Skip to content

Instantly share code, notes, and snippets.

@gdha
Created April 27, 2020 14:53
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save gdha/95bb816a60ffc880ab2503c4f96a7ca5 to your computer and use it in GitHub Desktop.
Save gdha/95bb816a60ffc880ab2503c4f96a7ca5 to your computer and use it in GitHub Desktop.
Profile: InSpec Profile (compliance-checks)
Version: 0.1.0
Target: ssh://root@client:22
 ✔ kernel.shmall: kernel.shmall check
 ✔ Kernel Parameter kernel.shmall value should eq 2097152
 ✔ kernel.shmmax: kernel.shmmax check
 ✔ Kernel Parameter kernel.shmmax value should eq 134217728
 ✔ fs.file-max: fs.file-max check
 ✔ Kernel Parameter fs.file-max value should eq 65536
 ✔ basic_binaries: Basic binaries verification section
 ✔ File /bin/ls should be file
 ✔ File /bin/ls should be owned by "root"
 ✔ File /bin/ls should be grouped into "root"
 ✔ File /bin/ls mode should cmp == "00755"
 ✔ File /usr/bin/ps should be file
 ✔ File /usr/bin/ps should be owned by "root"
 ✔ File /usr/bin/ps should be grouped into "root"
 ✔ File /usr/bin/ps mode should cmp == "00755"
 ✔ File /usr/bin/ping should be file
 ✔ File /usr/bin/ping should be owned by "root"
 ✔ File /usr/bin/ping should be grouped into "root"
 ✔ File /usr/bin/ping mode should cmp == "00755"
 ✔ filesystem-root: Verify / directory
 ✔ File / should be directory
 ✔ filesystem-tmp-exist: Verify /tmp directory
 ✔ File /tmp should be directory
 ✔ File /tmp mode should cmp == "01777"
 ✔ filesystem-var-tmp-exist: Verify /var/tmp directory
 ✔ File /var/tmp should be directory
 ✔ File /var/tmp mode should cmp == "01777"
 ✔ home-vagrant-exists: Verify /home/vagrant directory
 ✔ File /home/vagrant should be directory
 ✔ iputils integrity: RPM integrity test on iputils package
 ✔ System Package iputils should be installed
 ✔ Command: `rpm -V iputils` stdout should eq ""
 ✔ root-account: The super user account
 ✔ User root should exist
Profile Summary: 10 successful controls, 0 control failures, 0 controls skipped
Test Summary: 24 successful, 0 failures, 0 skipped
Profile: InSpec Profile (compliance-checks)
Version: 0.1.0
Target: ssh://root@client:22
 ✔ kernel.shmall: kernel.shmall check
 ✔ Kernel Parameter kernel.shmall value should eq 2097152
 ✔ kernel.shmmax: kernel.shmmax check
 ✔ Kernel Parameter kernel.shmmax value should eq 134217728
 ✔ fs.file-max: fs.file-max check
 ✔ Kernel Parameter fs.file-max value should eq 65536
 ✔ basic_binaries: Basic binaries verification section
 ✔ File /bin/ls should be file
 ✔ File /bin/ls should be owned by "root"
 ✔ File /bin/ls should be grouped into "root"
 ✔ File /bin/ls mode should cmp == "00755"
 ✔ File /usr/bin/ps should be file
 ✔ File /usr/bin/ps should be owned by "root"
 ✔ File /usr/bin/ps should be grouped into "root"
 ✔ File /usr/bin/ps mode should cmp == "00755"
 ✔ File /usr/bin/ping should be file
 ✔ File /usr/bin/ping should be owned by "root"
 ✔ File /usr/bin/ping should be grouped into "root"
 ✔ File /usr/bin/ping mode should cmp == "00755"
 ✔ filesystem-root: Verify / directory
 ✔ File / should be directory
 ✔ filesystem-tmp-exist: Verify /tmp directory
 ✔ File /tmp should be directory
 ✔ File /tmp mode should cmp == "01777"
 ✔ filesystem-var-tmp-exist: Verify /var/tmp directory
 ✔ File /var/tmp should be directory
 ✔ File /var/tmp mode should cmp == "01777"
 ✔ home-vagrant-exists: Verify /home/vagrant directory
 ✔ File /home/vagrant should be directory
 ✔ iputils integrity: RPM integrity test on iputils package
 ✔ System Package iputils should be installed
 ✔ Command: `rpm -V iputils` stdout should eq ""
 ✔ root-account: The super user account
 ✔ User root should exist
Profile Summary: 10 successful controls, 0 control failures, 0 controls skipped
Test Summary: 24 successful, 0 failures, 0 skipped
2020-04-27 14:01:39.849187899
+--------------------------------------------------+
| Relax-and-Recover Automated Testing script |
| version 1.4 |
+--------------------------------------------------+
Author: Gratien D'haese
Copyright: GPL v3
2020-04-27 14:01:39.855134616 Command line options: rear-automated-test.sh -d centos8 -b PXE -c templates/PXE-booting-manual-recover.conf
2020-04-27 14:01:39.860433290 Distribution: centos8
2020-04-27 14:01:39.865579540 Boot method: PXE
2020-04-27 14:01:39.871126453 ReaR version: latest development version
2020-04-27 14:01:39.877027191 Provider: virtualbox
2020-04-27 14:01:39.887482626 ReaR configuration: PXE-booting-manual-recover.conf
2020-04-27 14:01:39.893118719 Log file: /export/rear-tests/logs/2020-04-27_14-01-39/rear-automated-test.sh.log
2020-04-27 14:01:39.912573228 Using virtualbox as hypervisor
2020-04-27 14:01:40.105716456 Current distro directory is centos8
2020-04-27 14:01:40.112450248 Copy the Vagrantfile.virtualbox to Vagrantfile
2020-04-27 14:01:40.127885291 Bringing up the vagrant VMs client and server
Bringing machine 'client' up with 'virtualbox' provider...
Bringing machine 'server' up with 'virtualbox' provider...
==> client: Checking if box 'bento/centos-8' version '202002.04.0' is up to date...
==> client: Machine already provisioned. Run `vagrant provision` or use the `--provision`
==> client: flag to force provisioning. Provisioners marked to run always will still run.
==> server: Checking if box 'bento/centos-8' version '202002.04.0' is up to date...
==> server: Machine already provisioned. Run `vagrant provision` or use the `--provision`
==> server: flag to force provisioning. Provisioners marked to run always will still run.
2020-04-27 14:01:45.022362590
2020-04-27 14:01:45.023794890 Sleep for 5 seconds [Control-C] is now possible
2020-04-27 14:01:50.035114824
2020-04-27 14:01:50.040242348 Do not use Control-C anymore, or the VMs will be destroyed
2020-04-27 14:01:50.060213753 ------------------------------------------------------------------------------
Current machine states:
client running (virtualbox)
server running (virtualbox)
recover not created (virtualbox)
This environment represents multiple VMs. The VMs are all listed
above with their current state. For more information about a specific
VM, run `vagrant status NAME`.
2020-04-27 14:01:53.021199836 ------------------------------------------------------------------------------
2020-04-27 14:01:53.022582485
Connection to 127.0.0.1 closed.
2020-04-27 14:01:56.176977195 Check if eth1 is active on client [known issue https://github.com/mitchellh/vagrant/issues/8166]
Connection to 127.0.0.1 closed.
2020-04-27 14:01:59.300721156 Check if eth1 is active on server
Connection to 127.0.0.1 closed.
2020-04-27 14:02:02.210252124 Doing ping tests to VMs client and server
2020-04-27 14:02:02.225673339 client is up and running - ping test OK
2020-04-27 14:02:02.237209717 server is up and running - ping test OK
2020-04-27 14:02:02.244014252
2020-04-27 14:02:02.246114766 Update rear on the VM client
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
No matches found for the following disable plugin patterns: fastestmirror
Relax-and-Recover (CentOS_7) 4.1 kB/s | 1.3 kB 00:00
Relax-and-Recover snapshot packages (CentOS_7) 4.2 kB/s | 1.3 kB 00:00
Relax-and-Recover snapshot packages (CentOS_7) 19 kB/s | 13 kB 00:00
CentOS-8 - AppStream 6.7 kB/s | 4.3 kB 00:00
CentOS-8 - Base 4.2 kB/s | 3.9 kB 00:00
CentOS-8 - Extras 2.4 kB/s | 1.5 kB 00:00
CentOS-8 - PowerTools 2.1 kB/s | 4.3 kB 00:02
bareos 16 kB/s | 4.8 kB 00:00
Extra Packages for Enterprise Linux 8 - x86_64 26 kB/s | 34 kB 00:01
Extra Packages for Enterprise Linux 8 - x86_64 737 kB/s | 6.4 MB 00:08
gdha's Home Project (CentOS_7) 8.8 kB/s | 1.3 kB 00:00
Dependencies resolved.
================================================================================
Package
Arch Version Repository Size
================================================================================
Upgrading:
rear x86_64 2.5-205.git.3899.a575f8a.master.el7
Archiving_Backup_Rear_Snapshot 678 k
Transaction Summary
================================================================================
Upgrade 1 Package
Total download size: 678 k
Downloading Packages:
warning: /var/cache/dnf/Archiving_Backup_Rear_Snapshot-f5428dc65f194e81/packages/rear-2.5-205.git.3899.a575f8a.master.el7.x86_64.rpm: Header V3 RSA/SHA256 Signature, key ID adb2e40a: NOKEY
rear-2.5-205.git.3899.a575f8a.master.el7.x86_64 626 kB/s | 678 kB 00:01
--------------------------------------------------------------------------------
Total 625 kB/s | 678 kB 00:01
Relax-and-Recover snapshot packages (CentOS_7) 8.5 kB/s | 1.1 kB 00:00
Importing GPG key 0xADB2E40A:
Userid : "Archiving:Backup:Rear:Snapshot OBS Project <Archiving:Backup:Rear:Snapshot@build.opensuse.org>"
Fingerprint: 318C 5FDA D663 3E09 8383 18D2 082C AA5E ADB2 E40A
From : http://download.opensuse.org/repositories/Archiving:/Backup:/Rear:/Snapshot/CentOS_7/repodata/repomd.xml.key
Key imported successfully
Running transaction check
Transaction check succeeded.
Running transaction test
Transaction test succeeded.
Running transaction
Preparing : 1/1
Running scriptlet: rear-2.5-205.git.3899.a575f8a.master.el7.x86_64 1/2
Upgrading : rear-2.5-205.git.3899.a575f8a.master.el7.x86_64 1/2
Cleanup : rear-2.5-204.git.0.dff3f6a.unknown.el7.x86_64 2/2
Running scriptlet: rear-2.5-204.git.0.dff3f6a.unknown.el7.x86_64 2/2
Verifying : rear-2.5-205.git.3899.a575f8a.master.el7.x86_64 1/2
Verifying : rear-2.5-204.git.0.dff3f6a.unknown.el7.x86_64 2/2
Upgraded:
rear-2.5-205.git.3899.a575f8a.master.el7.x86_64
Complete!
2020-04-27 14:02:34.834889314
2020-04-27 14:02:34.843705608 Configure rear on client to use OUTPUT=PXE method
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
2020-04-27 14:02:35.346898650
2020-04-27 14:02:35.348467391 Copy PXE post script to disable PXE booting after sucessful 'rear recover'
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
2020-04-27 14:02:36.405962271
2020-04-27 14:02:36.411234049 Copy 995_store_recover_log_on_test_log_dir.sh to the client VM
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
2020-04-27 14:02:38.015390453
2020-04-27 14:02:38.016924790 ReaR version that will be tested is:
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
Relax-and-Recover 2.5-git.3899.a575f8a.master / 2020-04-22
2020-04-27 14:02:38.547527561
2020-04-27 14:02:38.550823472 Content of /etc/rear/local.conf is:
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
OUTPUT=PXE
OUTPUT_PREFIX_PXE=$HOSTNAME
BACKUP=NETFS
BACKUP_URL=nfs://192.168.33.15/export/nfs
PXE_TFTP_URL=nfs://10.0.2.2/root/.config/VirtualBox/TFTP
PXE_CONFIG_URL=nfs://10.0.2.2/root/.config/VirtualBox/TFTP/pxelinux.cfg
PXE_CREATE_LINKS="IP"
USE_STATIC_NETWORKING=y
KERNEL_CMDLINE="$KERNEL_CMDLINE net.ifnames=0"
FIRMWARE_FILES=( 'no' )
SSH_ROOT_PASSWORD="vagrant"
TIMESYNC=NTPDATE
TIMESYNC_SOURCE=0.pool.ntp.org
USER_INPUT_TIMEOUT=3
TEST_LOG_DIR_URL=nfs://10.0.2.2/export/rear-tests/logs/2020-04-27_14-01-39
2020-04-27 14:02:39.038858377
2020-04-27 14:02:39.040601112 Run 'rear -v mkbackup'
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
Relax-and-Recover 2.5-git.3899.a575f8a.master / 2020-04-22
Running rear mkbackup (PID 5642)
Using log file: /var/log/rear/rear-client.log
Using backup archive '/tmp/rear.fVJ4u72cEu6D03F/outputfs/client/backup.tar.gz'
Using autodetected kernel '/boot/vmlinuz-4.18.0-147.3.1.el8_1.x86_64' as kernel in the recovery system
Creating disk layout
Overwriting existing disk layout file /var/lib/rear/layout/disklayout.conf
Using guessed bootloader 'GRUB' (found in first bytes on /dev/sda)
Verifying that the entries in /var/lib/rear/layout/disklayout.conf are correct ...
Creating recovery system root filesystem skeleton layout
Adding biosdevname=0 to KERNEL_CMDLINE
Copying logfile /var/log/rear/rear-client.log into initramfs as '/tmp/rear-client-partial-2020-04-27T14:02:43+02:00.log'
Copying files and directories
Copying binaries and libraries
Copying all kernel modules in /lib/modules/4.18.0-147.3.1.el8_1.x86_64 (MODULES contains 'all_modules')
Omit copying files in /lib*/firmware/ (FIRMWARE_FILES='no')
Broken symlink '/bin/VBoxService' in recovery system because 'readlink' cannot determine its link target
Broken symlink '/usr/lib/modules/4.18.0-147.3.1.el8_1.x86_64/source' in recovery system because 'readlink' cannot determine its link target
Broken symlink '/usr/lib/modules/4.18.0-147.3.1.el8_1.x86_64/build' in recovery system because 'readlink' cannot determine its link target
Testing that the recovery system in /tmp/rear.fVJ4u72cEu6D03F/rootfs contains a usable system
Creating recovery/rescue system initramfs/initrd initrd.cgz with gzip default compression
Created initrd.cgz with gzip default compression (96020290 bytes) in 11 seconds
Copied kernel+initrd 100M to nfs://10.0.2.2/root/.config/VirtualBox/TFTP/client
Created pxelinux config 'rear-client' and symlinks for IP adresses in nfs://10.0.2.2/root/.config/VirtualBox/TFTP/pxelinux.cfg
Making backup (using backup method NETFS)
Creating tar archive '/tmp/rear.fVJ4u72cEu6D03F/outputfs/client/backup.tar.gz'
Preparing archive operationOK
Archived 607 MiB in 142 seconds [avg 4383 KiB/sec]
Save the /var/log/rear/rear-client.log to nfs://10.0.2.2/export/rear-tests/logs/2020-04-27_14-01-39
Exiting rear mkbackup (PID 5642) and its descendant processes ...
Running exit tasks
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
2020-04-27 14:06:14.671187819
2020-04-27 14:06:14.674900913 The rear mkbackup was successful
2020-04-27 14:06:14.685475204
2020-04-27 14:06:14.687830514 Make client area readable for others on PXE boot server 10.0.2.2
2020-04-27 14:06:14.697090007
2020-04-27 14:06:20.693819512
2020-04-27 14:06:20.695416913 Halting the client VM before doing the recovery
2020-04-27 14:06:20.702330339 Recover VM will use the client IP address after it has been fully restored
2020-04-27 14:06:20.703969806
==> client: Attempting graceful shutdown of VM...
2020-04-27 14:06:37.404530459
2020-04-27 14:06:37.405976620 Starting the recover VM
Bringing machine 'recover' up with 'virtualbox' provider...
==> recover: Importing base box 'clink15/pxe'...
Progress: 90% ==> recover: Matching MAC address for NAT networking...
==> recover: Checking if box 'clink15/pxe' version '2' is up to date...
==> recover: Setting the name of the VM: recover
==> recover: Fixed port collision for 22 => 2222. Now on port 2200.
==> recover: Clearing any previously set network interfaces...
==> recover: Preparing network interfaces based on configuration...
recover: Adapter 1: nat
recover: Adapter 2: hostonly
==> recover: Forwarding ports...
recover: 22 (guest) => 2200 (host) (adapter 1)
==> recover: Running 'pre-boot' VM customizations...
==> recover: Booting VM...
==> recover: Waiting for machine to boot. This may take a few minutes...
recover: SSH address: 127.0.0.1:2200
recover: SSH username: root
recover: SSH auth method: private key
recover:
recover: Vagrant insecure key detected. Vagrant will automatically replace
recover: this with a newly generated keypair for better security.
recover:
recover: Inserting generated public key within guest...
recover: Removing insecure key from the guest if it's present...
recover: Key inserted! Disconnecting and reconnecting using new SSH key...
==> recover: Machine booted and ready!
==> recover: Checking for guest additions in VM...
recover: The guest additions on this VM do not match the installed version of
recover: VirtualBox! In most cases this is fine, but in rare cases it can
recover: prevent things such as shared folders from working properly. If you see
recover: shared folder errors, please make sure the guest additions within the
recover: virtual machine match the version of VirtualBox you have installed on
recover: your host and reload your VM.
recover:
recover: Guest Additions Version: 6.1.2 r135662
recover: VirtualBox Version: 5.2
==> recover: Configuring and enabling network interfaces...
The following SSH command responded with a non-zero exit status.
Vagrant assumes that this means the command failed!
/sbin/ip -o -0 addr | grep -v LOOPBACK | awk '{print $2}' | sed 's/://'
Stdout from the command:
Stderr from the command:
2020-04-27 14:11:02.591071207 To see what happens install vncviewer, or use 'vagrant ssh recover'
2020-04-27 14:11:02.592733221
2020-04-27 14:11:02.604584463 Running exit tasks.
