing libffi (37/326) Aug 18 08:12:15 localhost packaging[2161]: Installing libgpg-error (38/326) Aug 18 08:12:15 localhost packaging[2161]: Installing libgcrypt (39/326) Aug 18 08:12:15 localhost packaging[2161]: Installing libattr (40/326) Aug 18 08:12:15 localhost packaging[2161]: Installing libacl (41/326) Aug 18 08:12:15 localhost packaging[2161]: Installing libcap (42/326) Aug 18 08:12:15 localhost packaging[2161]: Installing libcap-ng (43/326) Aug 18 08:12:15 localhost packaging[2161]: Installing audit-libs (44/326) Aug 18 08:12:15 localhost packaging[2161]: Installing which (45/326) Aug 18 08:12:15 localhost packaging[2161]: Installing cpio (46/326) Aug 18 08:12:15 localhost packaging[2161]: Installing libnl3 (47/326) Aug 18 08:12:15 localhost packaging[2161]: Installing jansson (48/326) Aug 18 08:12:16 localhost packaging[2161]: Installing expat (49/326) Aug 18 08:12:16 localhost packaging[2161]: Installing dbus-libs (50/326) Aug 18 08:12:16 localhost packaging[2161]: Installing lua (51/326) Aug 18 08:12:16 localhost packaging[2161]: Installing diffutils (52/326) Aug 18 08:12:16 localhost packaging[2161]: Installing findutils (53/326) Aug 18 08:12:16 localhost packaging[2161]: Installing sqlite (54/326) Aug 18 08:12:16 localhost packaging[2161]: Installing file-libs (55/326) Aug 18 08:12:16 localhost packaging[2161]: Installing file (56/326) Aug 18 08:12:16 localhost packaging[2161]: Installing libmnl (57/326) Aug 18 08:12:17 localhost packaging[2161]: Installing nss-softokn (58/326) Aug 18 08:12:17 localhost packaging[2161]: Installing libnl3-cli (59/326) Aug 18 08:12:17 localhost packaging[2161]: Installing libassuan (60/326) Aug 18 08:12:17 localhost packaging[2161]: Installing p11-kit (61/326) Aug 18 08:12:17 localhost packaging[2161]: Installing cyrus-sasl-lib (62/326) Aug 18 08:12:17 localhost packaging[2161]: Installing e2fsprogs-libs (63/326) Aug 18 08:12:17 localhost packaging[2161]: Installing groff-base (64/326) Aug 18 08:12:18 localhost packaging[2161]: Installing xz (65/326) Aug 18 08:12:18 localhost packaging[2161]: Installing libgomp (66/326) Aug 18 08:12:18 localhost packaging[2161]: Installing libunistring (67/326) Aug 18 08:12:18 localhost packaging[2161]: Installing libidn (68/326) Aug 18 08:12:18 localhost packaging[2161]: Installing libedit (69/326) Aug 18 08:12:18 localhost packaging[2161]: Installing sysvinit-tools (70/326) Aug 18 08:12:18 localhost packaging[2161]: Installing pciutils-libs (71/326) Aug 18 08:12:18 localhost packaging[2161]: Installing ethtool (72/326) Aug 18 08:12:18 localhost packaging[2161]: Installing hostname (73/326) Aug 18 08:12:18 localhost packaging[2161]: Installing libnfnetlink (74/326) Aug 18 08:12:18 localhost packaging[2161]: Installing slang (75/326) Aug 18 08:12:18 localhost chronyd[2364]: Received KoD RATE from 172.104.8.139 Aug 18 08:12:18 localhost packaging[2161]: Installing newt (76/326) Aug 18 08:12:19 localhost packaging[2161]: Installing tcp_wrappers-libs (77/326) Aug 18 08:12:19 localhost packaging[2161]: Installing lzo (78/326) Aug 18 08:12:19 localhost packaging[2161]: Installing gdbm (79/326) Aug 18 08:12:19 localhost packaging[2161]: Installing keyutils-libs (80/326) Aug 18 08:12:19 localhost packaging[2161]: Installing libnetfilter_conntrack (81/326) Aug 18 08:12:19 localhost packaging[2161]: Installing iptables (82/326) Aug 18 08:12:19 localhost packaging[2161]: Installing iproute (83/326) Aug 18 08:12:19 localhost packaging[2161]: Installing less (84/326) Aug 18 08:12:19 localhost packaging[2161]: Installing libteam (85/326) Aug 18 08:12:20 localhost packaging[2161]: Installing ipset-libs (86/326) Aug 18 08:12:20 localhost packaging[2161]: Installing ipset (87/326) Aug 18 08:12:20 localhost packaging[2161]: Installing tar (88/326) Aug 18 08:12:20 localhost packaging[2161]: Installing acl (89/326) Aug 18 08:12:20 localhost packaging[2161]: Installing vim-minimal (90/326) Aug 18 08:12:20 localhost packaging[2161]: Installing libxslt (91/326) Aug 18 08:12:20 localhost packaging[2161]: Installing libdb-utils (92/326) Aug 18 08:12:20 localhost packaging[2161]: Installing libss (93/326) Aug 18 08:12:20 localhost packaging[2161]: Installing pinentry (94/326) Aug 18 08:12:21 localhost packaging[2161]: Installing mozjs17 (95/326) Aug 18 08:12:21 localhost packaging[2161]: Installing kmod-libs (96/326) Aug 18 08:12:21 localhost packaging[2161]: Installing GeoIP (97/326) Aug 18 08:12:21 localhost packaging[2161]: Installing libselinux-utils (98/326) Aug 18 08:12:21 localhost packaging[2161]: Installing elfutils-default-yama-scope (99/326) Aug 18 08:12:21 localhost packaging[2161]: Installing elfutils-libs (100/326) Aug 18 08:12:21 localhost packaging[2161]: Installing freetype (101/326) Aug 18 08:12:22 localhost packaging[2161]: Installing ncurses (102/326) Aug 18 08:12:22 localhost packaging[2161]: Installing gmp (103/326) Aug 18 08:12:22 localhost packaging[2161]: Installing snappy (104/326) Aug 18 08:12:22 localhost packaging[2161]: Installing hardlink (105/326) Aug 18 08:12:22 localhost packaging[2161]: Installing numactl-libs (106/326) Aug 18 08:12:22 localhost packaging[2161]: Installing libverto (107/326) Aug 18 08:12:22 localhost packaging[2161]: Installing dmidecode (108/326) Aug 18 08:12:22 localhost packaging[2161]: Installing pth (109/326) Aug 18 08:12:22 localhost packaging[2161]: Installing libndp (110/326) Aug 18 08:12:22 localhost packaging[2161]: Installing libseccomp (111/326) Aug 18 08:12:22 localhost packaging[2161]: Installing libdaemon (112/326) Aug 18 08:12:22 localhost packaging[2161]: Installing teamd (113/326) Aug 18 08:12:22 localhost packaging[2161]: Installing qrencode-libs (114/326) Aug 18 08:12:22 localhost packaging[2161]: Installing libaio (115/326) Aug 18 08:12:23 localhost packaging[2161]: Installing device-mapper-persistent-data (116/326) Aug 18 08:12:23 localhost packaging[2161]: Installing libpipeline (117/326) Aug 18 08:12:23 localhost packaging[2161]: Installing ustr (118/326) Aug 18 08:12:23 localhost packaging[2161]: Installing libsemanage (119/326) Aug 18 08:12:23 localhost packaging[2161]: Installing libestr (120/326) Aug 18 08:12:23 localhost packaging[2161]: Installing lsscsi (121/326) Aug 18 08:12:23 localhost packaging[2161]: Installing libfastjson (122/326) Aug 18 08:12:23 localhost packaging[2161]: Installing libtasn1 (123/326) Aug 18 08:12:23 localhost packaging[2161]: Installing p11-kit-trust (124/326) Aug 18 08:12:23 localhost packaging[2161]: Installing ca-certificates (125/326) Aug 18 08:12:25 localhost packaging[2161]: Installing coreutils (126/326) Aug 18 08:12:26 localhost packaging[2161]: Installing openssl-libs (127/326) Aug 18 08:12:27 localhost packaging[2161]: Installing krb5-libs (128/326) Aug 18 08:12:27 localhost packaging[2161]: Installing python-libs (129/326) Aug 18 08:12:30 localhost packaging[2161]: Installing python (130/326) Aug 18 08:12:30 localhost packaging[2161]: Installing libblkid (131/326) Aug 18 08:12:30 localhost packaging[2161]: Installing shadow-utils (132/326) Aug 18 08:12:30 localhost packaging[2161]: Installing gzip (133/326) Aug 18 08:12:30 localhost packaging[2161]: Installing python-decorator (134/326) Aug 18 08:12:30 localhost packaging[2161]: Installing python-iniparse (135/326) Aug 18 08:12:30 localhost packaging[2161]: Installing python-dateutil (136/326) Aug 18 08:12:31 localhost packaging[2161]: Installing cracklib (137/326) Aug 18 08:12:31 localhost packaging[2161]: Installing libmount (138/326) Aug 18 08:12:31 localhost packaging[2161]: Installing glib2 (139/326) Aug 18 08:12:32 localhost packaging[2161]: Installing shared-mime-info (140/326) Aug 18 08:12:32 localhost packaging[2161]: Installing gobject-introspection (141/326) Aug 18 08:12:32 localhost packaging[2161]: Installing python-gobject-base (142/326) Aug 18 08:12:32 localhost packaging[2161]: Installing libcroco (143/326) Aug 18 08:12:32 localhost packaging[2161]: Installing dbus-glib (144/326) Aug 18 08:12:32 localhost packaging[2161]: Installing dbus-python (145/326) Aug 18 08:12:32 localhost packaging[2161]: Installing cracklib-dicts (146/326) Aug 18 08:12:33 localhost packaging[2161]: Installing python-lxml (147/326) Aug 18 08:12:33 localhost packaging[2161]: Installing m2crypto (148/326) Aug 18 08:12:34 localhost packaging[2161]: Installing newt-python (149/326) Aug 18 08:12:34 localhost packaging[2161]: Installing libpwquality (150/326) Aug 18 08:12:34 localhost packaging[2161]: Installing pam (151/326) Aug 18 08:12:35 localhost packaging[2161]: Installing systemd-libs (152/326) Aug 18 08:12:35 localhost packaging[2161]: Installing procps-ng (153/326) Aug 18 08:12:35 localhost packaging[2161]: Installing python-pyudev (154/326) Aug 18 08:12:35 localhost packaging[2161]: Installing plymouth-core-libs (155/326) Aug 18 08:12:35 localhost packaging[2161]: Installing libgudev1 (156/326) Aug 18 08:12:35 localhost packaging[2161]: Installing gettext-libs (157/326) Aug 18 08:12:35 localhost packaging[2161]: Installing gettext (158/326) Aug 18 08:12:36 localhost packaging[2161]: Installing pkgconfig (159/326) Aug 18 08:12:36 localhost packaging[2161]: Installing pygobject2 (160/326) Aug 18 08:12:36 localhost