2020-04-27 14:02:39.745550993 Relax-and-Recover 2.5-git.3899.a575f8a.master / 2020-04-22
2020-04-27 14:02:39.747105657 Running rear mkbackup (PID 5642)
2020-04-27 14:02:39.748273220 Command line options: /usr/sbin/rear -v mkbackup
2020-04-27 14:02:39.749176354 Using log file: /var/log/rear/rear-client.log
2020-04-27 14:02:39.750767813 Including /etc/rear/os.conf
2020-04-27 14:02:39.762877936 Including conf/Linux-i386.conf
2020-04-27 14:02:39.764241606 Including conf/GNU/Linux.conf
2020-04-27 14:02:39.776421328 Including /etc/rear/local.conf
2020-04-27 14:02:39.779801234 ======================
2020-04-27 14:02:39.780803467 Running 'init' stage
2020-04-27 14:02:39.781813521 ======================
2020-04-27 14:02:39.800797685 Including init/default/005_verify_os_conf.sh
2020-04-27 14:02:39.804514245 Including init/default/010_EFISTUB_check.sh
2020-04-27 14:02:39.808286347 Including init/default/010_set_drlm_env.sh
2020-04-27 14:02:39.811883081 Including init/default/030_update_recovery_system.sh
2020-04-27 14:02:39.815252136 Including init/default/050_check_rear_recover_mode.sh
2020-04-27 14:02:39.818731510 Including init/default/950_check_missing_programs.sh
2020-04-27 14:02:39.825410024 Finished running 'init' stage in 0 seconds
2020-04-27 14:02:39.830085378 Using build area '/tmp/rear.fVJ4u72cEu6D03F'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/tmp'
2020-04-27 14:02:39.833275001 Running mkbackup workflow
2020-04-27 14:02:39.836447838 ======================
2020-04-27 14:02:39.837435506 Running 'prep' stage
2020-04-27 14:02:39.838406516 ======================
2020-04-27 14:02:39.847960087 Including prep/default/005_remove_workflow_conf.sh
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/etc'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/etc/rear'
2020-04-27 14:02:39.852747713 Including prep/default/020_translate_url.sh
2020-04-27 14:02:39.856207250 Including prep/default/030_translate_tape.sh
2020-04-27 14:02:39.861322252 Including prep/default/035_valid_backup_methods.sh
2020-04-27 14:02:39.864380533 Including prep/default/040_check_backup_and_output_scheme.sh
2020-04-27 14:02:39.871291695 Including prep/NETFS/default/040_inspect_configuration_files.sh
2020-04-27 14:02:39.874291607 Including prep/NETFS/default/050_check_NETFS_requirements.sh
2020-04-27 14:02:39.878370868 Skipping 'ping' test for host '192.168.33.15' in BACKUP_URL 'nfs://192.168.33.15/export/nfs'
2020-04-27 14:02:39.888957635 Including prep/default/050_check_keep_old_output_copy_var.sh
2020-04-27 14:02:39.891882551 Including prep/NETFS/default/060_mount_NETFS_path.sh
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/outputfs'
2020-04-27 14:02:39.898277990 Mounting with 'mount -v -t nfs -o rw,noatime 192.168.33.15:/export/nfs /tmp/rear.fVJ4u72cEu6D03F/outputfs'
mount.nfs: timeout set for Mon Apr 27 14:04:39 2020
mount.nfs: trying text-based options 'vers=4.2,addr=192.168.33.15,clientaddr=192.168.33.10'
2020-04-27 14:02:40.151387652 Including prep/NETFS/default/070_set_backup_archive.sh
2020-04-27 14:02:40.156658071 Using backup archive '/tmp/rear.fVJ4u72cEu6D03F/outputfs/client/backup.tar.gz'
2020-04-27 14:02:40.161155610 Including prep/NETFS/default/090_check_encrypted_backup.sh
2020-04-27 14:02:40.164759124 Including prep/NETFS/default/100_check_nfs_version.sh
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/gssd'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/gssd/clntXX'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/nfsd'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/cache'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/nfsd4_cb'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/statd'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/portmap'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/nfs'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/nfs/clnt4'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/nfs/clnt1'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/mount'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/rpc_pipefs/lockd'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/statd'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/statd/sm'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/statd/sm.bak'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/var/lib/nfs/v4recovery'
2020-04-27 14:02:40.204686127 Including prep/default/100_init_workflow_conf.sh
2020-04-27 14:02:40.209368312 Including prep/NETFS/default/150_save_rsync_version.sh
2020-04-27 14:02:40.214020718 Including prep/GNU/Linux/200_include_getty.sh
2020-04-27 14:02:40.286478297 Including prep/GNU/Linux/200_include_serial_console.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: getty: not found
2020-04-27 14:02:40.298595915 Including prep/NETFS/GNU/Linux/200_selinux_in_use.sh
2020-04-27 14:02:40.303215565 Including prep/NETFS/GNU/Linux/205_inspect_tar_capabilities.sh
2020-04-27 14:02:40.336772562 Including prep/GNU/Linux/210_include_dhclient.sh
2020-04-27 14:02:40.356432626 Including prep/GNU/Linux/220_include_lvm_tools.sh
2020-04-27 14:02:40.358501425 Device mapper found enabled. Including LVM tools.
2020-04-27 14:02:40.427874763 Including prep/GNU/Linux/230_include_md_tools.sh
2020-04-27 14:02:40.432169772 Including prep/GNU/Linux/240_include_multipath_tools.sh
2020-04-27 14:02:40.435470348 Including prep/GNU/Linux/280_include_systemd.sh
2020-04-27 14:02:40.445683790 Including systemd (init replacement) tool-set to bootstrap Relax-and-Recover
2020-04-27 14:02:40.449122574 Including prep/GNU/Linux/280_include_virtualbox.sh
2020-04-27 14:02:40.454287436 Adding virtualbox modules
2020-04-27 14:02:40.457727651 Including prep/GNU/Linux/280_include_vmware_tools.sh
2020-04-27 14:02:40.464485100 Including prep/GNU/Linux/290_include_drbd.sh
2020-04-27 14:02:40.471012355 Including prep/GNU/Linux/300_check_backup_and_output_url.sh
2020-04-27 14:02:40.480400259 Including prep/GNU/Linux/300_include_grub_tools.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: grub-probe: not found
2020-04-27 14:02:40.550618507 Including prep/GNU/Linux/310_include_cap_utils.sh
2020-04-27 14:02:40.559932101 Including prep/default/320_include_uefi_env.sh
2020-04-27 14:02:40.569897053 Including prep/default/321_EFISTUB_check_uefi_env.sh
2020-04-27 14:02:40.573998416 Including prep/default/330_include_uefi_tools.sh
2020-04-27 14:02:40.577576735 Including prep/default/380_include_opal_tools.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: sedutil-cli: not found
2020-04-27 14:02:40.580992998 Including prep/NETFS/default/400_automatic_exclude_recreate.sh
2020-04-27 14:02:40.587009568 Including prep/GNU/Linux/400_guess_kernel.sh
2020-04-27 14:02:40.589106983 Using autodetected kernel '/boot/vmlinuz-4.18.0-147.3.1.el8_1.x86_64' as kernel in the recovery system
2020-04-27 14:02:40.592687158 Including prep/default/400_save_directories.sh
/boot 555 root root
2020-04-27 14:02:40.622108842 FHS directory /etc/sgml does not exist
2020-04-27 14:02:40.628367843 FHS directory /etc/xml does not exist
/home 755 root root
2020-04-27 14:02:40.693819556 FHS directory /usr/X11R6 does not exist
2020-04-27 14:02:40.727418198 Including prep/GNU/Linux/500_EFISTUB_check_kernel.sh
2020-04-27 14:02:40.730564730 Including prep/NETFS/default/980_umount_NETFS_dir.sh
2020-04-27 14:02:40.733498762 Unmounting '/tmp/rear.fVJ4u72cEu6D03F/outputfs'
/tmp/rear.fVJ4u72cEu6D03F/outputfs: nfs4 mount point detected
/tmp/rear.fVJ4u72cEu6D03F/outputfs: umounted
rmdir: removing directory, '/tmp/rear.fVJ4u72cEu6D03F/outputfs'
2020-04-27 14:02:40.843394283 Finished running 'prep' stage in 1 seconds
2020-04-27 14:02:40.847731844 ======================
2020-04-27 14:02:40.851630316 Running 'layout/save' stage
2020-04-27 14:02:40.855688417 ======================
2020-04-27 14:02:40.881086268 Including layout/save/GNU/Linux/100_create_layout_file.sh
2020-04-27 14:02:40.882936957 Creating disk layout
2020-04-27 14:02:40.885100806 Creating layout directories (when not existing)
2020-04-27 14:02:40.893761320 Overwriting existing disk layout file /var/lib/rear/layout/disklayout.conf
2020-04-27 14:02:40.923981482 Including layout/save/GNU/Linux/150_save_diskbyid_mappings.sh
2020-04-27 14:02:41.101018504 Saved diskbyid_mappings
2020-04-27 14:02:41.104771697 Including layout/save/GNU/Linux/190_opaldisk_layout.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: sedutil-cli: not found
2020-04-27 14:02:41.108427810 Including layout/save/GNU/Linux/200_partition_layout.sh
2020-04-27 14:02:41.121463357 Saving disk partitions.
2020-04-27 14:02:41.353526796 Including layout/save/GNU/Linux/210_raid_layout.sh
2020-04-27 14:02:41.358788584 Including layout/save/GNU/Linux/220_lvm_layout.sh
2020-04-27 14:02:41.360243244 Begin saving LVM layout ...
2020-04-27 14:02:41.547265180 End saving LVM layout
2020-04-27 14:02:41.552243293 Including layout/save/GNU/Linux/230_filesystem_layout.sh
2020-04-27 14:02:41.553419060 Begin saving filesystem layout
2020-04-27 14:02:41.555746105 Saving filesystem layout (using the findmnt command).
Redirecting to /bin/systemctl status docker.service
Unit docker.service could not be found.
2020-04-27 14:02:41.611722115 Processing filesystem 'xfs' on '/dev/mapper/cl-home' mounted at '/home'
2020-04-27 14:02:41.770260750 Processing filesystem 'xfs' on '/dev/mapper/cl-root' mounted at '/'
2020-04-27 14:02:42.020123820 Processing filesystem 'ext4' on '/dev/sda1' mounted at '/boot'
2020-04-27 14:02:42.104491244 End saving filesystem layout
2020-04-27 14:02:42.108085297 Including layout/save/GNU/Linux/240_swaps_layout.sh
2020-04-27 14:02:42.109335198 Saving Swap information.
2020-04-27 14:02:42.122143890 Including layout/save/GNU/Linux/250_drbd_layout.sh
2020-04-27 14:02:42.126371643 Including layout/save/GNU/Linux/260_crypt_layout.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: cryptsetup: not found
2020-04-27 14:02:42.129542635 Including layout/save/GNU/Linux/270_hpraid_layout.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: hpacucli: not found
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: hpssacli: not found
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: ssacli: not found
2020-04-27 14:02:42.132936320 Including layout/save/GNU/Linux/280_multipath_layout.sh
2020-04-27 14:02:42.140706236 Including layout/save/default/300_list_dependencies.sh
2020-04-27 14:02:42.192640706 Including layout/save/default/310_autoexclude_usb.sh
2020-04-27 14:02:42.201999508 Including layout/save/default/310_include_exclude.sh
2020-04-27 14:02:42.205769447 Including layout/save/default/320_autoexclude.sh
2020-04-27 14:02:42.289127531 Including layout/save/default/330_remove_exclusions.sh
2020-04-27 14:02:42.295136005 Including layout/save/default/335_remove_excluded_multipath_vgs.sh
2020-04-27 14:02:42.298261113 Including layout/save/GNU/Linux/340_false_blacklisted.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: multipath: not found
2020-04-27 14:02:42.301557652 Including layout/save/default/340_generate_mountpoint_device.sh
2020-04-27 14:02:42.325074115 Including layout/save/GNU/Linux/350_copy_drbdtab.sh
2020-04-27 14:02:42.328177000 Including layout/save/default/350_save_partitions.sh
2020-04-27 14:02:42.331186846 Including layout/save/default/400_check_backup_special_files.sh
2020-04-27 14:02:42.334348328 Including layout/save/default/445_guess_bootloader.sh
4+0 records in
4+0 records out
2048 bytes (2.0 kB, 2.0 KiB) copied, 0.000126259 s, 16.2 MB/s
2020-04-27 14:02:42.477772051 Using guessed bootloader 'GRUB' (found in first bytes on /dev/sda)
2020-04-27 14:02:42.488696207 Including layout/save/default/450_check_bootloader_files.sh
2020-04-27 14:02:42.497196654 Including layout/save/default/450_check_network_files.sh
2020-04-27 14:02:42.502040876 Including layout/save/GNU/Linux/500_extract_vgcfg.sh
2020-04-27 14:02:42.554368054 Including layout/save/GNU/Linux/510_current_disk_usage.sh
2020-04-27 14:02:42.563229277 Including layout/save/default/600_snapshot_files.sh
2020-04-27 14:02:42.616702344 Including layout/save/default/950_verify_disklayout_file.sh
2020-04-27 14:02:42.621939762 Verifying that the entries in /var/lib/rear/layout/disklayout.conf are correct ...
2020-04-27 14:02:42.628318439 Verifying that the 'disk' entries in /var/lib/rear/layout/disklayout.conf are correct
68719476736
2020-04-27 14:02:42.638073545 Verifying that the 'part' entries for /dev/sda in /var/lib/rear/layout/disklayout.conf are correct
1073741824
1048576
67644686336
1074790400
2020-04-27 14:02:42.643407519 Verifying that the 'part' entries for /dev/sda in /var/lib/rear/layout/disklayout.conf specify consecutive partitions
2020-04-27 14:02:42.648575328 Verifying that the 'lvm...' entries in /var/lib/rear/layout/disklayout.conf are correct
2020-04-27 14:02:42.663150264 Finished running 'layout/save' stage in 2 seconds
2020-04-27 14:02:42.664429455 ======================
2020-04-27 14:02:42.665549176 Running 'rescue' stage
2020-04-27 14:02:42.666686714 ======================
2020-04-27 14:02:42.678054581 Including rescue/default/010_merge_skeletons.sh
2020-04-27 14:02:42.679519023 Creating recovery system root filesystem skeleton layout
2020-04-27 14:02:42.681691073 Copying '/usr/share/rear/skel/default' contents to /tmp/rear.fVJ4u72cEu6D03F/rootfs
2020-04-27 14:02:42.705724861 Copying '/usr/share/rear/skel/Fedora/default' contents to /tmp/rear.fVJ4u72cEu6D03F/rootfs
2020-04-27 14:02:42.718549242 Including rescue/default/100_hostname.sh
2020-04-27 14:02:42.722567732 Including rescue/default/200_etc_issue.sh
2020-04-27 14:02:42.728442497 Including rescue/GNU/Linux/220_load_modules_from_initrd.sh
2020-04-27 14:02:42.774288625 Including rescue/GNU/Linux/230_storage_and_network_modules.sh
2020-04-27 14:02:42.775807824 Including storage drivers
2020-04-27 14:02:42.825131202 Including network drivers
2020-04-27 14:02:42.906695021 Including crypto drivers
2020-04-27 14:02:42.923427329 Including virtualization drivers
2020-04-27 14:02:42.930975204 Including additional drivers
2020-04-27 14:02:42.939349974 Including rescue/GNU/Linux/240_kernel_modules.sh
2020-04-27 14:02:42.949471224 Including rescue/GNU/Linux/250_udev.sh
2020-04-27 14:02:42.953100714 Including rescue/GNU/Linux/260_collect_initrd_modules.sh
2020-04-27 14:02:42.986826779 Including rescue/GNU/Linux/260_storage_drivers.sh
2020-04-27 14:02:43.059863520 Including rescue/GNU/Linux/290_kernel_cmdline.sh
2020-04-27 14:02:43.063247216 Current kernel option [net.ifnames=0] supperseeded by [net.ifnames=0] in your rear configuration: (KERNEL_CMDLINE)
2020-04-27 14:02:43.064551389 Adding biosdevname=0 to KERNEL_CMDLINE
cat: /sys/class/net/eth0/name_assign_type: Invalid argument
2020-04-27 14:02:43.075941511 Including rescue/GNU/Linux/300_dns.sh
2020-04-27 14:02:43.079827214 Including rescue/default/300_patch_root_home.sh
2020-04-27 14:02:43.083968561 Including rescue/GNU/Linux/310_network_devices.sh
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/tmp/mappings'
2020-04-27 14:02:43.188290474 Including rescue/GNU/Linux/320_inet6.sh
00000000000000000000000000000001 01 80 10 80 lo
fe800000000000000a0027fffe01672d 03 40 20 80 eth1
fe80000000000000af60b1152284cc25 02 40 20 80 eth0
2020-04-27 14:02:43.192734701 Including rescue/GNU/Linux/350_routing.sh
2020-04-27 14:02:43.223013585 Including rescue/GNU/Linux/390_check_usb_modules.sh
2020-04-27 14:02:43.231040959 Including rescue/GNU/Linux/400_use_serial_console.sh
2020-04-27 14:02:43.234695478 Including rescue/GNU/Linux/410_use_xen_console.sh
2020-04-27 14:02:43.238322739 Including rescue/default/430_prepare_timesync.sh
mode of '/tmp/rear.fVJ4u72cEu6D03F/rootfs/etc/scripts/system-setup.d/90-timesync.sh' changed from 0644 (rw-r--r--) to 0755 (rwxr-xr-x)
2020-04-27 14:02:43.243789204 Including rescue/GNU/Linux/500_clone_keyboard_mappings.sh
2020-04-27 14:02:43.326020779 Including rescue/default/500_ssh.sh
2020-04-27 14:02:43.332509347 Adding required libfreeblpriv3.so to LIBS
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs//var/empty/sshd'
mode of '/tmp/rear.fVJ4u72cEu6D03F/rootfs//var/empty/sshd' changed from 0755 (rwxr-xr-x) to 0700 (rwx------)
2020-04-27 14:02:43.362328461 Including rescue/GNU/Linux/550_copy_ldconfig.sh
2020-04-27 14:02:43.374737344 Including rescue/default/550_vagrant.sh
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/home'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/home/vagrant'
changed ownership of '/tmp/rear.fVJ4u72cEu6D03F/rootfs/home/vagrant' from root:root to vagrant:1000
2020-04-27 14:02:43.383470848 Vagrant user created including home directory on rescue image
2020-04-27 14:02:43.387297194 Including rescue/NETFS/default/600_store_NETFS_variables.sh
2020-04-27 14:02:43.400370797 Including rescue/GNU/Linux/600_unset_TMPDIR_in_rescue_conf.sh
2020-04-27 14:02:43.404990094 Including rescue/NETFS/default/610_save_capabilities.sh
2020-04-27 14:02:43.408529067 Including rescue/default/850_save_sysfs_uefi_vars.sh
2020-04-27 14:02:43.411733552 Including rescue/default/860_set_uefi_vars.sh
2020-04-27 14:02:43.415049098 Including rescue/default/900_clone_users_and_groups.sh
2020-04-27 14:02:43.416555220 Cloning users: daemon rpc usbmuxd usbmux vcsa nobody dbus rpcuser rpc _rpc vboxadd sshd
2020-04-27 14:02:43.480486378 Cloning groups: disk cdrom floppy tape audio video lp tty dialout kmem uucp ssh_keys plugdev tty usbmuxd usbmux fuse kvm oinstall dbus input vboxusers 1000 admin daemon rpc nobody rpcuser bin sshd
2020-04-27 14:02:43.568711536 Including rescue/default/910_copy_logfile.sh
2020-04-27 14:02:43.572252303 Copying logfile /var/log/rear/rear-client.log into initramfs as '/tmp/rear-client-partial-2020-04-27T14:02:43+02:00.log'
'/var/log/rear/rear-client.log' -> '/tmp/rear.fVJ4u72cEu6D03F/rootfs/tmp/rear-client-partial-2020-04-27T14:02:43+02:00.log'
2020-04-27 14:02:43.579542054 Including rescue/GNU/Linux/950_cfg2html.sh
2020-04-27 14:02:43.582774250 Including rescue/GNU/Linux/960_collect_MC_serviceguard_infos.sh
2020-04-27 14:02:43.587046443 Including rescue/GNU/Linux/990_sysreqs.sh
2020-04-27 14:02:43.928975096 Finished running 'rescue' stage in 1 seconds
2020-04-27 14:02:43.930211968 ======================
2020-04-27 14:02:43.931341944 Running 'build' stage
2020-04-27 14:02:43.932439252 ======================
2020-04-27 14:02:43.942712694 Including build/GNU/Linux/005_create_symlinks.sh
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/init' -> 'bin/init'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/sbin' -> 'bin'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/sh' -> 'bash'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vim' -> 'vi'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pam_console_apply' -> 'true'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/bin' -> '../bin'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/sbin' -> '../bin'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/etc/mtab' -> '/proc/self/mounts'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/etc/sysconfig/network-scripts/net.hotplug' -> '/bin/true'
2020-04-27 14:02:43.951352028 Creating LVM binary symlinks
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvchange' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvconvert' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvcreate' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvdisplay' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvextend' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvmchange' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvmdiskscan' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvmsadc' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvmsar' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvreduce' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvremove' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvrename' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvresize' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvs' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/lvscan' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pvchange' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pvresize' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pvck' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pvcreate' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pvdata' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pvdisplay' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pvmove' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pvremove' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pvs' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/pvscan' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgcfgbackup' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgcfgrestore' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgchange' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgck' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgconvert' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgcreate' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgdisplay' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgexport' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgextend' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgimport' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgmerge' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgmknodes' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgreduce' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgremove' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgrename' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgs' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgscan' -> 'lvm'
'/tmp/rear.fVJ4u72cEu6D03F/rootfs/bin/vgsplit' -> 'lvm'
2020-04-27 14:02:43.983658591 Including build/GNU/Linux/090_create_lib_directories_and_symlinks.sh
2020-04-27 14:02:43.985018480 Mirroring lib/ structure.