packaging[2161]: Installing python-gudev (161/326) Aug 18 08:12:36 localhost packaging[2161]: Installing yum-metadata-parser (162/326) Aug 18 08:12:36 localhost packaging[2161]: Installing libutempter (163/326) Aug 18 08:12:37 localhost groupadd[3781]: group added to /etc/group: name=utmp, GID=22 Aug 18 08:12:37 localhost groupadd[3781]: group added to /etc/gshadow: name=utmp Aug 18 08:12:37 localhost groupadd[3781]: new group: name=utmp, GID=22 Aug 18 08:12:37 localhost groupadd[3785]: group added to /etc/group: name=utempter, GID=35 Aug 18 08:12:37 localhost groupadd[3785]: group added to /etc/gshadow: name=utempter Aug 18 08:12:37 localhost kernel: type=1400 audit(1503043957.041:105): avc: denied { create } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:12:37 localhost kernel: type=1400 audit(1503043957.041:106): avc: denied { write open } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:12:37 localhost kernel: type=1400 audit(1503043957.041:107): avc: denied { getattr } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:12:37 localhost kernel: type=1400 audit(1503043957.041:108): avc: denied { rename } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:12:37 localhost kernel: type=1400 audit(1503043957.041:109): avc: denied { unlink } for pid=2189 comm="in:imjournal" name="imjournal.state" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:12:37 localhost groupadd[3785]: new group: name=utempter, GID=35 Aug 18 08:12:37 localhost packaging[2161]: Installing grubby (164/326) Aug 18 08:12:37 localhost packaging[2161]: Installing python-schedutils (165/326) Aug 18 08:12:37 localhost packaging[2161]: Installing pyliblzma (166/326) Aug 18 08:12:37 localhost packaging[2161]: Installing python-linux-procfs (167/326) Aug 18 08:12:37 localhost kernel: type=1400 audit(1503043957.418:110): avc: denied { write } for pid=2189 comm="in:imjournal" name="/" dev="dm-0" ino=2 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:12:37 localhost kernel: type=1400 audit(1503043957.418:111): avc: denied { add_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:12:37 localhost kernel: type=1400 audit(1503043957.419:112): avc: denied { remove_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:12:37 localhost packaging[2161]: Installing pyOpenSSL (168/326) Aug 18 08:12:37 localhost packaging[2161]: Installing rhnlib (169/326) Aug 18 08:12:37 localhost packaging[2161]: Installing python-magic (170/326) Aug 18 08:12:37 localhost packaging[2161]: Installing python-configobj (171/326) Aug 18 08:12:37 localhost packaging[2161]: Installing libxml2-python (172/326) Aug 18 08:12:38 localhost packaging[2161]: Installing python-dmidecode (173/326) Aug 18 08:12:38 localhost packaging[2161]: Installing libselinux-python (174/326) Aug 18 08:12:38 localhost packaging[2161]: Installing python-slip (175/326) Aug 18 08:12:38 localhost packaging[2161]: Installing python-slip-dbus (176/326) Aug 18 08:12:38 localhost packaging[2161]: Installing python-firewall (177/326) Aug 18 08:12:38 localhost packaging[2161]: Installing pyxattr (178/326) Aug 18 08:12:38 localhost packaging[2161]: Installing python-perf (179/326) Aug 18 08:12:39 localhost packaging[2161]: Installing bind-libs-lite (180/326) Aug 18 08:12:39 localhost packaging[2161]: Installing fipscheck (181/326) Aug 18 08:12:39 localhost packaging[2161]: Installing fipscheck-lib (182/326) Aug 18 08:12:39 localhost packaging[2161]: Installing libssh2 (183/326) Aug 18 08:12:39 localhost packaging[2161]: Installing mariadb-libs (184/326) Aug 18 08:12:39 localhost packaging[2161]: Installing nss-pem (185/326) Aug 18 08:12:39 localhost packaging[2161]: Installing nss (186/326) Aug 18 08:12:40 localhost packaging[2161]: Installing nss-sysinit (187/326) Aug 18 08:12:40 localhost packaging[2161]: Installing NetworkManager-libnm (188/326) Aug 18 08:12:40 localhost packaging[2161]: Installing nss-tools (189/326) Aug 18 08:12:40 localhost packaging[2161]: Installing libcurl (190/326) Aug 18 08:12:40 localhost packaging[2161]: Installing curl (191/326) Aug 18 08:12:41 localhost packaging[2161]: Installing rpm-libs (192/326) Aug 18 08:12:41 localhost packaging[2161]: Installing rpm (193/326) Aug 18 08:12:41 localhost packaging[2161]: Installing openldap (194/326) Aug 18 08:12:42 localhost packaging[2161]: Installing gnupg2 (195/326) Aug 18 08:12:42 localhost packaging[2161]: Installing libuser (196/326) Aug 18 08:12:42 localhost packaging[2161]: Installing util-linux (197/326) Aug 18 08:12:43 localhost packaging[2161]: Installing policycoreutils (198/326) Aug 18 08:12:44 localhost packaging[2161]: Installing