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/lib64'
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/libexec'
2020-04-27 14:02:44.004754303 Including build/GNU/Linux/100_copy_as_is.sh
2020-04-27 14:02:44.005965885 Copying files and directories
2020-04-27 14:02:44.008255602 Files being copied: /usr/share/rear /var/lib/rear /dev /etc/inputrc /etc/protocols /etc/services /etc/rpc /etc/termcap /etc/terminfo /usr/share/terminfo /etc/netconfig /etc/mke2fs.conf /etc/centos-release /etc/os-release /etc/redhat-release /etc/system-release /etc/localtime /etc/magic /usr/share/misc/magic /etc/dracut.conf /etc/dracut.conf.d /usr/lib/dracut /sbin/modprobe.ksplice-orig /etc/sysctl.conf /etc/sysctl.d /etc/e2fsck.conf /etc/ssl/certs/* /etc/pki/* /usr/lib/ssl/* /usr/share/ca-certificates/* /etc/ca-certificates/* /etc/nfsmount.conf /etc/sysconfig/nfs /etc/idmapd.conf /lib64/libnfsidmap/* /etc/localtime /usr/lib/dhcpcd/* /etc/lvm /usr/share/systemd /etc/dbus-1 /usr/lib/systemd/systemd-ac-power /usr/lib/systemd/systemd-backlight /usr/lib/systemd/systemd-binfmt /usr/lib/systemd/systemd-cgroups-agent /usr/lib/systemd/systemd-coredump /usr/lib/systemd/systemd-cryptsetup /usr/lib/systemd/systemd-dissect /usr/lib/systemd/systemd-export /usr/lib/systemd/systemd-fsck /usr/lib/systemd/systemd-growfs /usr/lib/systemd/systemd-hibernate-resume /usr/lib/systemd/systemd-hostnamed /usr/lib/systemd/systemd-initctl /usr/lib/systemd/systemd-journald /usr/lib/systemd/systemd-localed /usr/lib/systemd/systemd-logind /usr/lib/systemd/systemd-makefs /usr/lib/systemd/systemd-modules-load /usr/lib/systemd/systemd-portabled /usr/lib/systemd/systemd-quotacheck /usr/lib/systemd/systemd-random-seed /usr/lib/systemd/systemd-remount-fs /usr/lib/systemd/systemd-reply-password /usr/lib/systemd/systemd-resolved /usr/lib/systemd/systemd-rfkill /usr/lib/systemd/systemd-shutdown /usr/lib/systemd/systemd-sleep /usr/lib/systemd/systemd-socket-proxyd /usr/lib/systemd/systemd-sulogin-shell /usr/lib/systemd/systemd-sysctl /usr/lib/systemd/systemd-sysv-install /usr/lib/systemd/systemd-timedated /usr/lib/systemd/systemd-udevd /usr/lib/systemd/systemd-update-done /usr/lib/systemd/systemd-update-utmp /usr/lib/systemd/systemd-user-runtime-dir /usr/lib/systemd/systemd-user-sessions /usr/lib/systemd/systemd-vconsole-setup /usr/lib/systemd/systemd-veritysetup /usr/lib/systemd/systemd-volatile-root /lib/systemd/systemd-ac-power /lib/systemd/systemd-backlight /lib/systemd/systemd-binfmt /lib/systemd/systemd-cgroups-agent /lib/systemd/systemd-coredump /lib/systemd/systemd-cryptsetup /lib/systemd/systemd-dissect /lib/systemd/systemd-export /lib/systemd/systemd-fsck /lib/systemd/systemd-growfs /lib/systemd/systemd-hibernate-resume /lib/systemd/systemd-hostnamed /lib/systemd/systemd-initctl /lib/systemd/systemd-journald /lib/systemd/systemd-localed /lib/systemd/systemd-logind /lib/systemd/systemd-makefs /lib/systemd/systemd-modules-load /lib/systemd/systemd-portabled /lib/systemd/systemd-quotacheck /lib/systemd/systemd-random-seed /lib/systemd/systemd-remount-fs /lib/systemd/systemd-reply-password /lib/systemd/systemd-resolved /lib/systemd/systemd-rfkill /lib/systemd/systemd-shutdown /lib/systemd/systemd-sleep /lib/systemd/systemd-socket-proxyd /lib/systemd/systemd-sulogin-shell /lib/systemd/systemd-sysctl /lib/systemd/systemd-sysv-install /lib/systemd/systemd-timedated /lib/systemd/systemd-udevd /lib/systemd/systemd-update-done /lib/systemd/systemd-update-utmp /lib/systemd/systemd-user-runtime-dir /lib/systemd/systemd-user-sessions /lib/systemd/systemd-vconsole-setup /lib/systemd/systemd-veritysetup /lib/systemd/systemd-volatile-root /usr/lib/systemd/network /lib/systemd/network /usr/lib/systemd/system-generators/systemd-getty-generator /lib/systemd/system-generators/systemd-getty-generator /var/lib/tmpfiles.d /usr/lib/tmpfiles.d /usr/sbin/VBoxService /etc/default/grub /etc/grub.d/00_header /etc/grub.d/00_tuned /etc/grub.d/01_menu_auto_hide /etc/grub.d/01_users /etc/grub.d/10_linux /etc/grub.d/20_linux_xen /etc/grub.d/20_ppc_terminfo /etc/grub.d/30_os-prober /etc/grub.d/30_uefi-firmware /etc/grub.d/40_custom /etc/grub.d/41_custom /etc/grub.d/README /etc/grub2.cfg /boot/grub2 /usr/lib/grub /usr/share/grub /etc/tuned/active_profile /etc/tuned/bootcmdline /etc/tuned/profile_mode /etc/tuned/recommend.d /etc/tuned/tuned-main.conf /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.alias /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.alias.bin /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.block /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.builtin /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.builtin.bin /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.dep /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.dep.bin /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.devname /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.drm /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.modesetting /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.networking /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.order /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.softdep /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.symbols /lib/modules/4.18.0-147.3.1.el8_1.x86_64/modules.symbols.bin /etc/modules-load.d /etc/modules-load.d /etc/modprobe.d /etc/udev /etc/sysconfig/udev /lib/udev /usr/lib/udev /etc/resolv.conf /etc/hosts /etc/host.conf /etc/iproute2 /lib/kbd/keymaps/legacy/i386/qwerty/defkeymap.map.gz /lib/kbd/keymaps /etc/ssh/moduli /etc/ssh/ssh_config /etc/ssh/sshd_config /root/.ssh/authorized_keys /root/.ssh/known_hosts /etc/ld.so.conf /etc/ld.so.conf.d/bind-export-x86_64.conf /etc/ld.so.conf.d/kernel-4.18.0-147.3.1.el8_1.x86_64.conf /home/vagrant/.ssh
2020-04-27 14:02:44.009753198 Files being excluded: /var/lib/rear/output/* dev/.udev dev/shm dev/shm/* dev/oracleasm dev/mapper dev/shm/* /etc/pki/tls/private /etc/pki/CA/private /etc/pki/nssdb/key*.db /usr/lib/ssl/private
tar: Removing leading `/' from member names
tar: Removing leading `/' from hard link targets
2020-04-27 14:02:46.251972225 Finished copying files and directories in COPY_AS_IS minus COPY_AS_IS_EXCLUDE
2020-04-27 14:02:46.389091709 copy_as_is_executables = /usr/share/rear/skel/default/bin/dhclient-script /usr/share/rear/skel/default/bin/dhcpcd.sh /usr/share/rear/skel/default/bin/ifup /usr/share/rear/skel/default/bin/login /usr/share/rear/skel/default/etc/scripts/boot /usr/share/rear/skel/default/etc/scripts/do-shutdown /usr/share/rear/skel/default/etc/scripts/run-serial /usr/share/rear/skel/default/etc/scripts/run-sshd /usr/share/rear/skel/default/etc/scripts/run-syslog /usr/share/rear/skel/default/etc/scripts/system-setup /usr/share/rear/skel/default/etc/scripts/system-status.sh /usr/share/rear/skel/default/etc/scripts/unlock-opal-disks /usr/lib/dracut/modules.d/05nss-softokn/module-setup.sh /usr/lib/dracut/modules.d/00bash/module-setup.sh /usr/lib/dracut/modules.d/00systemd/module-setup.sh /usr/lib/dracut/modules.d/01fips/fips-boot.sh /usr/lib/dracut/modules.d/01fips/fips-noboot.sh /usr/lib/dracut/modules.d/01fips/fips.sh /usr/lib/dracut/modules.d/01fips/module-setup.sh /usr/lib/dracut/modules.d/01systemd-initrd/module-setup.sh /usr/lib/dracut/modules.d/03modsign/load-modsign-keys.sh /usr/lib/dracut/modules.d/03modsign/module-setup.sh /usr/lib/dracut/modules.d/03rescue/module-setup.sh /usr/lib/dracut/modules.d/04watchdog/module-setup.sh /usr/lib/dracut/modules.d/04watchdog/watchdog-stop.sh /usr/lib/dracut/modules.d/04watchdog/watchdog.sh /usr/lib/dracut/modules.d/05busybox/module-setup.sh /usr/lib/dracut/modules.d/10i18n/console_init.sh /usr/lib/dracut/modules.d/10i18n/module-setup.sh /usr/lib/dracut/modules.d/10i18n/parse-i18n.sh /usr/lib/dracut/modules.d/30convertfs/convertfs.sh /usr/lib/dracut/modules.d/30convertfs/do-convertfs.sh /usr/lib/dracut/modules.d/30convertfs/module-setup.sh /usr/lib/dracut/modules.d/45url-lib/module-setup.sh /usr/lib/dracut/modules.d/45url-lib/url-lib.sh /usr/lib/dracut/modules.d/50drm/module-setup.sh /usr/lib/dracut/modules.d/50plymouth/module-setup.sh /usr/lib/dracut/modules.d/50plymouth/plymouth-emergency.sh /usr/lib/dracut/modules.d/50plymouth/plymouth-newroot.sh /usr/lib/dracut/modules.d/50plymouth/plymouth-populate-initrd.sh /usr/lib/dracut/modules.d/50plymouth/plymouth-pretrigger.sh /usr/lib/dracut/modules.d/80lvmmerge/lvmmerge.sh /usr/lib/dracut/modules.d/80lvmmerge/module-setup.sh /usr/lib/dracut/modules.d/90btrfs/btrfs_device_ready.sh /usr/lib/dracut/modules.d/90btrfs/btrfs_finished.sh /usr/lib/dracut/modules.d/90btrfs/btrfs_timeout.sh /usr/lib/dracut/modules.d/90btrfs/module-setup.sh /usr/lib/dracut/modules.d/90crypt/crypt-cleanup.sh /usr/lib/dracut/modules.d/90crypt/crypt-lib.sh /usr/lib/dracut/modules.d/90crypt/crypt-run-generator.sh /usr/lib/dracut/modules.d/90crypt/cryptroot-ask.sh /usr/lib/dracut/modules.d/90crypt/module-setup.sh /usr/lib/dracut/modules.d/90crypt/parse-crypt.sh /usr/lib/dracut/modules.d/90crypt/parse-keydev.sh /usr/lib/dracut/modules.d/90crypt/probe-keydev.sh /usr/lib/dracut/modules.d/90dm/dm-pre-udev.sh /usr/lib/dracut/modules.d/90dm/dm-shutdown.sh /usr/lib/dracut/modules.d/90dm/module-setup.sh /usr/lib/dracut/modules.d/90dmraid/dmraid.sh /usr/lib/dracut/modules.d/90dmraid/module-setup.sh /usr/lib/dracut/modules.d/90dmraid/parse-dm.sh /usr/lib/dracut/modules.d/90kernel-modules/insmodpost.sh /usr/lib/dracut/modules.d/90kernel-modules/module-setup.sh /usr/lib/dracut/modules.d/90kernel-modules/parse-kernel.sh /usr/lib/dracut/modules.d/90kernel-modules-extra/module-setup.sh /usr/lib/dracut/modules.d/90lvm/lvm_scan.sh /usr/lib/dracut/modules.d/90lvm/module-setup.sh /usr/lib/dracut/modules.d/90lvm/parse-lvm.sh /usr/lib/dracut/modules.d/90mdraid/md-noddf.sh /usr/lib/dracut/modules.d/90mdraid/md-noimsm.sh /usr/lib/dracut/modules.d/90mdraid/md-shutdown.sh /usr/lib/dracut/modules.d/90mdraid/mdmon-pre-shutdown.sh /usr/lib/dracut/modules.d/90mdraid/mdmon-pre-udev.sh /usr/lib/dracut/modules.d/90mdraid/mdraid-cleanup.sh /usr/lib/dracut/modules.d/90mdraid/mdraid-needshutdown.sh /usr/lib/dracut/modules.d/90mdraid/mdraid-waitclean.sh /usr/lib/dracut/modules.d/90mdraid/mdraid_start.sh /usr/lib/dracut/modules.d/90mdraid/module-setup.sh /usr/lib/dracut/modules.d/90mdraid/parse-md.sh /usr/lib/dracut/modules.d/90multipath/module-setup.sh /usr/lib/dracut/modules.d/90multipath/multipath-shutdown.sh /usr/lib/dracut/modules.d/90multipath/multipathd-needshutdown.sh /usr/lib/dracut/modules.d/90multipath/multipathd-stop.sh /usr/lib/dracut/modules.d/90multipath/multipathd.sh /usr/lib/dracut/modules.d/90qemu/module-setup.sh /usr/lib/dracut/modules.d/90stratis/module-setup.sh /usr/lib/dracut/modules.d/90stratis/stratisd-start.sh /usr/lib/dracut/modules.d/90stratis/stratisd-stop.sh /usr/lib/dracut/modules.d/91crypt-gpg/crypt-gpg-lib.sh /usr/lib/dracut/modules.d/91crypt-gpg/module-setup.sh /usr/lib/dracut/modules.d/91crypt-loop/crypt-loop-lib.sh /usr/lib/dracut/modules.d/91crypt-loop/module-setup.sh /usr/lib/dracut/modules.d/95debug/module-setup.sh /usr/lib/dracut/modules.d/95fstab-sys/module-setup.sh /usr/lib/dracut/modules.d/95fstab-sys/mount-sys.sh /usr/lib/dracut/modules.d/95lunmask/fc_transport_scan_lun.sh /usr/lib/dracut/modules.d/95lunmask/module-setup.sh /usr/lib/dracut/modules.d/95lunmask/parse-lunmask.sh /usr/lib/dracut/modules.d/95lunmask/sas_transport_scan_lun.sh /usr/lib/dracut/modules.d/95resume/module-setup.sh /usr/lib/dracut/modules.d/95resume/parse-resume.sh /usr/lib/dracut/modules.d/95resume/resume.sh /usr/lib/dracut/modules.d/95rootfs-block/block-genrules.sh /usr/lib/dracut/modules.d/95rootfs-block/module-setup.sh /usr/lib/dracut/modules.d/95rootfs-block/mount-root.sh /usr/lib/dracut/modules.d/95rootfs-block/parse-block.sh /usr/lib/dracut/modules.d/95rootfs-block/rootfallback.sh /usr/lib/dracut/modules.d/95terminfo/module-setup.sh /usr/lib/dracut/modules.d/95udev-rules/load-modules.sh /usr/lib/dracut/modules.d/95udev-rules/module-setup.sh /usr/lib/dracut/modules.d/95virtfs/module-setup.sh /usr/lib/dracut/modules.d/95virtfs/mount-virtfs.sh /usr/lib/dracut/modules.d/95virtfs/parse-virtfs.sh /usr/lib/dracut/modules.d/97biosdevname/module-setup.sh /usr/lib/dracut/modules.d/97biosdevname/parse-biosdevname.sh /usr/lib/dracut/modules.d/98dracut-systemd/dracut-cmdline-ask.sh /usr/lib/dracut/modules.d/98dracut-systemd/dracut-cmdline.sh /usr/lib/dracut/modules.d/98dracut-systemd/dracut-emergency.sh /usr/lib/dracut/modules.d/98dracut-systemd/dracut-initqueue.sh /usr/lib/dracut/modules.d/98dracut-systemd/dracut-mount.sh /usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-mount.sh /usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-pivot.sh /usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-trigger.sh /usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-udev.sh /usr/lib/dracut/modules.d/98dracut-systemd/module-setup.sh /usr/lib/dracut/modules.d/98dracut-systemd/rootfs-generator.sh /usr/lib/dracut/modules.d/98ecryptfs/ecryptfs-mount.sh /usr/lib/dracut/modules.d/98ecryptfs/module-setup.sh /usr/lib/dracut/modules.d/98pollcdrom/module-setup.sh /usr/lib/dracut/modules.d/98pollcdrom/pollcdrom.sh /usr/lib/dracut/modules.d/98selinux/module-setup.sh /usr/lib/dracut/modules.d/98selinux/selinux-loadpolicy.sh /usr/lib/dracut/modules.d/98syslog/module-setup.sh /usr/lib/dracut/modules.d/98syslog/parse-syslog-opts.sh /usr/lib/dracut/modules.d/98syslog/rsyslogd-start.sh /usr/lib/dracut/modules.d/98syslog/rsyslogd-stop.sh /usr/lib/dracut/modules.d/98syslog/syslog-cleanup.sh /usr/lib/dracut/modules.d/98usrmount/module-setup.sh /usr/lib/dracut/modules.d/98usrmount/mount-usr.sh /usr/lib/dracut/modules.d/99base/dracut-lib.sh /usr/lib/dracut/modules.d/99base/init.sh /usr/lib/dracut/modules.d/99base/initqueue.sh /usr/lib/dracut/modules.d/99base/loginit.sh /usr/lib/dracut/modules.d/99base/memtrace-ko.sh /usr/lib/dracut/modules.d/99base/module-setup.sh /usr/lib/dracut/modules.d/99base/parse-root-opts.sh /usr/lib/dracut/modules.d/99base/rdsosreport.sh /usr/lib/dracut/modules.d/99fs-lib/fs-lib.sh /usr/lib/dracut/modules.d/99fs-lib/module-setup.sh /usr/lib/dracut/modules.d/99shutdown/module-setup.sh /usr/lib/dracut/modules.d/99shutdown/shutdown.sh /usr/lib/dracut/modules.d/99squash/clear-squash.sh /usr/lib/dracut/modules.d/99squash/init.sh /usr/lib/dracut/modules.d/99squash/setup-squash.sh /usr/lib/dracut/modules.d/99squash/shutdown.sh /usr/lib/dracut/modules.d/02systemd-networkd/module-setup.sh /usr/lib/dracut/modules.d/35network-legacy/dhclient-script.sh /usr/lib/dracut/modules.d/35network-legacy/dhcp-root.sh /usr/lib/dracut/modules.d/35network-legacy/ifup.sh /usr/lib/dracut/modules.d/35network-legacy/kill-dhclient.sh /usr/lib/dracut/modules.d/35network-legacy/module-setup.sh /usr/lib/dracut/modules.d/35network-legacy/net-genrules.sh /usr/lib/dracut/modules.d/35network-legacy/parse-bond.sh /usr/lib/dracut/modules.d/35network-legacy/parse-bridge.sh /usr/lib/dracut/modules.d/35network-legacy/parse-ibft.sh /usr/lib/dracut/modules.d/35network-legacy/parse-ifname.sh /usr/lib/dracut/modules.d/35network-legacy/parse-ip-opts.sh /usr/lib/dracut/modules.d/35network-legacy/parse-team.sh /usr/lib/dracut/modules.d/35network-legacy/parse-vlan.sh /usr/lib/dracut/modules.d/35network-manager/module-setup.sh /usr/lib/dracut/modules.d/35network-manager/nm-config.sh /usr/lib/dracut/modules.d/35network-manager/nm-run.sh /usr/lib/dracut/modules.d/40network/ifname-genrules.sh /usr/lib/dracut/modules.d/40network/module-setup.sh /usr/lib/dracut/modules.d/40network/net-lib.sh /usr/lib/dracut/modules.d/40network/netroot.sh /usr/lib/dracut/modules.d/45ifcfg/module-setup.sh /usr/lib/dracut/modules.d/45ifcfg/write-ifcfg.sh /usr/lib/dracut/modules.d/90kernel-network-modules/module-setup.sh /usr/lib/dracut/modules.d/90qemu-net/module-setup.sh /usr/lib/dracut/modules.d/95cifs/cifs-lib.sh /usr/lib/dracut/modules.d/95cifs/cifsroot.sh /usr/lib/dracut/modules.d/95cifs/module-setup.sh /usr/lib/dracut/modules.d/95cifs/parse-cifsroot.sh /usr/lib/dracut/modules.d/95fcoe/cleanup-fcoe.sh /usr/lib/dracut/modules.d/95fcoe/fcoe-edd.sh /usr/lib/dracut/modules.d/95fcoe/fcoe-genrules.sh /usr/lib/dracut/modules.d/95fcoe/fcoe-up.sh /usr/lib/dracut/modules.d/95fcoe/lldpad.sh /usr/lib/dracut/modules.d/95fcoe/module-setup.sh /usr/lib/dracut/modules.d/95fcoe/parse-fcoe.sh /usr/lib/dracut/modules.d/95fcoe/stop-fcoe.sh /usr/lib/dracut/modules.d/95fcoe-uefi/module-setup.sh /usr/lib/dracut/modules.d/95fcoe-uefi/parse-uefifcoe.sh /usr/lib/dracut/modules.d/95iscsi/cleanup-iscsi.sh /usr/lib/dracut/modules.d/95iscsi/iscsiroot.sh /usr/lib/dracut/modules.d/95iscsi/module-setup.sh /usr/lib/dracut/modules.d/95iscsi/mount-lun.sh /usr/lib/dracut/modules.d/95iscsi/parse-iscsiroot.sh /usr/lib/dracut/modules.d/95nbd/module-setup.sh /usr/lib/dracut/modules.d/95nbd/nbd-generator.sh /usr/lib/dracut/modules.d/95nbd/nbdroot.sh /usr/lib/dracut/modules.d/95nbd/parse-nbdroot.sh /usr/lib/dracut/modules.d/95nfs/module-setup.sh /usr/lib/dracut/modules.d/95nfs/nfs-lib.sh /usr/lib/dracut/modules.d/95nfs/nfs-start-rpc.sh /usr/lib/dracut/modules.d/95nfs/nfsroot-cleanup.sh /usr/lib/dracut/modules.d/95nfs/nfsroot.sh /usr/lib/dracut/modules.d/95nfs/parse-nfsroot.sh /usr/lib/dracut/modules.d/95ssh-client/module-setup.sh /usr/lib/dracut/modules.d/99uefi-lib/module-setup.sh /usr/lib/dracut/modules.d/99uefi-lib/uefi-lib.sh /usr/lib/dracut/modules.d/99earlykdump/early-kdump.sh /usr/lib/dracut/modules.d/99earlykdump/module-setup.sh /usr/lib/dracut/modules.d/99kdumpbase/kdump-error-handler.sh /usr/lib/dracut/modules.d/99kdumpbase/kdump.sh /usr/lib/dracut/modules.d/99kdumpbase/module-setup.sh /usr/lib/dracut/modules.d/71prefixdevname/module-setup.sh /usr/lib/dracut/modules.d/71prefixdevname-tools/module-setup.sh /usr/lib/dracut/dracut-functions.sh /usr/lib/dracut/dracut-init.sh /usr/lib/dracut/dracut-initramfs-restore /usr/lib/dracut/dracut-install /usr/lib/dracut/dracut-logger.sh /usr/lib/dracut/skipcpio /usr/lib/systemd/systemd-ac-power /usr/lib/systemd/systemd-backlight /usr/lib/systemd/systemd-binfmt /usr/lib/systemd/systemd-cgroups-agent /usr/lib/systemd/systemd-coredump /usr/lib/systemd/systemd-cryptsetup /usr/lib/systemd/systemd-dissect /usr/lib/systemd/systemd-export /usr/lib/systemd/systemd-fsck /usr/lib/systemd/systemd-growfs /usr/lib/systemd/systemd-hibernate-resume /usr/lib/systemd/systemd-hostnamed /usr/lib/systemd/systemd-initctl /usr/lib/systemd/systemd-journald /usr/lib/systemd/systemd-localed /usr/lib/systemd/systemd-logind /usr/lib/systemd/systemd-makefs /usr/lib/systemd/systemd-modules-load /usr/lib/systemd/systemd-portabled /usr/lib/systemd/systemd-quotacheck /usr/lib/systemd/systemd-random-seed /usr/lib/systemd/systemd-remount-fs /usr/lib/systemd/systemd-reply-password /usr/lib/systemd/systemd-resolved /usr/lib/systemd/systemd-rfkill /usr/lib/systemd/systemd-shutdown /usr/lib/systemd/systemd-sleep /usr/lib/systemd/systemd-socket-proxyd /usr/lib/systemd/systemd-sulogin-shell /usr/lib/systemd/systemd-sysctl /usr/lib/systemd/systemd-timedated /usr/lib/systemd/systemd-udevd /usr/lib/systemd/systemd-update-done /usr/lib/systemd/systemd-update-utmp /usr/lib/systemd/systemd-user-runtime-dir /usr/lib/systemd/systemd-user-sessions /usr/lib/systemd/systemd-vconsole-setup /usr/lib/systemd/systemd-veritysetup /usr/lib/systemd/systemd-volatile-root /lib/systemd/systemd-ac-power /lib/systemd/systemd-backlight /lib/systemd/systemd-binfmt /lib/systemd/systemd-cgroups-agent /lib/systemd/systemd-coredump /lib/systemd/systemd-cryptsetup /lib/systemd/systemd-dissect /lib/systemd/systemd-export /lib/systemd/systemd-fsck /lib/systemd/systemd-growfs /lib/systemd/systemd-hibernate-resume /lib/systemd/systemd-hostnamed /lib/systemd/systemd-initctl /lib/systemd/systemd-journald /lib/systemd/systemd-localed /lib/systemd/systemd-logind /lib/systemd/systemd-makefs /lib/systemd/systemd-modules-load /lib/systemd/systemd-portabled /lib/systemd/systemd-quotacheck /lib/systemd/systemd-random-seed /lib/systemd/systemd-remount-fs /lib/systemd/systemd-reply-password /lib/systemd/systemd-resolved /lib/systemd/systemd-rfkill /lib/systemd/systemd-shutdown /lib/systemd/systemd-sleep /lib/systemd/systemd-socket-proxyd /lib/systemd/systemd-sulogin-shell /lib/systemd/systemd-sysctl /lib/systemd/systemd-timedated /lib/systemd/systemd-udevd /lib/systemd/systemd-update-done /lib/systemd/systemd-update-utmp /lib/systemd/systemd-user-runtime-dir /lib/systemd/systemd-user-sessions /lib/systemd/systemd-vconsole-setup /lib/systemd/systemd-veritysetup /lib/systemd/systemd-volatile-root /usr/lib/systemd/system-generators/systemd-getty-generator /lib/systemd/system-generators/systemd-getty-generator /etc/grub.d/00_header /etc/grub.d/00_tuned /etc/grub.d/01_menu_auto_hide /etc/grub.d/01_users /etc/grub.d/10_linux /etc/grub.d/20_linux_xen /etc/grub.d/20_ppc_terminfo /etc/grub.d/30_os-prober /etc/grub.d/30_uefi-firmware /etc/grub.d/40_custom /etc/grub.d/41_custom /usr/lib/grub/i386-pc/kernel.exec /usr/lib/grub/i386-pc/lnxboot.image /lib/udev/kpartx_id /lib/udev/ata_id /lib/udev/cdrom_id /lib/udev/collect /lib/udev/mtd_probe /lib/udev/scsi_id /lib/udev/v4l_id /lib/udev/rename_device /lib/udev/kdump-udev-throttler /lib/udev/prefixdevname /usr/lib/udev/kpartx_id /usr/lib/udev/ata_id /usr/lib/udev/cdrom_id /usr/lib/udev/collect /usr/lib/udev/mtd_probe /usr/lib/udev/scsi_id /usr/lib/udev/v4l_id /usr/lib/udev/rename_device /usr/lib/udev/kdump-udev-throttler /usr/lib/udev/prefixdevname
2020-04-27 14:02:46.391006422 Adding required libraries of executables in all the copied files to LIBS
2020-04-27 14:02:46.394675001 RequiredSharedObjects: Determining required shared objects
2020-04-27 14:02:48.830327445 Adding required library '/lib64/ld-linux-x86-64.so.2' to LIBS
2020-04-27 14:02:48.834252690 Adding required library '/lib64/libacl.so.1' to LIBS
2020-04-27 14:02:48.838123486 Adding required library '/lib64/libattr.so.1' to LIBS
2020-04-27 14:02:48.841984524 Adding required library '/lib64/libaudit.so.1' to LIBS
2020-04-27 14:02:48.845837235 Adding required library '/lib64/libblkid.so.1' to LIBS
2020-04-27 14:02:48.849560965 Adding required library '/lib64/libbz2.so.1' to LIBS
2020-04-27 14:02:48.853546495 Adding required library '/lib64/libc.so.6' to LIBS
2020-04-27 14:02:48.857301427 Adding required library '/lib64/libcap-ng.so.0' to LIBS
2020-04-27 14:02:48.861223931 Adding required library '/lib64/libcap.so.2' to LIBS
2020-04-27 14:02:48.865541854 Adding required library '/lib64/libcrypto.so.1.1' to LIBS
2020-04-27 14:02:48.869267810 Adding required library '/lib64/libcryptsetup.so.12' to LIBS
2020-04-27 14:02:48.873206643 Adding required library '/lib64/libdevmapper.so.1.02' to LIBS
2020-04-27 14:02:48.877018318 Adding required library '/lib64/libdl.so.2' to LIBS
2020-04-27 14:02:48.880830997 Adding required library '/lib64/libdw.so.1' to LIBS
2020-04-27 14:02:48.884839078 Adding required library '/lib64/libelf.so.1' to LIBS
2020-04-27 14:02:48.888745642 Adding required library '/lib64/libffi.so.6' to LIBS
2020-04-27 14:02:48.894177100 Adding required library '/lib64/libgcrypt.so.20' to LIBS
2020-04-27 14:02:48.897989185 Adding required library '/lib64/libglib-2.0.so.0' to LIBS
2020-04-27 14:02:48.901928027 Adding required library '/lib64/libgmp.so.10' to LIBS
2020-04-27 14:02:48.905978345 Adding required library '/lib64/libgnutls.so.30' to LIBS
2020-04-27 14:02:48.910007663 Adding required library '/lib64/libgpg-error.so.0' to LIBS
2020-04-27 14:02:48.914095464 Adding required library '/lib64/libhogweed.so.4' to LIBS
2020-04-27 14:02:48.918323492 Adding required library '/lib64/libidn2.so.0' to LIBS
2020-04-27 14:02:48.922406442 Adding required library '/lib64/libip4tc.so.0' to LIBS
2020-04-27 14:02:48.926309668 Adding required library '/lib64/libjson-c.so.4' to LIBS
2020-04-27 14:02:48.930179091 Adding required library '/lib64/libkmod.so.2' to LIBS
2020-04-27 14:02:48.934135110 Adding required library '/lib64/liblz4.so.1' to LIBS
2020-04-27 14:02:48.938008170 Adding required library '/lib64/liblzma.so.5' to LIBS
2020-04-27 14:02:48.941979402 Adding required library '/lib64/libm.so.6' to LIBS
2020-04-27 14:02:48.945931045 Adding required library '/lib64/libmount.so.1' to LIBS
2020-04-27 14:02:48.949820631 Adding required library '/lib64/libnettle.so.6' to LIBS
2020-04-27 14:02:48.953809910 Adding required library '/lib64/libp11-kit.so.0' to LIBS
2020-04-27 14:02:48.957658565 Adding required library '/lib64/libpcap.so.1' to LIBS
2020-04-27 14:02:48.961635829 Adding required library '/lib64/libpcre.so.1' to LIBS
2020-04-27 14:02:48.965557560 Adding required library '/lib64/libpcre2-8.so.0' to LIBS
2020-04-27 14:02:48.969466705 Adding required library '/lib64/libpthread.so.0' to LIBS
2020-04-27 14:02:48.973533953 Adding required library '/lib64/librt.so.1' to LIBS
2020-04-27 14:02:48.977442879 Adding required library '/lib64/libseccomp.so.2' to LIBS
2020-04-27 14:02:48.981414263 Adding required library '/lib64/libselinux.so.1' to LIBS
2020-04-27 14:02:48.985479666 Adding required library '/lib64/libsepol.so.1' to LIBS
2020-04-27 14:02:48.991823394 Adding required library '/lib64/libtasn1.so.6' to LIBS
2020-04-27 14:02:48.995793753 Adding required library '/lib64/libudev.so.1' to LIBS
2020-04-27 14:02:48.999748575 Adding required library '/lib64/libunistring.so.2' to LIBS
2020-04-27 14:02:49.003910503 Adding required library '/lib64/libuuid.so.1' to LIBS
2020-04-27 14:02:49.007854716 Adding required library '/lib64/libz.so.1' to LIBS
2020-04-27 14:02:49.012025669 Adding required library '/usr/lib/systemd/libsystemd-shared-239.so' to LIBS
2020-04-27 14:02:49.013622833 LIBS = /lib64/libnss_dns-2.28.so /lib64/libnss_dns.so.2 /lib64/libnss_files-2.28.so /lib64/libnss_files.so.2 /lib64/libgcc_s-8-20190507.so.1 /lib64/libgcc_s.so.1 /lib64/libresolv-2.28.so /lib64/libresolv.so.2 /usr/lib64/rsyslog/fmhash.so /usr/lib64/rsyslog/fmhttp.so /usr/lib64/rsyslog/imdiag.so /usr/lib64/rsyslog/imfile.so /usr/lib64/rsyslog/imjournal.so /usr/lib64/rsyslog/imklog.so /usr/lib64/rsyslog/immark.so /usr/lib64/rsyslog/impstats.so /usr/lib64/rsyslog/imptcp.so /usr/lib64/rsyslog/imtcp.so /usr/lib64/rsyslog/imudp.so /usr/lib64/rsyslog/imuxsock.so /usr/lib64/rsyslog/lmnet.so /usr/lib64/rsyslog/lmnetstrms.so /usr/lib64/rsyslog/lmnsd_ptcp.so /usr/lib64/rsyslog/lmregexp.so /usr/lib64/rsyslog/lmstrmsrv.so /usr/lib64/rsyslog/lmtcpclt.so /usr/lib64/rsyslog/lmtcpsrv.so /usr/lib64/rsyslog/lmzlibw.so /usr/lib64/rsyslog/mmanon.so /usr/lib64/rsyslog/mmcount.so /usr/lib64/rsyslog/mmexternal.so /usr/lib64/rsyslog/mmutf8fix.so /usr/lib64/rsyslog/omjournal.so /usr/lib64/rsyslog/ommail.so /usr/lib64/rsyslog/omprog.so /usr/lib64/rsyslog/omstdout.so /usr/lib64/rsyslog/omtesting.so /usr/lib64/rsyslog/omuxsock.so /usr/lib64/rsyslog/pmaixforwardedfrom.so /usr/lib64/rsyslog/pmcisconames.so /usr/lib64/rsyslog/pmlastmsg.so /usr/lib64/rsyslog/pmsnare.so /lib64/rsyslog/fmhash.so /lib64/rsyslog/fmhttp.so /lib64/rsyslog/imdiag.so /lib64/rsyslog/imfile.so /lib64/rsyslog/imjournal.so /lib64/rsyslog/imklog.so /lib64/rsyslog/immark.so /lib64/rsyslog/impstats.so /lib64/rsyslog/imptcp.so /lib64/rsyslog/imtcp.so /lib64/rsyslog/imudp.so /lib64/rsyslog/imuxsock.so /lib64/rsyslog/lmnet.so /lib64/rsyslog/lmnetstrms.so /lib64/rsyslog/lmnsd_ptcp.so /lib64/rsyslog/lmregexp.so /lib64/rsyslog/lmstrmsrv.so /lib64/rsyslog/lmtcpclt.so /lib64/rsyslog/lmtcpsrv.so /lib64/rsyslog/lmzlibw.so /lib64/rsyslog/mmanon.so /lib64/rsyslog/mmcount.so /lib64/rsyslog/mmexternal.so /lib64/rsyslog/mmutf8fix.so /lib64/rsyslog/omjournal.so /lib64/rsyslog/ommail.so /lib64/rsyslog/omprog.so /lib64/rsyslog/omstdout.so /lib64/rsyslog/omtesting.so /lib64/rsyslog/omuxsock.so /lib64/rsyslog/pmaixforwardedfrom.so /lib64/rsyslog/pmcisconames.so /lib64/rsyslog/pmlastmsg.so /lib64/rsyslog/pmsnare.so /lib64/libfreebl3.so /lib64/libfreeblpriv3.so /usr/lib64/libfreebl3.so /usr/lib64/libfreeblpriv3.so /lib64/libnss3.so /usr/lib64/libnss3.so /lib64/libnssutil3.so /usr/lib64/libnssutil3.so /lib64/libsoftokn3.so /usr/lib64/libsoftokn3.so /lib64/libsqlite3.so.0 /lib64/libsqlite3.so.0.8.6 /usr/lib64/libsqlite3.so.0 /usr/lib64/libsqlite3.so.0.8.6 /lib64/libfreeblpriv3.so /usr/lib64/libfreeblpriv3.so /lib64/libssl.so.1.1 /lib64/libssl.so.1.1.1c /usr/lib64/libssl.so.1.1 /usr/lib64/libssl.so.1.1.1c /lib64/libnssdbm3.so /usr/lib64/libnssdbm3.so /usr/lib64/libfreeblpriv3.chk /usr/lib64/libfreeblpriv3.so /lib64/ld-linux-x86-64.so.2 /lib64/libacl.so.1 /lib64/libattr.so.1 /lib64/libaudit.so.1 /lib64/libblkid.so.1 /lib64/libbz2.so.1 /lib64/libc.so.6 /lib64/libcap-ng.so.0 /lib64/libcap.so.2 /lib64/libcrypto.so.1.1 /lib64/libcryptsetup.so.12 /lib64/libdevmapper.so.1.02 /lib64/libdl.so.2 /lib64/libdw.so.1 /lib64/libelf.so.1 /lib64/libffi.so.6 /lib64/libgcrypt.so.20 /lib64/libglib-2.0.so.0 /lib64/libgmp.so.10 /lib64/libgnutls.so.30 /lib64/libgpg-error.so.0 /lib64/libhogweed.so.4 /lib64/libidn2.so.0 /lib64/libip4tc.so.0 /lib64/libjson-c.so.4 /lib64/libkmod.so.2 /lib64/liblz4.so.1 /lib64/liblzma.so.5 /lib64/libm.so.6 /lib64/libmount.so.1 /lib64/libnettle.so.6 /lib64/libp11-kit.so.0 /lib64/libpcap.so.1 /lib64/libpcre.so.1 /lib64/libpcre2-8.so.0 /lib64/libpthread.so.0 /lib64/librt.so.1 /lib64/libseccomp.so.2 /lib64/libselinux.so.1 /lib64/libsepol.so.1 /lib64/libtasn1.so.6 /lib64/libudev.so.1 /lib64/libunistring.so.2 /lib64/libuuid.so.1 /lib64/libz.so.1 /usr/lib/systemd/libsystemd-shared-239.so
2020-04-27 14:02:49.015087521 Copying ReaR configuration directory
'/etc/rear/./local.conf' -> '/tmp/rear.fVJ4u72cEu6D03F/rootfs/etc/rear/./local.conf'
'/etc/rear/./os.conf' -> '/tmp/rear.fVJ4u72cEu6D03F/rootfs/etc/rear/./os.conf'
'/etc/rear/./cert' -> '/tmp/rear.fVJ4u72cEu6D03F/rootfs/etc/rear/./cert'
2020-04-27 14:02:49.020484758 Including build/GNU/Linux/110_touch_empty_files.sh
2020-04-27 14:02:49.026372666 Including build/GNU/Linux/130_create_dotfiles.sh
mode of '/tmp/rear.fVJ4u72cEu6D03F/rootfs//root/.bash_history' retained as 0644 (rw-r--r--)
2020-04-27 14:02:49.031014980 Including build/GNU/Linux/150_adjust_permissions.sh
mode of 'root' changed from 0755 (rwxr-xr-x) to 0700 (rwx------)
mode of 'var/empty' retained as 0755 (rwxr-xr-x)
mode of 'var/lib/empty' retained as 0755 (rwxr-xr-x)
ownership of 'root/.ssh/authorized_keys' retained as root:root
ownership of 'root/.ssh/known_hosts' retained as root:root
ownership of 'root/.ssh' retained as root:root
ownership of 'root/.bash_history' retained as root:root
ownership of 'root' retained as root:root
ownership of 'var/empty/sshd' retained as root:root
ownership of 'var/empty' retained as root:root
ownership of 'var/lib/empty' retained as root:root
2020-04-27 14:02:49.037469110 Including build/GNU/Linux/390_copy_binaries_libraries.sh
2020-04-27 14:02:49.038888023 Copying binaries and libraries
2020-04-27 14:02:49.040759493 Determining binaries from PROGS and REQUIRED_PROGS
2020-04-27 14:02:49.047196717 Found binary /sbin/partprobe
2020-04-27 14:02:49.049153684 Found binary /sbin/fdisk
2020-04-27 14:02:49.051378852 Found binary /sbin/cfdisk
2020-04-27 14:02:49.054533040 Found binary /sbin/sfdisk
2020-04-27 14:02:49.057463573 Found binary /sbin/rpc.statd