openssh (199/326) Aug 18 08:12:44 localhost groupadd[3842]: group added to /etc/group: name=ssh_keys, GID=999 Aug 18 08:12:44 localhost groupadd[3842]: group added to /etc/gshadow: name=ssh_keys Aug 18 08:12:44 localhost groupadd[3842]: new group: name=ssh_keys, GID=999 Aug 18 08:12:44 localhost packaging[2161]: Installing virt-what (200/326) Aug 18 08:12:44 localhost packaging[2161]: Installing dhcp-libs (201/326) Aug 18 08:12:44 localhost packaging[2161]: Installing dhcp-common (202/326) Aug 18 08:12:44 localhost packaging[2161]: Installing selinux-policy (203/326) Aug 18 08:12:44 localhost packaging[2161]: Installing passwd (204/326) Aug 18 08:12:44 localhost packaging[2161]: Installing usermode (205/326) Aug 18 08:12:45 localhost packaging[2161]: Installing gpgme (206/326) Aug 18 08:12:45 localhost kernel: type=1400 audit(1503043965.121:113): avc: denied { read write } for pid=3855 comm="ldconfig" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Aug 18 08:12:45 localhost packaging[2161]: Installing pygpgme (207/326) Aug 18 08:12:45 localhost packaging[2161]: Installing rpm-build-libs (208/326) Aug 18 08:12:45 localhost packaging[2161]: Installing rpm-python (209/326) Aug 18 08:12:45 localhost packaging[2161]: Installing redhat-support-lib-python (210/326) Aug 18 08:12:45 localhost packaging[2161]: Installing python-pycurl (211/326) Aug 18 08:12:45 localhost packaging[2161]: Installing python-urlgrabber (212/326) Aug 18 08:12:45 localhost packaging[2161]: Installing yum (213/326) Aug 18 08:12:46 localhost packaging[2161]: Installing redhat-logos (214/326) Aug 18 08:12:47 localhost packaging[2161]: Installing alsa-lib (215/326) Aug 18 08:12:48 localhost packaging[2161]: Installing binutils (216/326) Aug 18 08:12:49 localhost packaging[2161]: Installing kpartx (217/326) Aug 18 08:12:49 localhost packaging[2161]: Installing device-mapper (218/326) Aug 18 08:12:49 localhost packaging[2161]: Installing device-mapper-libs (219/326) Aug 18 08:12:49 localhost packaging[2161]: Installing cryptsetup-libs (220/326) Aug 18 08:12:49 localhost packaging[2161]: Installing dracut (221/326) Aug 18 08:12:50 localhost packaging[2161]: Installing kmod (222/326) Aug 18 08:12:50 localhost packaging[2161]: Installing systemd (223/326) Aug 18 08:12:50 localhost groupadd[3888]: group added to /etc/group: name=input, GID=998 Aug 18 08:12:50 localhost groupadd[3888]: group added to /etc/gshadow: name=input Aug 18 08:12:50 localhost groupadd[3888]: new group: name=input, GID=998 Aug 18 08:12:50 localhost groupadd[3894]: group added to /etc/group: name=systemd-journal, GID=190 Aug 18 08:12:50 localhost groupadd[3894]: group added to /etc/gshadow: name=systemd-journal Aug 18 08:12:50 localhost groupadd[3894]: new group: name=systemd-journal, GID=190 Aug 18 08:12:50 localhost groupadd[3899]: group added to /etc/group: name=systemd-network, GID=192 Aug 18 08:12:50 localhost groupadd[3899]: group added to /etc/gshadow: name=systemd-network Aug 18 08:12:50 localhost groupadd[3899]: new group: name=systemd-network, GID=192 Aug 18 08:12:50 localhost useradd[3904]: new user: name=systemd-network, UID=192, GID=192, home=/, shell=/sbin/nologin Aug 18 08:12:52 localhost packaging[2161]: Installing dbus (224/326) Aug 18 08:12:52 localhost groupadd[3943]: group added to /etc/group: name=dbus, GID=81 Aug 18 08:12:52 localhost groupadd[3943]: group added to /etc/gshadow: name=dbus Aug 18 08:12:52 localhost groupadd[3943]: new group: name=dbus, GID=81 Aug 18 08:12:52 localhost useradd[3947]: new user: name=dbus, UID=81, GID=81, home=/, shell=/sbin/nologin Aug 18 08:12:52 localhost packaging[2161]: Installing polkit (225/326) Aug 18 08:12:52 localhost groupadd[3954]: group added to /etc/group: name=polkitd, GID=997 Aug 18 08:12:52 localhost groupadd[3954]: group added to /etc/gshadow: name=polkitd Aug 18 08:12:52 localhost groupadd[3954]: new group: name=polkitd, GID=997 Aug 18 08:12:53 localhost useradd[3959]: new user: name=polkitd, UID=999, GID=997, home=/, shell=/sbin/nologin Aug 18 08:12:53 localhost packaging[2161]: Installing polkit-pkla-compat (226/326) Aug 18 08:12:53 localhost packaging[2161]: Installing iputils (227/326) Aug 18 08:12:53 localhost packaging[2161]: Installing initscripts (228/326) Aug 18 08:12:53 localhost packaging[2161]: Installing systemd-sysv (229/326) Aug 18 08:12:53 localhost packaging[2161]: Installing device-mapper-event-libs (230/326) Aug 18 08:12:53 localhost packaging[2161]: Installing os-prober (231/326) Aug 18 08:12:53 localhost packaging[2161]: Installing crontabs (232/326) Aug 18 08:12:53 localhost kernel: type=1400 