2020-04-27 14:02:49.059881309 Found binary /sbin/rpcbind
2020-04-27 14:02:49.062179571 Found binary /bin/mknod
2020-04-27 14:02:49.064509204 Found binary /sbin/blkid
2020-04-27 14:02:49.069131345 Found binary /sbin/rpcinfo
2020-04-27 14:02:49.071783761 Found binary /bin/tac
2020-04-27 14:02:49.074146152 Found binary /sbin/reboot
2020-04-27 14:02:49.076382544 Found binary /sbin/halt
2020-04-27 14:02:49.078593807 Found binary /sbin/shutdown
2020-04-27 14:02:49.081541661 Found binary /bin/killall
2020-04-27 14:02:49.084340439 Found binary /bin/tee
2020-04-27 14:02:49.086771177 Found binary /sbin/ifconfig
2020-04-27 14:02:49.088993100 Found binary /bin/nslookup
2020-04-27 14:02:49.091172880 Found binary /sbin/route
2020-04-27 14:02:49.093512616 Found binary /sbin/ifenslave
2020-04-27 14:02:49.096551160 Found binary /sbin/nameif
2020-04-27 14:02:49.100826228 Found binary /sbin/rsyslogd
2020-04-27 14:02:49.103059459 Found binary /bin/date
2020-04-27 14:02:49.105201590 Found binary /bin/rmdir
2020-04-27 14:02:49.107339705 Found binary /sbin/init
2020-04-27 14:02:49.109481863 Found binary /sbin/telinit
2020-04-27 14:02:49.111626407 Found binary /sbin/ethtool
2020-04-27 14:02:49.113741847 Found binary /bin/expand
2020-04-27 14:02:49.115832245 Found binary /sbin/insmod
2020-04-27 14:02:49.117880306 Found binary /sbin/modprobe
2020-04-27 14:02:49.119963403 Found binary /sbin/lsmod
2020-04-27 14:02:49.122060428 Found binary /bin/true
2020-04-27 14:02:49.124087560 Found binary /bin/false
2020-04-27 14:02:49.126789753 Found binary /sbin/agetty
2020-04-27 14:02:49.129409731 Found binary /sbin/rmmod
2020-04-27 14:02:49.131439014 Found binary /bin/hostname
2020-04-27 14:02:49.133490133 Found binary /bin/uname
2020-04-27 14:02:49.135446037 Found binary /bin/sleep
2020-04-27 14:02:49.137357070 Found binary /bin/logger
2020-04-27 14:02:49.139278800 Found binary /bin/pstree
2020-04-27 14:02:49.141146331 Found binary /bin/ln
2020-04-27 14:02:49.143321367 Found binary /bin/dirname
2020-04-27 14:02:49.145242001 Found binary /bin/basename
2020-04-27 14:02:49.147033031 Found binary /bin/tty
2020-04-27 14:02:49.149009684 Found binary /sbin/ping
2020-04-27 14:02:49.150883858 Found binary /bin/netstat
2020-04-27 14:02:49.152864597 Found binary /bin/free
2020-04-27 14:02:49.155266113 Found binary /bin/xxd
2020-04-27 14:02:49.157084763 Found binary /bin/vi
2020-04-27 14:02:49.159471491 Found binary /bin/nano
2020-04-27 14:02:49.161353502 Found binary /sbin/rmmod
2020-04-27 14:02:49.163270174 Found binary /bin/df
2020-04-27 14:02:49.165130084 Found binary /bin/dmesg
2020-04-27 14:02:49.166923497 Found binary /bin/du
2020-04-27 14:02:49.168694350 Found binary /bin/gzip
2020-04-27 14:02:49.171021712 Found binary /bin/curl
2020-04-27 14:02:49.172947517 Found binary /bin/top
2020-04-27 14:02:49.175864635 Found binary /bin/getent
2020-04-27 14:02:49.177633343 Found binary /bin/id
2020-04-27 14:02:49.179401118 Found binary /bin/ldd
2020-04-27 14:02:49.182008021 Found binary /bin/rsync
2020-04-27 14:02:49.183853065 Found binary /bin/tail
2020-04-27 14:02:49.185628926 Found binary /bin/head
2020-04-27 14:02:49.187449852 Found binary /bin/find
2020-04-27 14:02:49.189178419 Found binary /bin/md5sum
2020-04-27 14:02:49.190994821 Found binary /sbin/mkfs
2020-04-27 14:02:49.192935846 Found binary /sbin/mkfs.ext2
2020-04-27 14:02:49.194779695 Found binary /sbin/mkfs.ext3
2020-04-27 14:02:49.196569029 Found binary /sbin/mkfs.ext4
2020-04-27 14:02:49.199449968 Found binary /sbin/mkfs.xfs
2020-04-27 14:02:49.203620360 Found binary /sbin/fsck
2020-04-27 14:02:49.205410401 Found binary /sbin/fsck.ext2
2020-04-27 14:02:49.207192679 Found binary /sbin/fsck.ext3
2020-04-27 14:02:49.208993541 Found binary /sbin/fsck.ext4
2020-04-27 14:02:49.211459140 Found binary /sbin/fsck.xfs
2020-04-27 14:02:49.214950628 Found binary /bin/findmnt
2020-04-27 14:02:49.217269234 Found binary /sbin/tune2fs
2020-04-27 14:02:49.219570249 Found binary /sbin/xfs_admin
2020-04-27 14:02:49.221414233 Found binary /sbin/xfs_db
2020-04-27 14:02:49.223362110 Found binary /sbin/xfs_repair
2020-04-27 14:02:49.225137137 Found binary /sbin/xfs_info
2020-04-27 14:02:49.226912872 Found binary /sbin/xfs_growfs
2020-04-27 14:02:49.230235597 Found binary /bin/egrep
2020-04-27 14:02:49.232166534 Found binary /bin/fgrep
2020-04-27 14:02:49.233945142 Found binary /bin/chmod
2020-04-27 14:02:49.235670639 Found binary /bin/chown
2020-04-27 14:02:49.237395945 Found binary /bin/stat
2020-04-27 14:02:49.239157008 Found binary /sbin/mkswap
2020-04-27 14:02:49.240894293 Found binary /sbin/swapon
2020-04-27 14:02:49.242873697 Found binary /sbin/swapoff
2020-04-27 14:02:49.244601419 Found binary /bin/mknod
2020-04-27 14:02:49.246378566 Found binary /bin/touch
2020-04-27 14:02:49.248212581 Found binary /lib/udev/scsi_id
2020-04-27 14:02:49.249967210 Found binary /bin/lsscsi
2020-04-27 14:02:49.253497869 Found binary /bin/usleep
2020-04-27 14:02:49.255250095 Found binary /bin/mktemp
2020-04-27 14:02:49.256977007 Found binary /bin/true
2020-04-27 14:02:49.259265425 Found binary /bin/which
2020-04-27 14:02:49.261020164 Found binary /bin/mkfifo
2020-04-27 14:02:49.263446163 Found binary /bin/seq
2020-04-27 14:02:49.265332316 Found binary /bin/openvt
2020-04-27 14:02:49.267212534 Found binary /sbin/poweroff
2020-04-27 14:02:49.269081167 Found binary /bin/chacl
2020-04-27 14:02:49.270939446 Found binary /bin/getfacl
2020-04-27 14:02:49.272899207 Found binary /bin/setfacl
2020-04-27 14:02:49.274791989 Found binary /bin/attr
2020-04-27 14:02:49.276636879 Found binary /bin/getfattr
2020-04-27 14:02:49.278504086 Found binary /bin/setfattr
2020-04-27 14:02:49.280906914 Found binary /bin/xargs
2020-04-27 14:02:49.318045624 Found binary /bin/sg_inq
2020-04-27 14:02:49.325229655 Found binary /bin/env
2020-04-27 14:02:49.332298317 Found binary /bin/w
2020-04-27 14:02:49.339292119 Found binary /sbin/sysctl
2020-04-27 14:02:49.343072134 Found binary /sbin/blockdev
2020-04-27 14:02:49.346281651 Found binary /bin/lsblk
2020-04-27 14:02:49.349226111 Found binary /bin/clear
2020-04-27 14:02:49.351948404 Found binary /sbin/showmount
2020-04-27 14:02:49.354413282 Found binary /sbin/mount.nfs
2020-04-27 14:02:49.356582188 Found binary /sbin/umount.nfs
2020-04-27 14:02:49.358684886 Found binary /bin/tar
2020-04-27 14:02:49.360738624 Found binary /bin/gzip
2020-04-27 14:02:49.362810282 Found binary /bin/bzip2
2020-04-27 14:02:49.364805526 Found binary /bin/xz
2020-04-27 14:02:49.366776727 Found binary /sbin/nfsidmap
2020-04-27 14:02:49.368700411 Found binary /sbin/nfsdcltrack
2020-04-27 14:02:49.370624243 Found binary /sbin/nfsstat
2020-04-27 14:02:49.372711728 Found binary /sbin/rpc.mountd
2020-04-27 14:02:49.374630330 Found binary /sbin/rpc.idmapd
2020-04-27 14:02:49.376479151 Found binary /bin/getfattr
2020-04-27 14:02:49.378337075 Found binary /bin/setfattr
2020-04-27 14:02:49.380215830 Found binary /sbin/getcap
2020-04-27 14:02:49.382250912 Found binary /sbin/setcap
2020-04-27 14:02:49.384147725 Found binary /bin/getfacl
2020-04-27 14:02:49.386010985 Found binary /bin/setfacl
2020-04-27 14:02:49.387963689 Found binary /sbin/arping
2020-04-27 14:02:49.389845681 Found binary /bin/ipcalc
2020-04-27 14:02:49.391866382 Found binary /bin/usleep
2020-04-27 14:02:49.394383896 Found binary /sbin/dhclient
2020-04-27 14:02:49.397372828 Found binary /sbin/lvm
2020-04-27 14:02:49.399212204 Found binary /sbin/dmsetup
2020-04-27 14:02:49.401080999 Found binary /sbin/dmeventd
2020-04-27 14:02:49.403137745 Found binary /sbin/fsadm
2020-04-27 14:02:49.405559786 Found binary /sbin/agetty
2020-04-27 14:02:49.407376729 Found binary /bin/systemctl
2020-04-27 14:02:49.409298545 Found binary /bin/systemd-notify
2020-04-27 14:02:49.411265481 Found binary /bin/systemd-ask-password
2020-04-27 14:02:49.414424274 Found binary /bin/journalctl
2020-04-27 14:02:49.416275483 Found binary /bin/dbus-uuidgen
2020-04-27 14:02:49.418182637 Found binary /bin/dbus-daemon
2020-04-27 14:02:49.420047035 Found binary /bin/dbus-send
2020-04-27 14:02:49.422690082 Found binary /bin/systemd-tmpfiles
2020-04-27 14:02:49.425694795 Found binary /sbin/grub2-bios-setup
2020-04-27 14:02:49.428171259 Found binary /sbin/grub2-install
2020-04-27 14:02:49.430609119 Found binary /sbin/grub2-mkconfig
2020-04-27 14:02:49.434446439 Found binary /bin/grub2-mkimage
2020-04-27 14:02:49.436909288 Found binary /bin/grub2-mkpasswd-pbkdf2
2020-04-27 14:02:49.439369337 Found binary /bin/grub2-mkrelpath
2020-04-27 14:02:49.441927485 Found binary /sbin/grub2-probe
2020-04-27 14:02:49.444383604 Found binary /sbin/grub2-reboot
2020-04-27 14:02:49.446813809 Found binary /sbin/grub2-set-default
2020-04-27 14:02:49.449819356 Found binary /lib/udev/ata_id
2020-04-27 14:02:49.452060535 Found binary /lib/udev/cdrom_id
2020-04-27 14:02:49.455265410 Found binary /lib/udev/scsi_id
2020-04-27 14:02:49.458992477 Found binary /sbin/udevadm
2020-04-27 14:02:49.465381874 Found binary /sbin/kpartx
2020-04-27 14:02:49.467844951 Found binary /sbin/biosdevname
2020-04-27 14:02:49.470344900 Found binary /bin/ssh
2020-04-27 14:02:49.472454849 Found binary /sbin/sshd
2020-04-27 14:02:49.474435475 Found binary /bin/scp
2020-04-27 14:02:49.476303390 Found binary /bin/sftp
2020-04-27 14:02:49.478320003 Found binary /bin/ssh-agent
2020-04-27 14:02:49.480313151 Found binary /bin/ssh-keygen
2020-04-27 14:02:49.483121920 Found binary /usr/libexec/openssh/sftp-server
2020-04-27 14:02:49.485582608 Found binary /usr/sbin/rear
2020-04-27 14:02:49.487485303 Found binary /bin/awk
2020-04-27 14:02:49.489393445 Found binary /bin/bash
2020-04-27 14:02:49.491362233 Found binary /bin/bc
2020-04-27 14:02:49.493339111 Found binary /bin/cat
2020-04-27 14:02:49.495227302 Found binary /bin/cmp
2020-04-27 14:02:49.497063214 Found binary /bin/cp
2020-04-27 14:02:49.498962636 Found binary /bin/cpio
2020-04-27 14:02:49.500817546 Found binary /bin/cut
2020-04-27 14:02:49.502882675 Found binary /bin/dd
2020-04-27 14:02:49.504785779 Found binary /bin/diff
2020-04-27 14:02:49.506625657 Found binary /bin/df
2020-04-27 14:02:49.508506555 Found binary /bin/dumpkeys
2020-04-27 14:02:49.510498265 Found binary /bin/echo
2020-04-27 14:02:49.512537584 Found binary /bin/expr
2020-04-27 14:02:49.514446614 Found binary /bin/file
2020-04-27 14:02:49.516386070 Found binary /bin/getopt
2020-04-27 14:02:49.518255873 Found binary /bin/grep
2020-04-27 14:02:49.520170637 Found binary /bin/join
2020-04-27 14:02:49.522288393 Found binary /bin/kbd_mode
2020-04-27 14:02:49.524206890 Found binary /bin/loadkeys
2020-04-27 14:02:49.526103465 Found binary /bin/ls
2020-04-27 14:02:49.527934263 Found binary /bin/mkdir
2020-04-27 14:02:49.529823908 Found binary /bin/mount
2020-04-27 14:02:49.531884028 Found binary /bin/mountpoint
2020-04-27 14:02:49.533772972 Found binary /bin/mv
2020-04-27 14:02:49.535684444 Found binary /sbin/pidof
2020-04-27 14:02:49.537628973 Found binary /bin/ps
2020-04-27 14:02:49.539516075 Found binary /bin/pwd
2020-04-27 14:02:49.541517713 Found binary /bin/rm
2020-04-27 14:02:49.543490616 Found binary /bin/sed
2020-04-27 14:02:49.545350681 Found binary /bin/seq
2020-04-27 14:02:49.547298393 Found binary /bin/sort
2020-04-27 14:02:49.549196703 Found binary /bin/strings
2020-04-27 14:02:49.551154570 Found binary /bin/sync
2020-04-27 14:02:49.553134780 Found binary /bin/tar
2020-04-27 14:02:49.555015055 Found binary /bin/test
2020-04-27 14:02:49.556864748 Found binary /bin/tr
2020-04-27 14:02:49.558700945 Found binary /bin/umount
2020-04-27 14:02:49.560572485 Found binary /bin/uniq
2020-04-27 14:02:49.562617221 Found binary /bin/wc
2020-04-27 14:02:49.564478516 Found binary /sbin/sfdisk
2020-04-27 14:02:49.566368907 Found binary /sbin/chroot
2020-04-27 14:02:49.568228339 Found binary /sbin/ip
2020-04-27 14:02:49.570087571 Found binary /bin/less
2020-04-27 14:02:49.572128325 Found binary /sbin/parted
2020-04-27 14:02:49.574018669 Found binary /bin/readlink
2020-04-27 14:02:49.575889234 Found binary /sbin/agetty
2020-04-27 14:02:49.577761653 Found binary /sbin/agetty
2020-04-27 14:02:49.579597039 Found binary /bin/stty
2020-04-27 14:02:49.581574792 Found binary /sbin/parted
2020-04-27 14:02:49.583572259 Found binary /sbin/partprobe
2020-04-27 14:02:49.585402247 Found binary /sbin/lvm
2020-04-27 14:02:49.587264155 Found binary /sbin/wipefs
2020-04-27 14:02:49.589116012 Found binary /sbin/mkfs
2020-04-27 14:02:49.590967027 Found binary /sbin/mkfs.ext4
2020-04-27 14:02:49.592988807 Found binary /sbin/mkfs.xfs
2020-04-27 14:02:49.594840555 Found binary /sbin/mke2fs
2020-04-27 14:02:49.596696714 Found binary /sbin/xfs_admin
2020-04-27 14:02:49.598546319 Found binary /sbin/mkswap
2020-04-27 14:02:49.600485209 Found binary /sbin/ldconfig
2020-04-27 14:02:49.603554263 Binaries being copied: /bin/attr /bin/awk /bin/basename /bin/bash /bin/bc /bin/bzip2 /bin/cat /bin/chacl /bin/chmod /bin/chown /bin/clear /bin/cmp /bin/cp /bin/cpio /bin/curl /bin/cut /bin/date /bin/dbus-daemon /bin/dbus-send /bin/dbus-uuidgen /bin/dd /bin/df /bin/diff /bin/dirname /bin/dmesg /bin/du /bin/dumpkeys /bin/echo /bin/egrep /bin/env /bin/expand /bin/expr /bin/false /bin/fgrep /bin/file /bin/find /bin/findmnt /bin/free /bin/getent /bin/getfacl /bin/getfattr /bin/getopt /bin/grep /bin/grub2-mkimage /bin/grub2-mkpasswd-pbkdf2 /bin/grub2-mkrelpath /bin/gzip /bin/head /bin/hostname /bin/id /bin/ipcalc /bin/join /bin/journalctl /bin/kbd_mode /bin/killall /bin/ldd /bin/less /bin/ln /bin/loadkeys /bin/logger /bin/ls /bin/lsblk /bin/lsscsi /bin/md5sum /bin/mkdir /bin/mkfifo /bin/mknod /bin/mktemp /bin/mount /bin/mountpoint /bin/mv /bin/nano /bin/netstat /bin/nslookup /bin/openvt /bin/ps /bin/pstree /bin/pwd /bin/readlink /bin/rm /bin/rmdir /bin/rsync /bin/scp /bin/sed /bin/seq /bin/setfacl /bin/setfattr /bin/sftp /bin/sg_inq /bin/sleep /bin/sort /bin/ssh /bin/ssh-agent /bin/ssh-keygen /bin/stat /bin/strings /bin/stty /bin/sync /bin/systemctl /bin/systemd-ask-password /bin/systemd-notify /bin/systemd-tmpfiles /bin/tac /bin/tail /bin/tar /bin/tee /bin/test /bin/top /bin/touch /bin/tr /bin/true /bin/tty /bin/umount /bin/uname /bin/uniq /bin/usleep /bin/vi /bin/w /bin/wc /bin/which /bin/xargs /bin/xxd /bin/xz /lib/udev/ata_id /lib/udev/cdrom_id /lib/udev/scsi_id /sbin/agetty /sbin/arping /sbin/biosdevname /sbin/blkid /sbin/blockdev /sbin/cfdisk /sbin/chroot /sbin/dhclient /sbin/dmeventd /sbin/dmsetup /sbin/ethtool /sbin/fdisk /sbin/fsadm /sbin/fsck /sbin/fsck.ext2 /sbin/fsck.ext3 /sbin/fsck.ext4 /sbin/fsck.xfs /sbin/getcap /sbin/grub2-bios-setup /sbin/grub2-install /sbin/grub2-mkconfig /sbin/grub2-probe /sbin/grub2-reboot /sbin/grub2-set-default /sbin/halt /sbin/ifconfig /sbin/ifenslave /sbin/init /sbin/insmod /sbin/ip /sbin/kpartx /sbin/ldconfig /sbin/lsmod /sbin/lvm /sbin/mke2fs /sbin/mkfs /sbin/mkfs.ext2 /sbin/mkfs.ext3 /sbin/mkfs.ext4 /sbin/mkfs.xfs /sbin/mkswap /sbin/modprobe /sbin/mount.nfs /sbin/nameif /sbin/nfsdcltrack /sbin/nfsidmap /sbin/nfsstat /sbin/parted /sbin/partprobe /sbin/pidof /sbin/ping /sbin/poweroff /sbin/reboot /sbin/rmmod /sbin/route /sbin/rpc.idmapd /sbin/rpc.mountd /sbin/rpc.statd /sbin/rpcbind /sbin/rpcinfo /sbin/rsyslogd /sbin/setcap /sbin/sfdisk /sbin/showmount /sbin/shutdown /sbin/sshd /sbin/swapoff /sbin/swapon /sbin/sysctl /sbin/telinit /sbin/tune2fs /sbin/udevadm /sbin/umount.nfs /sbin/wipefs /sbin/xfs_admin /sbin/xfs_db /sbin/xfs_growfs /sbin/xfs_info /sbin/xfs_repair /usr/libexec/openssh/sftp-server /usr/sbin/rear
2020-04-27 14:02:51.786358902 RequiredSharedObjects: Determining required shared objects
2020-04-27 14:02:55.004244568 Libraries being copied: /lib64/libnss_dns-2.28.so /lib64/libnss_dns.so.2 /lib64/libnss_files-2.28.so /lib64/libnss_files.so.2 /lib64/libgcc_s-8-20190507.so.1 /lib64/libgcc_s.so.1 /lib64/libresolv-2.28.so /lib64/libresolv.so.2 /usr/lib64/rsyslog/fmhash.so /usr/lib64/rsyslog/fmhttp.so /usr/lib64/rsyslog/imdiag.so /usr/lib64/rsyslog/imfile.so /usr/lib64/rsyslog/imjournal.so /usr/lib64/rsyslog/imklog.so /usr/lib64/rsyslog/immark.so /usr/lib64/rsyslog/impstats.so /usr/lib64/rsyslog/imptcp.so /usr/lib64/rsyslog/imtcp.so /usr/lib64/rsyslog/imudp.so /usr/lib64/rsyslog/imuxsock.so /usr/lib64/rsyslog/lmnet.so /usr/lib64/rsyslog/lmnetstrms.so /usr/lib64/rsyslog/lmnsd_ptcp.so /usr/lib64/rsyslog/lmregexp.so /usr/lib64/rsyslog/lmstrmsrv.so /usr/lib64/rsyslog/lmtcpclt.so /usr/lib64/rsyslog/lmtcpsrv.so /usr/lib64/rsyslog/lmzlibw.so /usr/lib64/rsyslog/mmanon.so /usr/lib64/rsyslog/mmcount.so /usr/lib64/rsyslog/mmexternal.so /usr/lib64/rsyslog/mmutf8fix.so /usr/lib64/rsyslog/omjournal.so /usr/lib64/rsyslog/ommail.so /usr/lib64/rsyslog/omprog.so /usr/lib64/rsyslog/omstdout.so /usr/lib64/rsyslog/omtesting.so /usr/lib64/rsyslog/omuxsock.so /usr/lib64/rsyslog/pmaixforwardedfrom.so /usr/lib64/rsyslog/pmcisconames.so /usr/lib64/rsyslog/pmlastmsg.so /usr/lib64/rsyslog/pmsnare.so /lib64/rsyslog/fmhash.so /lib64/rsyslog/fmhttp.so /lib64/rsyslog/imdiag.so /lib64/rsyslog/imfile.so /lib64/rsyslog/imjournal.so /lib64/rsyslog/imklog.so /lib64/rsyslog/immark.so /lib64/rsyslog/impstats.so /lib64/rsyslog/imptcp.so /lib64/rsyslog/imtcp.so /lib64/rsyslog/imudp.so /lib64/rsyslog/imuxsock.so /lib64/rsyslog/lmnet.so /lib64/rsyslog/lmnetstrms.so /lib64/rsyslog/lmnsd_ptcp.so /lib64/rsyslog/lmregexp.so /lib64/rsyslog/lmstrmsrv.so /lib64/rsyslog/lmtcpclt.so /lib64/rsyslog/lmtcpsrv.so /lib64/rsyslog/lmzlibw.so /lib64/rsyslog/mmanon.so /lib64/rsyslog/mmcount.so /lib64/rsyslog/mmexternal.so /lib64/rsyslog/mmutf8fix.so /lib64/rsyslog/omjournal.so /lib64/rsyslog/ommail.so /lib64/rsyslog/omprog.so /lib64/rsyslog/omstdout.so /lib64/rsyslog/omtesting.so /lib64/rsyslog/omuxsock.so /lib64/rsyslog/pmaixforwardedfrom.so /lib64/rsyslog/pmcisconames.so /lib64/rsyslog/pmlastmsg.so /lib64/rsyslog/pmsnare.so /lib64/libfreebl3.so /lib64/libfreeblpriv3.so /usr/lib64/libfreebl3.so /usr/lib64/libfreeblpriv3.so /lib64/libnss3.so /usr/lib64/libnss3.so /lib64/libnssutil3.so /usr/lib64/libnssutil3.so /lib64/libsoftokn3.so /usr/lib64/libsoftokn3.so /lib64/libsqlite3.so.0 /lib64/libsqlite3.so.0.8.6 /usr/lib64/libsqlite3.so.0 /usr/lib64/libsqlite3.so.0.8.6 /lib64/libfreeblpriv3.so /usr/lib64/libfreeblpriv3.so /lib64/libssl.so.1.1 /lib64/libssl.so.1.1.1c /usr/lib64/libssl.so.1.1 /usr/lib64/libssl.so.1.1.1c /lib64/libnssdbm3.so /usr/lib64/libnssdbm3.so /usr/lib64/libfreeblpriv3.chk /usr/lib64/libfreeblpriv3.so /lib64/ld-linux-x86-64.so.2 /lib64/libacl.so.1 /lib64/libattr.so.1 /lib64/libaudit.so.1 /lib64/libblkid.so.1 /lib64/libbz2.so.1 /lib64/libc.so.6 /lib64/libcap-ng.so.0 /lib64/libcap.so.2 /lib64/libcrypto.so.1.1 /lib64/libcryptsetup.so.12 /lib64/libdevmapper.so.1.02 /lib64/libdl.so.2 /lib64/libdw.so.1 /lib64/libelf.so.1 /lib64/libffi.so.6 /lib64/libgcrypt.so.20 /lib64/libglib-2.0.so.0 /lib64/libgmp.so.10 /lib64/libgnutls.so.30 /lib64/libgpg-error.so.0 /lib64/libhogweed.so.4 /lib64/libidn2.so.0 /lib64/libip4tc.so.0 /lib64/libjson-c.so.4 /lib64/libkmod.so.2 /lib64/liblz4.so.1 /lib64/liblzma.so.5 /lib64/libm.so.6 /lib64/libmount.so.1 /lib64/libnettle.so.6 /lib64/libp11-kit.so.0 /lib64/libpcap.so.1 /lib64/libpcre.so.1 /lib64/libpcre2-8.so.0 /lib64/libpthread.so.0 /lib64/librt.so.1 /lib64/libseccomp.so.2 /lib64/libselinux.so.1 /lib64/libsepol.so.1 /lib64/libtasn1.so.6 /lib64/libudev.so.1 /lib64/libunistring.so.2 /lib64/libuuid.so.1 /lib64/libz.so.1 /usr/lib/systemd/libsystemd-shared-239.so /lib64/ld-linux-x86-64.so.2 /lib64/libacl.so.1 /lib64/libaio.so.1 /lib64/libattr.so.1 /lib64/libaudit.so.1 /lib64/libbfd-2.30-58.el8.0.1.so /lib64/libbind9.so.160 /lib64/libblkid.so.1 /lib64/libbrotlicommon.so.1 /lib64/libbrotlidec.so.1 /lib64/libbz2.so.1 /lib64/libc.so.6 /lib64/libcap-ng.so.0 /lib64/libcap.so.2 /lib64/libcom_err.so.2 /lib64/libcrypt.so.1 /lib64/libcrypto.so.1.1 /lib64/libcryptsetup.so.12 /lib64/libcurl.so.4 /lib64/libdbus-1.so.3 /lib64/libdevmapper-event.so.1.02 /lib64/libdevmapper.so.1.02 /lib64/libdl.so.2 /lib64/libdns.so.1102 /lib64/libe2p.so.2 /lib64/libedit.so.0 /lib64/libelf.so.1 /lib64/libestr.so.0 /lib64/libevent-2.1.so.6 /lib64/libexpat.so.1 /lib64/libext2fs.so.2 /lib64/libfastjson.so.4 /lib64/libfdisk.so.1 /lib64/libffi.so.6 /lib64/libfipscheck.so.1 /lib64/libgcc_s.so.1 /lib64/libgcrypt.so.20 /lib64/libgmp.so.10 /lib64/libgnutls.so.30 /lib64/libgpg-error.so.0 /lib64/libgssapi_krb5.so.2 /lib64/libhogweed.so.4 /lib64/libidn2.so.0 /lib64/libip4tc.so.0 /lib64/libisc.so.169 /lib64/libisccfg.so.160 /lib64/libjson-c.so.4 /lib64/libk5crypto.so.3 /lib64/libkeyutils.so.1 /lib64/libkmod.so.2 /lib64/libkrb5.so.3 /lib64/libkrb5support.so.0 /lib64/liblber-2.4.so.2 /lib64/libldap-2.4.so.2 /lib64/liblwres.so.160 /lib64/liblz4.so.1 /lib64/liblzma.so.5 /lib64/libm.so.6 /lib64/libmagic.so.1 /lib64/libmetalink.so.3 /lib64/libmnl.so.0 /lib64/libmount.so.1 /lib64/libmpfr.so.4 /lib64/libncurses.so.6 /lib64/libncursesw.so.6 /lib64/libnettle.so.6 /lib64/libnfsidmap.so.1 /lib64/libnghttp2.so.14 /lib64/libnspr4.so /lib64/libnssutil3.so /lib64/libomapi.so.0 /lib64/libp11-kit.so.0 /lib64/libpam.so.0 /lib64/libparted.so.2 /lib64/libpcap.so.1 /lib64/libpci.so.3 /lib64/libpcre.so.1 /lib64/libpcre2-8.so.0 /lib64/libplc4.so /lib64/libplds4.so /lib64/libpopt.so.0 /lib64/libprocps.so.7 /lib64/libpsl.so.5 /lib64/libpthread.so.0 /lib64/libreadline.so.7 /lib64/libresolv.so.2 /lib64/librt.so.1 /lib64/libsasl2.so.3 /lib64/libseccomp.so.2 /lib64/libselinux.so.1 /lib64/libsepol.so.1 /lib64/libsgutils2.so.2 /lib64/libsigsegv.so.2 /lib64/libsmartcols.so.1 /lib64/libsqlite3.so.0 /lib64/libssh.so.4 /lib64/libssl.so.1.1 /lib64/libsystemd.so.0 /lib64/libtasn1.so.6 /lib64/libtinfo.so.6 /lib64/libtirpc.so.3 /lib64/libudev.so.1 /lib64/libunistring.so.2 /lib64/libutil.so.1 /lib64/libuuid.so.1 /lib64/libxml2.so.2 /lib64/libz.so.1 /usr/lib/systemd/libsystemd-shared-239.so /usr/lib64//bind9-export/libdns-export.so.1102 /usr/lib64//bind9-export/libirs-export.so.160 /usr/lib64//bind9-export/libisc-export.so.169 /usr/lib64//bind9-export/libisccfg-export.so.160 /usr/lib64/libacl.so.1 /usr/lib64/libattr.so.1 /usr/lib64/libc.so.6
ldconfig: Can't stat /libx32: No such file or directory
ldconfig: Path `/usr/lib' given more than once
ldconfig: Path `/usr/lib64' given more than once
ldconfig: Can't stat /usr/libx32: No such file or directory
/usr/lib64//bind9-export:
libisccfg-export.so.160 -> libisccfg-export.so.160.2.1
libisc-export.so.169 -> libisc-export.so.169.0.3
libirs-export.so.160 -> libirs-export.so.160.0.5
libdns-export.so.1102 -> libdns-export.so.1102.1.2
/lib:
/lib64:
libxml2.so.2 -> libxml2.so.2.9.7
libutil.so.1 -> libutil-2.28.so
libtirpc.so.3 -> libtirpc.so.3.0.0
libtinfo.so.6 -> libtinfo.so.6.1
libsystemd.so.0 -> libsystemd.so.0.23.0
libssh.so.4 -> libssh.so.4.8.1
libsmartcols.so.1 -> libsmartcols.so.1.1.0
libsigsegv.so.2 -> libsigsegv.so.2.0.4
libsgutils2.so.2 -> libsgutils2.so.2.0.0
libsasl2.so.3 -> libsasl2.so.3.0.0
libreadline.so.7 -> libreadline.so.7.0
libpsl.so.5 -> libpsl.so.5.3.1
libprocps.so.7 -> libprocps.so.7.1.0
libpopt.so.0 -> libpopt.so.0.0.0
libplds4.so -> libplds4.so
libplc4.so -> libplc4.so
libpci.so.3 -> libpci.so.3.5.6
libparted.so.2 -> libparted.so.2.0.1
libpam.so.0 -> libpam.so.0.84.2
libomapi.so.0 -> libomapi.so.0.0.0
libnspr4.so -> libnspr4.so
libnghttp2.so.14 -> libnghttp2.so.14.17.0
libnfsidmap.so.1 -> libnfsidmap.so.1.0.0
libncursesw.so.6 -> libncursesw.so.6.1
libncurses.so.6 -> libncurses.so.6.1
libmpfr.so.4 -> libmpfr.so.4.1.6
libmnl.so.0 -> libmnl.so.0.2.0
libmetalink.so.3 -> libmetalink.so.3.1.0
libmagic.so.1 -> libmagic.so.1.0.0
liblwres.so.160 -> liblwres.so.160.0.2
libldap-2.4.so.2 -> libldap-2.4.so.2.10.9
liblber-2.4.so.2 -> liblber-2.4.so.2.10.9
libkrb5support.so.0 -> libkrb5support.so.0.1
libkrb5.so.3 -> libkrb5.so.3.3
libkeyutils.so.1 -> libkeyutils.so.1.6
libk5crypto.so.3 -> libk5crypto.so.3.1
libisccfg.so.160 -> libisccfg.so.160.2.1
libisc.so.169 -> libisc.so.169.0.3
libgssapi_krb5.so.2 -> libgssapi_krb5.so.2.2
libfipscheck.so.1 -> libfipscheck.so.1.2.1
libfdisk.so.1 -> libfdisk.so.1.1.0
libfastjson.so.4 -> libfastjson.so.4.2.0
libext2fs.so.2 -> libext2fs.so.2.4
libexpat.so.1 -> libexpat.so.1.6.7
libevent-2.1.so.6 -> libevent-2.1.so.6.0.2
libestr.so.0 -> libestr.so.0.0.0
libedit.so.0 -> libedit.so.0.0.56
libe2p.so.2 -> libe2p.so.2.3
libdns.so.1102 -> libdns.so.1102.1.2
libdevmapper-event.so.1.02 -> libdevmapper-event.so.1.02
libdbus-1.so.3 -> libdbus-1.so.3.19.7
libcurl.so.4 -> libcurl.so.4.5.0
libcrypt.so.1 -> libcrypt.so.1.1.0
libcom_err.so.2 -> libcom_err.so.2.1
libbrotlidec.so.1 -> libbrotlidec.so.1.0.6
libbrotlicommon.so.1 -> libbrotlicommon.so.1.0.6
libbind9.so.160 -> libbind9.so.160.0.8
libbfd-2.30-58.el8.0.1.so -> libbfd-2.30-58.el8.0.1.so
libaio.so.1 -> libaio.so.1.0.1
libz.so.1 -> libz.so.1.2.11
libuuid.so.1 -> libuuid.so.1.3.0
libunistring.so.2 -> libunistring.so.2.1.0
libudev.so.1 -> libudev.so.1.6.11
libtasn1.so.6 -> libtasn1.so.6.5.5
libsepol.so.1 -> libsepol.so.1
libselinux.so.1 -> libselinux.so.1
libseccomp.so.2 -> libseccomp.so.2.4.1
librt.so.1 -> librt-2.28.so
libpthread.so.0 -> libpthread-2.28.so
libpcre2-8.so.0 -> libpcre2-8.so.0.7.1
libpcre.so.1 -> libpcre.so.1.2.10
libpcap.so.1 -> libpcap.so.1.9.0
libp11-kit.so.0 -> libp11-kit.so.0.3.0
libnettle.so.6 -> libnettle.so.6.5
libmount.so.1 -> libmount.so.1.1.0
libm.so.6 -> libm-2.28.so
liblzma.so.5 -> liblzma.so.5.2.4
liblz4.so.1 -> liblz4.so.1.8.1
libkmod.so.2 -> libkmod.so.2.3.3
libjson-c.so.4 -> libjson-c.so.4.0.0
libip4tc.so.0 -> libip4tc.so.0.1.0
libidn2.so.0 -> libidn2.so.0.3.6
libhogweed.so.4 -> libhogweed.so.4.5
libgpg-error.so.0 -> libgpg-error.so.0.24.2
libgnutls.so.30 -> libgnutls.so.30.24.0
libgmp.so.10 -> libgmp.so.10.3.2
libglib-2.0.so.0 -> libglib-2.0.so.0.5600.4
libgcrypt.so.20 -> libgcrypt.so.20.2.3
libffi.so.6 -> libffi.so.6.0.2
libelf.so.1 -> libelf-0.176.so
libdw.so.1 -> libdw-0.176.so
libdl.so.2 -> libdl-2.28.so
libdevmapper.so.1.02 -> libdevmapper.so.1.02
libcryptsetup.so.12 -> libcryptsetup.so.12.5.0
libcrypto.so.1.1 -> libcrypto.so.1.1.1c
libcap.so.2 -> libcap.so.2.26
libcap-ng.so.0 -> libcap-ng.so.0.0.0
libc.so.6 -> libc-2.28.so
libbz2.so.1 -> libbz2.so.1.0.6
libblkid.so.1 -> libblkid.so.1.1.0
libaudit.so.1 -> libaudit.so.1.0.0
libattr.so.1 -> libattr.so.1.1.2448
libacl.so.1 -> libacl.so.1.1.2253
ld-linux-x86-64.so.2 -> ld-2.28.so
libnssdbm3.so -> libnssdbm3.so
libssl.so.1.1 -> libssl.so.1.1.1c
libsqlite3.so.0 -> libsqlite3.so.0.8.6
libsoftokn3.so -> libsoftokn3.so
libnssutil3.so -> libnssutil3.so
libnss3.so -> libnss3.so
libfreeblpriv3.so -> libfreeblpriv3.so
libfreebl3.so -> libfreebl3.so
libresolv.so.2 -> libresolv-2.28.so
libgcc_s.so.1 -> libgcc_s-8-20190507.so.1
libnss_files.so.2 -> libnss_files-2.28.so
libnss_dns.so.2 -> libnss_dns-2.28.so
2020-04-27 14:02:58.893717224 Including build/GNU/Linux/400_copy_modules.sh
2020-04-27 14:02:58.909787699 Copying all kernel modules in /lib/modules/4.18.0-147.3.1.el8_1.x86_64 (MODULES contains 'all_modules')
removed '/tmp/rear.fVJ4u72cEu6D03F/rootfs/lib/modules/4.18.0-147.3.1.el8_1.x86_64/kernel/drivers/scsi/scsi_debug.ko.xz'
2020-04-27 14:03:14.064702043 Including build/GNU/Linux/420_copy_firmware_files.sh
2020-04-27 14:03:14.170026069 Omit copying files in /lib*/firmware/ (FIRMWARE_FILES='no')
2020-04-27 14:03:14.176728615 Including build/GNU/Linux/450_symlink_mingetty.sh
'mingetty' -> 'agetty'
2020-04-27 14:03:14.219522366 Including build/default/490_fix_broken_links.sh
/tmp/rear.fVJ4u72cEu6D03F/rootfs ~
mkdir: created directory './usr/share/zoneinfo'
mkdir: created directory './usr/share/zoneinfo/Europe'
'/usr/share/zoneinfo/Europe/Brussels' -> './usr/share/zoneinfo/Europe/Brussels'
readlink: /bin/VBoxService: No such file or directory
2020-04-27 14:03:14.861566663 Broken symlink '/bin/VBoxService' in recovery system because 'readlink' cannot determine its link target
'/usr/sbin/chkconfig' -> './usr/sbin/chkconfig'
readlink: /usr/lib/modules/4.18.0-147.3.1.el8_1.x86_64/source: No such file or directory
2020-04-27 14:03:14.914306531 Broken symlink '/usr/lib/modules/4.18.0-147.3.1.el8_1.x86_64/source' in recovery system because 'readlink' cannot determine its link target
readlink: /usr/lib/modules/4.18.0-147.3.1.el8_1.x86_64/build: No such file or directory
2020-04-27 14:03:14.917863361 Broken symlink '/usr/lib/modules/4.18.0-147.3.1.el8_1.x86_64/build' in recovery system because 'readlink' cannot determine its link target
~
2020-04-27 14:03:14.922499251 Including build/default/500_ssh_setup.sh
2020-04-27 14:03:15.107603685 Including build/default/501_check_ssh_keys.sh
/tmp/rear.fVJ4u72cEu6D03F/rootfs ~
~
2020-04-27 14:03:15.150066066 Including build/default/502_include_mdadm_conf.sh
2020-04-27 14:03:15.158522495 Including build/GNU/Linux/600_verify_and_adjust_udev.sh
2020-04-27 14:03:15.438234175 systemd-udevd will be used - no need for udev rules rewrites
2020-04-27 14:03:15.446733960 Including build/GNU/Linux/610_verify_and_adjust_udev_systemd.sh
2020-04-27 14:03:15.459749259 Cleaning up systemd udev socket files
removed '/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/lib/systemd/system/sockets.target.wants/udev-kernel.socket'
removed '/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/lib/systemd/system/sockets.target.wants/udev-control.socket'
removed '/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/lib/systemd/system/udev.service'
removed '/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/lib/systemd/system/udev-control.socket'
removed '/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/lib/systemd/system/udev-kernel.socket'
removed '/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/lib/systemd/system/udev-settle.service'
removed '/tmp/rear.fVJ4u72cEu6D03F/rootfs/usr/lib/systemd/system/udev-trigger.service'
2020-04-27 14:03:15.483083974 Including build/GNU/Linux/620_verify_os_release_file.sh
'/etc/os-release' -> '/tmp/rear.fVJ4u72cEu6D03F/rootfs/etc/os-release'
2020-04-27 14:03:15.508686462 Including build/GNU/Linux/630_simplify_systemd_reboot_halt_poweroff_shutdown.sh
2020-04-27 14:03:15.547027182 Including build/GNU/Linux/630_verify_resolv_conf_file.sh
2020-04-27 14:03:15.606761790 Supposedly valid nameserver '10.0.2.3' in /tmp/rear.fVJ4u72cEu6D03F/rootfs/etc/resolv.conf
2020-04-27 14:03:15.613449401 Including build/GNU/Linux/640_verify_lvm_conf.sh
2020-04-27 14:03:15.742419552 Including build/default/950_check_missing_programs.sh
2020-04-27 14:03:15.776484340 Including build/default/960_remove_encryption_keys.sh
2020-04-27 14:03:15.796376233 Including build/default/970_add_rear_release.sh
2020-04-27 14:03:15.816409512 Including build/default/975_update_os_conf.sh
2020-04-27 14:03:15.846460153 Including build/default/990_verify_rootfs.sh
2020-04-27 14:03:15.852838158 Testing that the recovery system in /tmp/rear.fVJ4u72cEu6D03F/rootfs contains a usable system
2020-04-27 14:03:15.917775887 Testing 'ldd /bin/bash' to ensure 'ldd' works for the subsequent 'ldd' tests within the recovery system
linux-vdso.so.1 (0x00007ffd8a06c000)
libtinfo.so.6 => /lib64/libtinfo.so.6 (0x00007fa4f47ae000)
libdl.so.2 => /lib64/libdl.so.2 (0x00007fa4f45aa000)
libc.so.6 => /lib64/libc.so.6 (0x00007fa4f41e7000)
/lib64/ld-linux-x86-64.so.2 (0x00007fa4f4cf9000)
2020-04-27 14:03:15.933669964 Testing each binary (except links) with ldd and look for 'not found' libraries within the recovery system