audit(1503043973.903:114): avc: denied { write } for pid=2189 comm="in:imjournal" name="/" dev="dm-0" ino=2 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:12:53 localhost kernel: type=1400 audit(1503043973.903:115): avc: denied { add_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:12:53 localhost kernel: type=1400 audit(1503043973.903:116): avc: denied { create } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:12:53 localhost kernel: type=1400 audit(1503043973.904:117): avc: denied { write open } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:12:53 localhost kernel: type=1400 audit(1503043973.904:118): avc: denied { getattr } for pid=2189 comm="in:imjournal" path="/imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:12:53 localhost kernel: type=1400 audit(1503043973.904:119): avc: denied { remove_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:12:53 localhost kernel: type=1400 audit(1503043973.904:120): avc: denied { rename } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:12:53 localhost kernel: type=1400 audit(1503043973.904:121): avc: denied { unlink } for pid=2189 comm="in:imjournal" name="imjournal.state" dev="dm-0" ino=592 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file Aug 18 08:12:53 localhost packaging[2161]: Installing cronie-anacron (233/326) Aug 18 08:12:54 localhost packaging[2161]: Installing cronie (234/326) Aug 18 08:12:54 localhost packaging[2161]: Installing hwdata (235/326) Aug 18 08:12:55 localhost packaging[2161]: Installing grub2-tools-minimal (236/326) Aug 18 08:12:55 localhost packaging[2161]: Installing grub2-tools-extra (237/326) Aug 18 08:12:55 localhost packaging[2161]: Installing libpciaccess (238/326) Aug 18 08:12:55 localhost packaging[2161]: Installing libdrm (239/326) Aug 18 08:12:56 localhost packaging[2161]: Installing plymouth-scripts (240/326) Aug 18 08:12:56 localhost packaging[2161]: Installing plymouth (241/326) Aug 18 08:12:56 localhost packaging[2161]: Installing python-hwdata (242/326) Aug 18 08:12:56 localhost packaging[2161]: Installing grub2-tools (243/326) Aug 18 08:12:56 localhost packaging[2161]: Installing grub2-pc (244/326) Aug 18 08:12:56 localhost packaging[2161]: Installing device-mapper-event (245/326) Aug 18 08:12:57 localhost packaging[2161]: Installing lvm2-libs (246/326) Aug 18 08:12:57 localhost kernel: type=1400 audit(1503043977.257:122): avc: denied { read write } for pid=4007 comm="ldconfig" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Aug 18 08:12:57 localhost packaging[2161]: Installing wpa_supplicant (247/326) Aug 18 08:12:57 localhost packaging[2161]: Installing NetworkManager (248/326) Aug 18 08:12:58 localhost packaging[2161]: Installing dhclient (249/326) Aug 18 08:12:58 localhost NetworkManager[1947]: [1503043978.5393] platform-linux: UDEV event: action 'change' subsys 'net' device 'ens4' (3); seqnum=1979 Aug 18 08:12:58 localhost NetworkManager[1947]: [1503043978.5904] platform-linux: UDEV event: action 'change' subsys 'net' device 'ens3' (2); seqnum=1978 Aug 18 08:12:58 localhost NetworkManager[1947]: [1503043978.6387] platform-linux: UDEV event: action 'change' subsys 'net' device 'lo' (1); seqnum=1980 Aug 18 08:12:58 localhost packaging[2161]: Installing dracut-network (250/326) Aug 18 08:12:58 localhost packaging[2161]: Installing ebtables (251/326) Aug 18 08:12:58 localhost packaging[2161]: Installing fxload (252/326) Aug 18 08:12:59 localhost packaging[2161]: Installing alsa-firmware (253/326) Aug 18 08:12:59 localhost packaging[2161]: Installing alsa-tools-firmware (254/326) Aug 18 08:12:59 localhost packaging[2161]: Installing logrotate (255/326) Aug 18 08:12:59 localhost packaging[2161]: Installing kernel-tools-libs (256/326) Aug 18 08:13:00 localhost packaging[2161]: Installing libnl (257/326) Aug 18 08:13:00 localhost packaging[2161]: Installing python-ethtool (258/326) Aug 18 08:13:00 localhost packaging[2161]: Installing rhn-client-tools (259/326) Aug 18 08:13:00 localhost packaging[2161]: Installing rhn-check (260/326) Aug 18 08:13:00 localhost packaging[2161]: Installing rhnsd (261/326) Aug 18 08:13:00 localhost packaging[2161]: Installing rhn-setup (262/326) Aug 18 08:13:00 localhost packaging[2161]: Installing yum-rhn-plugin (263/326) Aug 18 08:13:01 localhost packaging[2161]: Installing python-rhsm-certificates (264/326) Aug 18 08:13:01 localhost packaging[2161]: Installing python-rhsm (265/326) Aug 18 08:13:01 localhost packaging[2161]: Installing firewalld-filesystem (266/326) Aug 18 08:13:01 localhost packaging[2161]: Installing emacs-filesystem (267/326) Aug 18 08:13:01 