2020-04-27 14:03:25.380783992 Testing that each program in the PROGS array can be found as executable command within the recovery system
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: lilo: not found
partprobe is /sbin/partprobe
partprobe is /bin/partprobe
fdisk is /sbin/fdisk
fdisk is /bin/fdisk
cfdisk is /sbin/cfdisk
cfdisk is /bin/cfdisk
sfdisk is /sbin/sfdisk
sfdisk is /bin/sfdisk
rpc.statd is /sbin/rpc.statd
rpc.statd is /bin/rpc.statd
rpcbind is /sbin/rpcbind
rpcbind is /bin/rpcbind
mknod is /bin/mknod
mknod is /bin/mknod
blkid is /sbin/blkid
blkid is /bin/blkid
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: vol_id: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udev_volume_id: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: portmap: not found
rpcinfo is /sbin/rpcinfo
rpcinfo is /bin/rpcinfo
tac is /bin/tac
tac is /bin/tac
reboot is /sbin/reboot
reboot is /bin/reboot
halt is /sbin/halt
halt is /bin/halt
shutdown is /sbin/shutdown
shutdown is /bin/shutdown
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: killall5: not found
killall is /bin/killall
killall is /bin/killall
tee is /bin/tee
tee is /bin/tee
ifconfig is /sbin/ifconfig
ifconfig is /bin/ifconfig
nslookup is /bin/nslookup
nslookup is /bin/nslookup
route is /sbin/route
route is /bin/route
ifenslave is /sbin/ifenslave
ifenslave is /bin/ifenslave
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: ifrename: not found
nameif is /sbin/nameif
nameif is /bin/nameif
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: klogd: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: syslog-ng: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: syslogd: not found
rsyslogd is /sbin/rsyslogd
rsyslogd is /bin/rsyslogd
date is /bin/date
date is /bin/date
rmdir is hashed (/bin/rmdir)
rmdir is /bin/rmdir
init is /sbin/init
init is /bin/init
telinit is /sbin/telinit
telinit is /bin/telinit
ethtool is /sbin/ethtool
ethtool is /bin/ethtool
expand is /bin/expand
expand is /bin/expand
insmod is /sbin/insmod
insmod is /bin/insmod
modprobe is hashed (/sbin/modprobe)
modprobe is /bin/modprobe
lsmod is /sbin/lsmod
lsmod is /bin/lsmod
true is a shell builtin
true is a shell builtin
false is a shell builtin
false is a shell builtin
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mingetty: not found
agetty is /sbin/agetty
agetty is /bin/agetty
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: getty: not found
rmmod is /sbin/rmmod
rmmod is /bin/rmmod
hostname is hashed (/bin/hostname)
hostname is /bin/hostname
uname is /bin/uname
uname is /bin/uname
sleep is /bin/sleep
sleep is /bin/sleep
logger is /bin/logger
logger is /bin/logger
pstree is /bin/pstree
pstree is /bin/pstree
ln is hashed (/bin/ln)
ln is /bin/ln
dirname is /bin/dirname
dirname is /bin/dirname
basename is /bin/basename
basename is /bin/basename
tty is hashed (/bin/tty)
tty is hashed (/bin/tty)
ping is /sbin/ping
ping is /bin/ping
netstat is /bin/netstat
netstat is /bin/netstat
free is /bin/free
free is /bin/free
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: traceroute: not found
xxd is /bin/xxd
xxd is /bin/xxd
vi is /bin/vi
vi is /bin/vi
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: pico: not found
nano is /bin/nano
nano is /bin/nano
rmmod is /sbin/rmmod
rmmod is /bin/rmmod
df is hashed (/bin/df)
df is /bin/df
dmesg is /bin/dmesg
dmesg is /bin/dmesg
du is /bin/du
du is /bin/du
gzip is /bin/gzip
gzip is /bin/gzip
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: netcat: not found
curl is /bin/curl
curl is /bin/curl
top is /bin/top
top is /bin/top
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: iptraf: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: joe: not found
getent is /bin/getent
getent is /bin/getent
id is /bin/id
id is /bin/id
ldd is /bin/ldd
ldd is /bin/ldd
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: strace: not found
rsync is /bin/rsync
rsync is /bin/rsync
tail is /bin/tail
tail is /bin/tail
head is /bin/head
head is /bin/head
find is /bin/find
find is /bin/find
md5sum is hashed (/bin/md5sum)
md5sum is /bin/md5sum
mkfs is /sbin/mkfs
mkfs is /bin/mkfs
mkfs.ext2 is /sbin/mkfs.ext2
mkfs.ext2 is /bin/mkfs.ext2
mkfs.ext3 is /sbin/mkfs.ext3
mkfs.ext3 is /bin/mkfs.ext3
mkfs.ext4 is /sbin/mkfs.ext4
mkfs.ext4 is /bin/mkfs.ext4
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkfs.ext4dev: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkfs.jfs: not found
mkfs.xfs is /sbin/mkfs.xfs
mkfs.xfs is /bin/mkfs.xfs
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkfs.reiserfs: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkfs.vfat: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkfs.btrfs: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkreiserfs: not found
fsck is /sbin/fsck
fsck is /bin/fsck
fsck.ext2 is /sbin/fsck.ext2
fsck.ext2 is /bin/fsck.ext2
fsck.ext3 is /sbin/fsck.ext3
fsck.ext3 is /bin/fsck.ext3
fsck.ext4 is /sbin/fsck.ext4
fsck.ext4 is /bin/fsck.ext4
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: fsck.ext4dev: not found
fsck.xfs is /sbin/fsck.xfs
fsck.xfs is /bin/fsck.xfs
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: fsck.reiserfs: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: reiserfsck: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: fsck.btrfs: not found
findmnt is /bin/findmnt
findmnt is /bin/findmnt
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: btrfsck: not found
tune2fs is /sbin/tune2fs
tune2fs is /bin/tune2fs
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: tune4fs: not found
xfs_admin is /sbin/xfs_admin
xfs_admin is /bin/xfs_admin
xfs_db is /sbin/xfs_db
xfs_db is /bin/xfs_db
xfs_repair is /sbin/xfs_repair
xfs_repair is /bin/xfs_repair
xfs_info is /sbin/xfs_info
xfs_info is /bin/xfs_info
xfs_growfs is /sbin/xfs_growfs
xfs_growfs is /bin/xfs_growfs
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: btrfs: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: jfs_tune: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: reiserfstune: not found
egrep is hashed (/bin/egrep)
egrep is /bin/egrep
fgrep is /bin/fgrep
fgrep is /bin/fgrep
chmod is hashed (/bin/chmod)
chmod is /bin/chmod
chown is hashed (/bin/chown)
chown is /bin/chown
stat is hashed (/bin/stat)
stat is /bin/stat
mkswap is /sbin/mkswap
mkswap is /bin/mkswap
swapon is /sbin/swapon
swapon is /bin/swapon
swapoff is /sbin/swapoff
swapoff is /bin/swapoff
mknod is /bin/mknod
mknod is /bin/mknod
touch is hashed (/bin/touch)
touch is /bin/touch
scsi_id is /lib/udev/scsi_id
scsi_id is /bin/scsi_id
lsscsi is /bin/lsscsi
lsscsi is /bin/lsscsi
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: logd: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: initctl: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: lspci: not found
usleep is /bin/usleep
usleep is /bin/usleep
mktemp is /bin/mktemp
mktemp is /bin/mktemp
/bin/true is /bin/true
true is a shell builtin
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: strace: not found
which is /bin/which
which is /bin/which
mkfifo is /bin/mkfifo
mkfifo is /bin/mkfifo
seq is /bin/seq
seq is /bin/seq
openvt is /bin/openvt
openvt is /bin/openvt
poweroff is /sbin/poweroff
poweroff is /bin/poweroff
chacl is /bin/chacl
chacl is /bin/chacl
getfacl is /bin/getfacl
getfacl is /bin/getfacl
setfacl is /bin/setfacl
setfacl is /bin/setfacl
attr is /bin/attr
attr is /bin/attr
getfattr is /bin/getfattr
getfattr is /bin/getfattr
setfattr is /bin/setfattr
setfattr is /bin/setfattr
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mpath_wait: not found
xargs is /bin/xargs
xargs is /bin/xargs
sg_inq is /bin/sg_inq
sg_inq is /bin/sg_inq
env is /bin/env
env is /bin/env
w is /bin/w
w is /bin/w
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: dosfslabel: not found
sysctl is /sbin/sysctl
sysctl is /bin/sysctl
blockdev is /sbin/blockdev
blockdev is /bin/blockdev
lsblk is hashed (/bin/lsblk)
lsblk is /bin/lsblk
clear is /bin/clear
clear is /bin/clear
showmount is /sbin/showmount
showmount is /bin/showmount
mount.nfs is /sbin/mount.nfs
mount.nfs is /bin/mount.nfs
umount.nfs is /sbin/umount.nfs
umount.nfs is /bin/umount.nfs
tar is /bin/tar
tar is /bin/tar
gzip is /bin/gzip
gzip is /bin/gzip
bzip2 is /bin/bzip2
bzip2 is /bin/bzip2
xz is /bin/xz
xz is /bin/xz
nfsidmap is /sbin/nfsidmap
nfsidmap is /bin/nfsidmap
nfsdcltrack is /sbin/nfsdcltrack
nfsdcltrack is /bin/nfsdcltrack
nfsstat is /sbin/nfsstat
nfsstat is /bin/nfsstat
rpc.mountd is /sbin/rpc.mountd
rpc.mountd is /bin/rpc.mountd
rpc.idmapd is /sbin/rpc.idmapd
rpc.idmapd is /bin/rpc.idmapd
getfattr is /bin/getfattr
getfattr is /bin/getfattr
setfattr is /bin/setfattr
setfattr is /bin/setfattr
getcap is /sbin/getcap
getcap is /bin/getcap
setcap is /sbin/setcap
setcap is /bin/setcap
getfacl is /bin/getfacl
getfacl is /bin/getfacl
setfacl is /bin/setfacl
setfacl is /bin/setfacl
arping is /sbin/arping
arping is /bin/arping
ipcalc is /bin/ipcalc
ipcalc is /bin/ipcalc
usleep is /bin/usleep
usleep is /bin/usleep
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: dhcpcd: not found
dhclient is /sbin/dhclient
dhclient is /bin/dhclient
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: dhcp6c: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: dhclient6: not found
lvm is hashed (/sbin/lvm)
lvm is /bin/lvm
dmsetup is /sbin/dmsetup
dmsetup is /bin/dmsetup
dmeventd is /sbin/dmeventd
dmeventd is /bin/dmeventd
fsadm is /sbin/fsadm
fsadm is /bin/fsadm
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: systemd: not found
agetty is /sbin/agetty
agetty is /bin/agetty
systemctl is hashed (/bin/systemctl)
systemctl is /bin/systemctl
systemd-notify is /bin/systemd-notify
systemd-notify is /bin/systemd-notify
systemd-ask-password is /bin/systemd-ask-password
systemd-ask-password is /bin/systemd-ask-password
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: systemd-udevd: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: systemd-journald: not found
journalctl is /bin/journalctl
journalctl is /bin/journalctl
dbus-uuidgen is /bin/dbus-uuidgen
dbus-uuidgen is /bin/dbus-uuidgen
dbus-daemon is /bin/dbus-daemon
dbus-daemon is /bin/dbus-daemon
dbus-send is /bin/dbus-send
dbus-send is /bin/dbus-send
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: upstart-udev-bridge: not found
systemd-tmpfiles is /bin/systemd-tmpfiles
systemd-tmpfiles is /bin/systemd-tmpfiles
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-bios-setup: not found
grub2-bios-setup is /sbin/grub2-bios-setup
grub2-bios-setup is /bin/grub2-bios-setup
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-install: not found
grub2-install is /sbin/grub2-install
grub2-install is /bin/grub2-install
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-mkconfig: not found
grub2-mkconfig is /sbin/grub2-mkconfig
grub2-mkconfig is /bin/grub2-mkconfig
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-mkdevicemap: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub2-mkdevicemap: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-mkimage: not found
grub2-mkimage is /bin/grub2-mkimage
grub2-mkimage is /bin/grub2-mkimage
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-mkpasswd-pbkdf2: not found
grub2-mkpasswd-pbkdf2 is /bin/grub2-mkpasswd-pbkdf2
grub2-mkpasswd-pbkdf2 is /bin/grub2-mkpasswd-pbkdf2
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-mkrelpath: not found
grub2-mkrelpath is /bin/grub2-mkrelpath
grub2-mkrelpath is /bin/grub2-mkrelpath
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-probe: not found
grub2-probe is hashed (/sbin/grub2-probe)
grub2-probe is /bin/grub2-probe
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-reboot: not found
grub2-reboot is /sbin/grub2-reboot
grub2-reboot is /bin/grub2-reboot
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-set-default: not found
grub2-set-default is /sbin/grub2-set-default
grub2-set-default is /bin/grub2-set-default
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-setup: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub2-setup: not found
ata_id is /lib/udev/ata_id
ata_id is /bin/ata_id
cdrom_id is /lib/udev/cdrom_id
cdrom_id is /bin/cdrom_id
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: edd_id: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: path_id: not found
scsi_id is /lib/udev/scsi_id
scsi_id is /bin/scsi_id
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: usb_id: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: vol_id: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udev: not found
udevadm is /sbin/udevadm
udevadm is /bin/udevadm
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevcontrol: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevd: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevsettle: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevstart: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevtest: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevtrigger: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevinfo: not found
kpartx is /sbin/kpartx
kpartx is /bin/kpartx
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: scsi_tur: not found
biosdevname is /sbin/biosdevname
biosdevname is /bin/biosdevname
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: ntpdate: not found
ssh is /bin/ssh
ssh is /bin/ssh
sshd is /sbin/sshd
sshd is /bin/sshd
scp is /bin/scp
scp is /bin/scp
sftp is /bin/sftp
sftp is /bin/sftp
ssh-agent is /bin/ssh-agent
ssh-agent is /bin/ssh-agent
ssh-keygen is /bin/ssh-keygen
ssh-keygen is /bin/ssh-keygen
/usr/libexec/openssh/sftp-server is /usr/libexec/openssh/sftp-server
sftp-server is /bin/sftp-server
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: ldconfig.real: not found
2020-04-27 14:03:25.968560964 Testing that each program in the REQUIRED_PROGS array can be found as executable command within the recovery system
rear is /bin/rear
awk is /bin/awk
bash is /bin/bash
bc is /bin/bc
cat is /bin/cat
cmp is /bin/cmp
cp is /bin/cp
cpio is /bin/cpio
cut is /bin/cut
dd is /bin/dd
diff is /bin/diff
df is /bin/df
dumpkeys is /bin/dumpkeys
echo is a shell builtin
expr is /bin/expr
file is /bin/file
getopt is /bin/getopt
grep is /bin/grep
join is /bin/join
kbd_mode is /bin/kbd_mode
loadkeys is /bin/loadkeys
ls is /bin/ls
mkdir is /bin/mkdir
mount is /bin/mount
mountpoint is /bin/mountpoint
mv is /bin/mv
pidof is /bin/pidof
ps is /bin/ps
pwd is a shell builtin
rm is /bin/rm
sed is /bin/sed
seq is /bin/seq
sort is /bin/sort
strings is /bin/strings
sync is /bin/sync
tar is /bin/tar
test is a shell builtin
tr is /bin/tr
umount is /bin/umount
uniq is /bin/uniq
wc is /bin/wc
sfdisk is /bin/sfdisk
chroot is /bin/chroot
ip is /bin/ip
less is /bin/less
parted is /bin/parted
readlink is /bin/readlink
agetty is /bin/agetty
agetty is /bin/agetty
stty is /bin/stty
parted is /bin/parted
partprobe is /bin/partprobe
lvm is /bin/lvm
wipefs is /bin/wipefs
mkfs is /bin/mkfs
mkfs.ext4 is /bin/mkfs.ext4
mkfs.xfs is /bin/mkfs.xfs
mke2fs is /bin/mke2fs
xfs_admin is /bin/xfs_admin
mkswap is /bin/mkswap
ldconfig is /bin/ldconfig
2020-04-27 14:03:26.173730278 Including build/default/995_md5sums_rootfs.sh
2020-04-27 14:03:26.189757716 Creating md5sums for regular files in /tmp/rear.fVJ4u72cEu6D03F/rootfs
/tmp/rear.fVJ4u72cEu6D03F/rootfs ~
~
2020-04-27 14:03:29.831330755 Finished running 'build' stage in 46 seconds
2020-04-27 14:03:29.834361784 ======================
2020-04-27 14:03:29.836877734 Running 'pack' stage
2020-04-27 14:03:29.838811389 ======================