localhost packaging[2161]: Installing desktop-file-utils (268/326) Aug 18 08:13:01 localhost packaging[2161]: Installing xdg-utils (269/326) Aug 18 08:13:01 localhost packaging[2161]: Installing kbd-misc (270/326) Aug 18 08:13:02 localhost packaging[2161]: Installing linux-firmware (271/326) Aug 18 08:13:10 localhost packaging[2161]: Installing kbd-legacy (272/326) Aug 18 08:13:10 localhost packaging[2161]: Installing kbd (273/326) Aug 18 08:13:10 localhost packaging[2161]: Installing kernel (274/326) Aug 18 08:13:16 localhost packaging[2161]: Installing Red_Hat_Enterprise_Linux-Release_Notes-7-en-US (275/326) Aug 18 08:13:16 localhost packaging[2161]: Installing firewalld (276/326) Aug 18 08:13:16 localhost packaging[2161]: Installing subscription-manager (277/326) Aug 18 08:13:17 localhost packaging[2161]: Installing kernel-tools (278/326) Aug 18 08:13:17 localhost dbus-daemon[1976]: dbus[1976]: [system] Reloaded configuration Aug 18 08:13:17 localhost dbus[1976]: [system] Reloaded configuration Aug 18 08:13:17 localhost packaging[2161]: Installing rsyslog (279/326) Aug 18 08:13:18 localhost packaging[2161]: Installing kexec-tools (280/326) Aug 18 08:13:18 localhost packaging[2161]: Installing NetworkManager-tui (281/326) Aug 18 08:13:18 localhost packaging[2161]: Installing NetworkManager-team (282/326) Aug 18 08:13:18 localhost packaging[2161]: Installing lvm2 (283/326) Aug 18 08:13:18 localhost packaging[2161]: Installing grub2 (284/326) Aug 18 08:13:18 localhost packaging[2161]: Installing audit (285/326) Aug 18 08:13:19 localhost packaging[2161]: Installing postfix (286/326) Aug 18 08:13:19 localhost groupadd[4108]: group added to /etc/group: name=postdrop, GID=90 Aug 18 08:13:19 localhost groupadd[4108]: group added to /etc/gshadow: name=postdrop Aug 18 08:13:19 localhost groupadd[4108]: new group: name=postdrop, GID=90 Aug 18 08:13:19 localhost groupadd[4112]: group added to /etc/group: name=postfix, GID=89 Aug 18 08:13:19 localhost groupadd[4112]: group added to /etc/gshadow: name=postfix Aug 18 08:13:19 localhost groupadd[4112]: new group: name=postfix, GID=89 Aug 18 08:13:19 localhost useradd[4117]: new user: name=postfix, UID=89, GID=89, home=/var/spool/postfix, shell=/sbin/nologin Aug 18 08:13:19 localhost useradd[4117]: add 'postfix' to group 'mail' Aug 18 08:13:19 localhost useradd[4117]: add 'postfix' to shadow group 'mail' Aug 18 08:13:22 localhost packaging[2161]: Installing tuned (287/326) Aug 18 08:13:22 localhost packaging[2161]: Installing chrony (288/326) Aug 18 08:13:22 localhost groupadd[4592]: group added to /etc/group: name=chrony, GID=996 Aug 18 08:13:22 localhost kernel: type=1400 audit(1503044002.501:123): avc: denied { write } for pid=2189 comm="in:imjournal" name="/" dev="dm-0" ino=2 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:13:22 localhost kernel: type=1400 audit(1503044002.501:124): avc: denied { add_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:13:22 localhost kernel: type=1400 audit(1503044002.502:125): avc: denied { remove_name } for pid=2189 comm="in:imjournal" name="imjournal.state.tmp" dev="dm-0" ino=594 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir Aug 18 08:13:22 localhost groupadd[4592]: group added to /etc/gshadow: name=chrony Aug 18 08:13:22 localhost groupadd[4592]: new group: name=chrony, GID=996 Aug 18 08:13:22 localhost useradd[4597]: new user: name=chrony, UID=998, GID=996, home=/var/lib/chrony, shell=/sbin/nologin Aug 18 08:13:22 localhost packaging[2161]: Installing irqbalance (289/326) Aug 18 08:13:22 localhost packaging[2161]: Installing aic94xx-firmware (290/326) Aug 18 08:13:22 localhost packaging[2161]: Installing microcode_ctl (291/326) Aug 18 08:13:23 localhost packaging[2161]: Installing qemu-guest-agent (292/326) Aug 18 08:13:23 localhost packaging[2161]: Installing openssh-server (293/326) Aug 18 08:13:23 localhost groupadd[4616]: group added to /etc/group: name=sshd, GID=74 Aug 18 08:13:23 localhost groupadd[4616]: group added to /etc/gshadow: name=sshd Aug 18 08:13:23 localhost groupadd[4616]: new group: name=sshd, GID=74 Aug 18 08:13:23 localhost useradd[4621]: new user: name=sshd, UID=74, GID=74, home=/var/empty/sshd, shell=/sbin/nologin Aug 18 08:13:23 localhost packaging[2161]: Installing biosdevname (294/326) Aug 18 08:13:23 localhost packaging[2161]: Installing dracut-config-rescue (295/326) Aug 18 08:13:23 localhost packaging[2161]: Installing parted (296/326) Aug 18 08:13:23 localhost packaging[2161]: Installing redhat-support-tool (297/326) Aug 18 08:13:23 localhost packaging[2161]: Installing selinux-policy-targeted (298/326) Aug 18 08:13:25 localhost kernel: type=1400 audit(1503044005.179:126): avc: denied { create } for pid=3090 comm="bash" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=netlink_audit_socket Aug 18 08:13:25 localhost kernel: type=1400 audit(1503044005.179:127): avc: denied { nlmsg_relay } for pid=3090 comm="bash" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=netlink_audit_socket Aug 18 08:13:25 localhost kernel: type=1400 audit(1503044005.179:128): avc: denied { audit_write } for pid=3090 comm="bash" capability=29 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=capability Aug 18 08:13:28 localhost kernel: type=1400 audit(1503044008.322:129): avc: denied { execute } for pid=4638 comm="sftp" name="ssh" dev="dm-0" ino=9831 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_exec_t:s0 tclass=file Aug 18 08:13:28 localhost kernel: type=1400 audit(1503044008.322:130): avc: denied { read open } for pid=4638 comm="sftp" path="/usr/bin/ssh" dev="dm-0" ino=9831 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_exec_t:s0 tclass=file Aug 18 08:13:28 localhost kernel: type=1400 audit(1503044008.322:131): avc: denied { execute_no_trans } for pid=4638 comm="sftp" path="/usr/bin/ssh" dev="dm-0" ino=9831 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_exec_t:s0 tclass=file Aug 18 08:13:28 localhost kernel: type=1400 audit(1503044008.429:132): avc: denied { setuid } for pid=4638 comm="ssh" capability=7 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=capability Aug 18 08:13:28 localhost kernel: type=1400 audit(1503044008.618:133): avc: denied { read write } for pid=4641 comm="load_policy" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:load_policy_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Aug 18 08:13:28 localhost kernel: type=1400 audit(1503044008.624:134): avc: denied { name_connect } for pid=4638 comm="ssh" dest=22 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_port_t:s0 tclass=tcp_socket Aug 18 08:13:28 localhost kernel: type=1400 audit(1503044008.653:135): avc: denied { read } for pid=4638 comm="ssh" name="known_hosts" dev="dm-0" ino=123566 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_home_t:s0 tclass=file Aug 18 08:13:28 localhost kernel: type=1400 audit(1503044008.653:136): avc: denied { open } for pid=4638 comm="ssh" path="/root/.ssh/known_hosts" dev="dm-0" ino=123566 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_home_t:s0 tclass=file Aug 18 08:13:28 localhost kernel: type=1400 audit(1503044008.653:137): avc: denied { getattr } for pid=4638 comm="ssh" path="/root/.ssh/known_hosts" dev="dm-0" ino=123566 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_home_t:s0 tclass=file Aug 18 08:13:29 localhost kernel: SELinux: 2048 avtab hash slots, 106122 rules. Aug 18 08:13:29 localhost kernel: SELinux: 2048 avtab hash slots, 106122 rules. Aug 18 08:13:29 localhost kernel: SELinux: 8 users, 14 roles, 5004 types, 307 bools, 1 sens, 1024 cats Aug 18 08:13:29 localhost kernel: SELinux: 94 classes, 106122 rules Aug 18 08:13:29 localhost dbus-daemon[1976]: dbus[1976]: avc: received policyload notice (seqno=2) Aug 18 08:13:29 localhost kernel: type=1400 audit(1503044009.280:138): avc: denied { append } for pid=2189 comm=72733A6D61696E20513A526567 path="/dev/vport0p1" dev="devtmpfs" ino=17682 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:virtio_device_t:s0 tclass=chr_file Aug 18 08:13:29 localhost dbus[1976]: avc: received policyload notice (seqno=2) Aug 18 08:13:29 localhost dbus[2296]: avc: received policyload notice (seqno=2) Aug 18 08:13:29 localhost dbus[2308]: avc: received policyload notice (seqno=2) Aug 18 08:13:29 localhost dbus[1976]: [system] Reloaded configuration Aug 18 08:13:29 localhost dbus-daemon[1976]: dbus[1976]: [system] Reloaded configuration Aug 18 08:13:29 localhost packaging[2161]: Installing openssh-clients (299/326) Aug 18 08:13:29 localhost packaging[2161]: Installing sudo (300/326) Aug 18 08:13:30 localhost packaging[2161]: Installing man-db (301/326) Aug 18 08:13:30 localhost packaging[2161]: Installing btrfs-progs (302/326) Aug 18 08:13:30 localhost packaging[2161]: Installing xfsprogs (303/326) Aug 18 08:13:30 localhost packaging[2161]: Installing e2fsprogs (304/326) Aug 18 08:13:31 localhost packaging[2161]: Installing iprutils (305/326) Aug 18 08:13:31 localhost packaging[2161]: Installing libsysfs (306/326) Aug 18 08:13:31 localhost packaging[2161]: Installing iwl135-firmware (307/326) Aug 18 08:13:31 localhost packaging[2161]: Installing iwl3160-firmware (308/326) Aug 18 08:13:31 localhost packaging[2161]: Installing NetworkManager-config-server (309/326) Aug 18 08:13:31 localhost packaging[2161]: Installing iwl7260-firmware (310/326) Aug 18 08:13:32 localhost packaging[2161]: Installing iwl2030-firmware (311/326) Aug 18 08:13:32 localhost packaging[2161]: Installing iwl6000g2b-firmware (312/326) Aug 18 08:13:32 localhost packaging[2161]: Installing iwl6050-firmware (313/326) Aug 18 08:13:32 localhost packaging[2161]: Installing iwl6000g2a-firmware (314/326) Aug 18 08:13:32 localhost packaging[2161]: Installing iwl5000-firmware (315/326) Aug 18 08:13:32 localhost packaging[2161]: Installing rootfiles (316/326) Aug 18 08:13:32 localhost packaging[2161]: Installing ivtv-firmware (317/326) Aug 18 08:13:32 localhost packaging[2161]: Installing iwl100-firmware (318/326) Aug 18 08:13:32 localhost packaging[2161]: Installing iwl4965-firmware (319/326) Aug 18 08:13:32 localhost packaging[2161]: Installing iwl5150-firmware (320/326) Aug 18 08:13:32 localhost packaging[2161]: Installing iwl1000-firmware (321/326) Aug 18 08:13:33 localhost packaging[2161]: Installing iwl2000-firmware (322/326) Aug 18 08:13:33 localhost packaging[2161]: Installing iwl7265-firmware (323/326) Aug 18 08:13:34 localhost packaging[2161]: Installing iwl105-firmware (324/326) Aug 18 08:13:34 localhost packaging[2161]: Installing iwl3945-firmware (325/326) Aug 18 08:13:34 localhost packaging[2161]: Installing iwl6000-firmware (326/326) Aug 18 08:13:34 localhost packaging[2161]: Performing post-installation setup tasks Aug 18 08:13:41 localhost kernel: audit_printk_skb: 30 callbacks suppressed Aug 18 08:13:41 localhost kernel: type=1400 audit(1503044021.199:149): avc: denied { getattr } for pid=3090 comm="bash" path="/usr/bin/journalctl" dev="dm-0" ino=9446 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:journalctl_exec_t:s0 tclass=file Aug 18 08:13:41 localhost kernel: type=1400 audit(1503044021.199:150): avc: denied { execute } for pid=3090 comm="bash" name="journalctl" dev="dm-0" ino=9446 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:journalctl_exec_t:s0 tclass=file Aug 18 08:13:41 localhost kernel: type=1400 audit(1503044021.199:151): avc: denied { read } for pid=3090 comm="bash" name="journalctl" dev="dm-0" ino=9446 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:journalctl_exec_t:s0 tclass=file Aug 18 08:13:50 localhost kernel: type=1400 audit(1503044030.505:152): avc: denied { create } for pid=3090 comm="bash" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=netlink_audit_socket Aug 18 08:13:50 localhost kernel: type=1400 audit(1503044030.505:153): avc: denied { nlmsg_relay } for pid=3090 comm="bash" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=netlink_audit_socket Aug 18 08:13:50 localhost kernel: type=1400 audit(1503044030.505:154): avc: denied { audit_write } for pid=3090 comm="bash" capability=29 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=capability Aug 18 08:13:50 localhost kernel: type=1400 audit(1503044030.513:155): avc: denied { open } for pid=5240 comm="bash" path="/usr/bin/journalctl" dev="dm-0" ino=9446 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:journalctl_exec_t:s0 tclass=file Aug 18 08:13:50 localhost kernel: type=1400 audit(1503044030.513:156): avc: denied { execute_no_trans } for pid=5240 comm="bash" path="/usr/bin/journalctl" dev="dm-0" ino=9446 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:journalctl_exec_t:s0 tclass=file Aug 18 08:13:50 localhost kernel: type=1400 audit(1503044030.530:157): avc: denied { setrlimit } for pid=5240 comm="journalctl" scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=process Aug 18 08:13:50 localhost kernel: type=1400 audit(1503044030.530:158): avc: denied { read } for pid=5240 comm="journalctl" name="journal" dev="tmpfs" ino=9191 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=dir Aug 18 08:13:50 localhost kernel: type=1400 audit(1503044030.531:159): avc: denied { read } for pid=5240 comm="journalctl" name="system.journal" dev="tmpfs" ino=34183 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=file Aug 18 08:13:50 localhost kernel: type=1400 audit(1503044030.533:160): avc: denied { open } for pid=5240 comm="journalctl" path="/run/log/journal/b54b422d03104b40b6f79c84983f8404/system.journal" dev="tmpfs" ino=34183 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=file Aug 18 08:13:50 localhost kernel: type=1400 audit(1503044030.533:161): avc: denied { getattr } for pid=5240 comm="journalctl" path="/run/log/journal/b54b422d03104b40b6f79c84983f8404/system.journal" dev="tmpfs" ino=34183 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=file