2020-04-27 14:03:29.859231005 Including pack/GNU/Linux/900_create_initramfs.sh
2020-04-27 14:03:29.871749385 Creating recovery/rescue system initramfs/initrd initrd.cgz with gzip default compression
2020-04-27 14:03:40.887729824 Created initrd.cgz with gzip default compression (96020290 bytes) in 11 seconds
2020-04-27 14:03:40.889458483 Finished running 'pack' stage in 11 seconds
2020-04-27 14:03:40.890542019 ======================
2020-04-27 14:03:40.891691699 Running 'output' stage
2020-04-27 14:03:40.892670645 ======================
2020-04-27 14:03:40.944371572 Including output/default/010_set_umask.sh
2020-04-27 14:03:40.951374242 Setting umask to 077
2020-04-27 14:03:40.957056623 Including output/default/100_mount_output_path.sh
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/outputfs'
2020-04-27 14:03:40.976190175 Mounting with 'mount -v -t nfs -o rw,noatime 192.168.33.15:/export/nfs /tmp/rear.fVJ4u72cEu6D03F/outputfs'
mount.nfs: timeout set for Mon Apr 27 14:05:41 2020
mount.nfs: trying text-based options 'vers=4.2,addr=192.168.33.15,clientaddr=192.168.33.10'
2020-04-27 14:03:41.133966202 Including output/default/150_save_copy_of_prefix_dir.sh
2020-04-27 14:03:41.140835083 Including output/default/200_make_boot_dir.sh
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/tmp/boot'
2020-04-27 14:03:41.160717111 Including output/default/200_make_prefix_dir.sh
2020-04-27 14:03:41.189251169 Including output/default/250_create_lock.sh
2020-04-27 14:03:41.224763858 Including output/default/400_copy_disk_struct_files.sh
2020-04-27 14:03:41.239349295 Including output/PXE/default/800_copy_to_tftp.sh
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/tftpbootfs'
2020-04-27 14:03:41.252408658 Mounting with 'mount -v -t nfs -o rw,noatime 10.0.2.2:/root/.config/VirtualBox/TFTP /tmp/rear.fVJ4u72cEu6D03F/tftpbootfs'
mount.nfs: timeout set for Mon Apr 27 14:05:41 2020
mount.nfs: trying text-based options 'vers=4.2,addr=10.0.2.2,clientaddr=10.0.2.15'
'/boot/vmlinuz-4.18.0-147.3.1.el8_1.x86_64' -> '/tmp/rear.fVJ4u72cEu6D03F/tftpbootfs/client/client.kernel'
'/tmp/rear.fVJ4u72cEu6D03F/tmp/initrd.cgz' -> '/tmp/rear.fVJ4u72cEu6D03F/tftpbootfs/client/client.initrd.cgz'
2020-04-27 14:03:42.582173020 Copied kernel+initrd 100M to nfs://10.0.2.2/root/.config/VirtualBox/TFTP/client
2020-04-27 14:03:42.586359770 Unmounting '/tmp/rear.fVJ4u72cEu6D03F/tftpbootfs'
/tmp/rear.fVJ4u72cEu6D03F/tftpbootfs: nfs4 mount point detected
/tmp/rear.fVJ4u72cEu6D03F/tftpbootfs: umounted
2020-04-27 14:03:42.663893878 Including output/PXE/default/810_create_pxelinux_cfg.sh
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/tftpbootfs'
2020-04-27 14:03:42.683922295 Mounting with 'mount -v -t nfs -o rw,noatime 10.0.2.2:/root/.config/VirtualBox/TFTP/pxelinux.cfg /tmp/rear.fVJ4u72cEu6D03F/tftpbootfs'
mount.nfs: timeout set for Mon Apr 27 14:05:42 2020
mount.nfs: trying text-based options 'vers=4.2,addr=10.0.2.2,clientaddr=10.0.2.15'
'0A00020F' -> 'rear-client'
'0A0002' -> 'rear-client'
'C0A8210A' -> 'rear-client'
'C0A821' -> 'rear-client'
2020-04-27 14:03:42.883029786 Created pxelinux config 'rear-client' and symlinks for IP adresses in nfs://10.0.2.2/root/.config/VirtualBox/TFTP/pxelinux.cfg
2020-04-27 14:03:42.888596669 Unmounting '/tmp/rear.fVJ4u72cEu6D03F/tftpbootfs'
/tmp/rear.fVJ4u72cEu6D03F/tftpbootfs: nfs4 mount point detected
/tmp/rear.fVJ4u72cEu6D03F/tftpbootfs: umounted
2020-04-27 14:03:42.925316663 Including output/PXE/default/820_copy_to_net.sh
2020-04-27 14:03:42.933904800 Including output/default/940_grub2_rescue.sh
2020-04-27 14:03:42.939787695 Including output/default/940_grub_rescue.sh
2020-04-27 14:03:42.944834023 Including output/default/950_copy_result_files.sh
2020-04-27 14:03:42.949977586 Including output/default/950_email_result_files.sh
2020-04-27 14:03:42.954884094 Including output/default/970_remove_lock.sh
2020-04-27 14:03:42.979238262 Including output/default/980_umount_output_dir.sh
2020-04-27 14:03:42.983905041 Unmounting '/tmp/rear.fVJ4u72cEu6D03F/outputfs'
/tmp/rear.fVJ4u72cEu6D03F/outputfs: nfs4 mount point detected
/tmp/rear.fVJ4u72cEu6D03F/outputfs: umounted
rmdir: removing directory, '/tmp/rear.fVJ4u72cEu6D03F/outputfs'
2020-04-27 14:03:43.011059601 Finished running 'output' stage in 3 seconds
2020-04-27 14:03:43.012339628 ======================
2020-04-27 14:03:43.013533470 Running 'backup' stage
2020-04-27 14:03:43.014699786 ======================
2020-04-27 14:03:43.045316895 Including backup/default/010_pre_backup_script.sh
2020-04-27 14:03:43.054655026 Including backup/NETFS/default/100_mount_NETFS_path.sh
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/outputfs'
2020-04-27 14:03:43.071687082 Mounting with 'mount -v -t nfs -o rw,noatime 192.168.33.15:/export/nfs /tmp/rear.fVJ4u72cEu6D03F/outputfs'
mount.nfs: timeout set for Mon Apr 27 14:05:43 2020
mount.nfs: trying text-based options 'vers=4.2,addr=192.168.33.15,clientaddr=192.168.33.10'
2020-04-27 14:03:43.110274784 Including backup/NETFS/default/150_save_copy_of_prefix_dir.sh
2020-04-27 14:03:43.114934812 Including backup/NETFS/default/200_check_rsync_relative_option.sh
2020-04-27 14:03:43.118940613 Added option '--relative' to the BACKUP_RSYNC_OPTIONS array during mkbackup workflow
2020-04-27 14:03:43.123201753 Including backup/NETFS/default/200_make_prefix_dir.sh
2020-04-27 14:03:43.136411440 Including backup/NETFS/default/250_create_lock.sh
2020-04-27 14:03:43.150206596 Including backup/NETFS/GNU/Linux/310_stop_selinux.sh
2020-04-27 14:03:43.179148369 Temporarily stopping SELinux enforce mode with BACKUP=NETFS and BACKUP_PROG=tar backup
2020-04-27 14:03:43.183188322 Including backup/NETFS/default/400_create_include_exclude_files.sh
2020-04-27 14:03:43.208309176 Including backup/NETFS/default/500_make_backup.sh
2020-04-27 14:03:43.237444881 Making backup (using backup method NETFS)
2020-04-27 14:03:43.240779699 Backup include list (backup-include.txt contents):
2020-04-27 14:03:43.243429709 /home
2020-04-27 14:03:43.246018708 /
2020-04-27 14:03:43.248563042 /boot
2020-04-27 14:03:43.251279214 Backup exclude list (backup-exclude.txt contents):
2020-04-27 14:03:43.254773976 /tmp/*
2020-04-27 14:03:43.257275078 /dev/shm/*
2020-04-27 14:03:43.259506643 /var/lib/rear/output/*
2020-04-27 14:03:43.261336890 /tmp/rear.fVJ4u72cEu6D03F
2020-04-27 14:03:43.263801768 Creating tar archive '/tmp/rear.fVJ4u72cEu6D03F/outputfs/client/backup.tar.gz'
2020-04-27 14:03:43.296924969 tar --warning=no-xdev --sparse --block-number --totals --verbose --no-wildcards-match-slash --one-file-system --ignore-failed-read --anchored --xattrs --xattrs-include=security.capability --xattrs-include=security.selinux --acls --gzip -X /tmp/rear.fVJ4u72cEu6D03F/tmp/backup-exclude.txt -C / -c -f - /home / /boot /var/log/rear/rear-client.log | dd of=/tmp/rear.fVJ4u72cEu6D03F/outputfs/client/backup.tar.gz
2020-04-27 14:06:06.913568871 Archived 607 MiB in 142 seconds [avg 4383 KiB/sec]
'/tmp/rear.fVJ4u72cEu6D03F/tmp/backup.log' -> '/tmp/rear.fVJ4u72cEu6D03F/outputfs/client/backup.log'
2020-04-27 14:06:07.158301780 Including backup/NETFS/GNU/Linux/600_start_selinux.sh
2020-04-27 14:06:07.231648142 Restored original SELinux mode
2020-04-27 14:06:07.256757065 Trigger autorelabel (SELinux) file
2020-04-27 14:06:07.270017186 Including backup/NETFS/GNU/Linux/620_force_autorelabel.sh
2020-04-27 14:06:07.278290077 Including backup/NETFS/default/970_remove_lock.sh
removed '/tmp/rear.fVJ4u72cEu6D03F/outputfs/client/.lockfile'
2020-04-27 14:06:07.293593699 Including backup/NETFS/default/980_umount_NETFS_dir.sh
2020-04-27 14:06:07.297417197 Unmounting '/tmp/rear.fVJ4u72cEu6D03F/outputfs'
/tmp/rear.fVJ4u72cEu6D03F/outputfs: nfs4 mount point detected
/tmp/rear.fVJ4u72cEu6D03F/outputfs: umounted
rmdir: removing directory, '/tmp/rear.fVJ4u72cEu6D03F/outputfs'
2020-04-27 14:06:07.969896292 Including backup/default/990_post_backup_script.sh
2020-04-27 14:06:07.983206675 Including backup/default/995_store_recover_log_on_test_log_dir.sh
2020-04-27 14:06:07.986553853 Mounting nfs://10.0.2.2/export/rear-tests/logs/2020-04-27_14-01-39
mkdir: created directory '/tmp/rear.fVJ4u72cEu6D03F/logdir'
2020-04-27 14:06:08.060940741 Mounting with 'mount -v -t nfs -o rw,noatime,nolock 10.0.2.2:/export/rear-tests/logs/2020-04-27_14-01-39 /tmp/rear.fVJ4u72cEu6D03F/logdir'
mount.nfs: timeout set for Mon Apr 27 14:08:08 2020
mount.nfs: trying text-based options 'nolock,vers=4.2,addr=10.0.2.2,clientaddr=10.0.2.15'
2020-04-27 14:06:08.400722846 Save the /var/log/rear/rear-client.log to nfs://10.0.2.2/export/rear-tests/logs/2020-04-27_14-01-39
2020-04-27 14:11:40.961129058 Relax-and-Recover 2.5-git.3899.a575f8a.master / 2020-04-22
2020-04-27 14:11:40.962378380 Running rear recover (PID 1669)
2020-04-27 14:11:40.963589825 Command line options: /bin/rear -v recover
2020-04-27 14:11:40.964395526 Using log file: /var/log/rear/rear-client.log
2020-04-27 14:11:40.966249179 Including /etc/rear/os.conf
2020-04-27 14:11:40.969102720 Including conf/Linux-i386.conf
2020-04-27 14:11:40.970136735 Including conf/GNU/Linux.conf
2020-04-27 14:11:40.976669271 Including /etc/rear/local.conf
2020-04-27 14:11:40.979663946 Including /etc/rear/rescue.conf
2020-04-27 14:11:40.982645081 ======================
2020-04-27 14:11:40.983614289 Running 'init' stage
2020-04-27 14:11:40.984567281 ======================
2020-04-27 14:11:40.993453187 Including init/default/005_verify_os_conf.sh
2020-04-27 14:11:40.996876509 Including init/default/010_EFISTUB_check.sh
2020-04-27 14:11:41.000269054 Including init/default/010_set_drlm_env.sh
2020-04-27 14:11:41.003489281 Including init/default/030_update_recovery_system.sh
2020-04-27 14:11:41.006673421 Including init/default/050_check_rear_recover_mode.sh
2020-04-27 14:11:41.008108755 Running workflow recover within the ReaR rescue/recovery system
2020-04-27 14:11:41.011797000 Including init/default/950_check_missing_programs.sh
2020-04-27 14:11:41.017382009 Finished running 'init' stage in 1 seconds
2020-04-27 14:11:41.021393012 Using build area '/tmp/rear.I5ogzr2At54OqsC'
mkdir: created directory '/tmp/rear.I5ogzr2At54OqsC/rootfs'
mkdir: created directory '/tmp/rear.I5ogzr2At54OqsC/tmp'
2020-04-27 14:11:41.024317191 Running recover workflow
2020-04-27 14:11:41.025281664 ======================
2020-04-27 14:11:41.026304121 Running 'setup' stage
2020-04-27 14:11:41.027178801 ======================
2020-04-27 14:11:41.036043542 Including setup/default/002_clean_start.sh
2020-04-27 14:11:41.039198758 Including setup/default/005_ssh_agent_start.sh
2020-04-27 14:11:41.042967075 Starting up ssh-agent
Agent pid 1855
2020-04-27 14:11:41.050098691 Including setup/default/010_pre_recovery_script.sh
2020-04-27 14:11:41.051467055 Finished running 'setup' stage in 0 seconds
2020-04-27 14:11:41.052489430 ======================
2020-04-27 14:11:41.053405751 Running 'verify' stage
2020-04-27 14:11:41.054327343 ======================
2020-04-27 14:11:41.063786742 Including verify/default/020_cciss_scsi_engage.sh
2020-04-27 14:11:41.068418934 Including verify/default/020_translate_url.sh
2020-04-27 14:11:41.071979431 Including verify/default/030_translate_tape.sh
2020-04-27 14:11:41.077441116 Including verify/default/040_validate_variables.sh
2020-04-27 14:11:41.080799433 Including verify/NETFS/default/050_check_NETFS_requirements.sh
2020-04-27 14:11:41.085089548 Skipping 'ping' test for host '192.168.33.15' in BACKUP_URL 'nfs://192.168.33.15/export/nfs'
2020-04-27 14:11:41.096375830 Including verify/default/050_create_mappings_dir.sh
2020-04-27 14:11:41.099511705 Including verify/GNU/Linux/050_sane_recovery_check.sh
2020-04-27 14:11:41.102558245 Including verify/NETFS/default/050_start_required_nfs_daemons.sh
2020-04-27 14:11:41.106014332 Starting required daemons for NFS: RPC portmapper (portmap or rpcbind) and rpc.statd if available.
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: portmap: not found
2020-04-27 14:11:41.109691479 Started RPC portmapper 'rpcbind'.
2020-04-27 14:11:41.116276544 RPC portmapper 'rpcbind' available.
2020-04-27 14:11:41.121190266 RPC status rpc.statd available.
2020-04-27 14:11:41.126405823 Starting rpc.idmapd failed.
mount: /var/lib/nfs/rpc_pipefs: sunrpc already mounted on /var/lib/nfs/rpc_pipefs.
mount: /proc/fs/nfsd: nfsd already mounted on /proc/fs/nfsd.
2020-04-27 14:11:41.138665517 Including verify/NETFS/default/060_mount_NETFS_path.sh
mkdir: created directory '/tmp/rear.I5ogzr2At54OqsC/outputfs'
2020-04-27 14:11:41.145777483 Mounting with 'mount -v -t nfs -o rw,noatime 192.168.33.15:/export/nfs /tmp/rear.I5ogzr2At54OqsC/outputfs'
mount.nfs: timeout set for Mon Apr 27 14:13:41 2020
mount.nfs: trying text-based options 'vers=4.2,addr=192.168.33.15,clientaddr=192.168.33.10'
2020-04-27 14:11:41.174694972 Including verify/NETFS/default/070_set_backup_archive.sh
2020-04-27 14:11:41.179691855 Using backup archive '/tmp/rear.I5ogzr2At54OqsC/outputfs/client/backup.tar.gz'
2020-04-27 14:11:41.186062483 Including verify/NETFS/default/090_set_readonly_options.sh
2020-04-27 14:11:41.189458882 Including verify/GNU/Linux/230_storage_and_network_modules.sh
2020-04-27 14:11:41.190843831 Including storage drivers
2020-04-27 14:11:41.197634274 Including network drivers
2020-04-27 14:11:41.206252190 Including crypto drivers
2020-04-27 14:11:41.211418183 Including virtualization drivers
2020-04-27 14:11:41.216477265 Including additional drivers
2020-04-27 14:11:41.223046283 Including verify/GNU/Linux/260_recovery_storage_drivers.sh
2020-04-27 14:11:41.301779510 Will do driver migration (recreating initramfs/initrd)
2020-04-27 14:11:41.305181261 Including verify/NETFS/default/550_check_backup_archive.sh
2020-04-27 14:11:41.311280314 Calculating backup archive size
2020-04-27 14:11:41.315442308 Backup archive size is 608M /tmp/rear.I5ogzr2At54OqsC/outputfs/client/backup.tar.gz (compressed)
2020-04-27 14:11:41.319593506 Including verify/NETFS/default/600_check_encryption_key.sh
2020-04-27 14:11:41.322755050 Including verify/NETFS/default/980_umount_NETFS_dir.sh
2020-04-27 14:11:41.326127291 Unmounting '/tmp/rear.I5ogzr2At54OqsC/outputfs'
umount: /tmp/rear.I5ogzr2At54OqsC/outputfs (192.168.33.15:/export/nfs) unmounted
rmdir: removing directory, '/tmp/rear.I5ogzr2At54OqsC/outputfs'
2020-04-27 14:11:41.339655742 Finished running 'verify' stage in 0 seconds
2020-04-27 14:11:41.340768777 ======================
2020-04-27 14:11:41.341799504 Running 'layout/prepare' stage
2020-04-27 14:11:41.342846871 ======================
2020-04-27 14:11:41.353423760 Including layout/prepare/default/010_prepare_files.sh
2020-04-27 14:11:41.359907056 Including layout/prepare/GNU/Linux/100_include_partition_code.sh
2020-04-27 14:11:41.373118298 Including layout/prepare/GNU/Linux/110_include_lvm_code.sh
2020-04-27 14:11:41.386189944 Including layout/prepare/GNU/Linux/120_include_raid_code.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: mdadm: not found
2020-04-27 14:11:41.389476298 Including layout/prepare/GNU/Linux/131_include_filesystem_code.sh
2020-04-27 14:11:41.395198000 Including layout/prepare/GNU/Linux/133_include_mount_filesystem_code.sh
2020-04-27 14:11:41.400141198 Including layout/prepare/GNU/Linux/135_include_btrfs_subvolumes_generic_code.sh
2020-04-27 14:11:41.404322154 Including layout/prepare/GNU/Linux/136_include_btrfs_subvolumes_SLES_code.sh
2020-04-27 14:11:41.411179066 Including layout/prepare/GNU/Linux/140_include_swap_code.sh
2020-04-27 14:11:41.419828972 Including layout/prepare/GNU/Linux/150_include_drbd_code.sh
2020-04-27 14:11:41.422979139 Including layout/prepare/GNU/Linux/160_include_luks_code.sh
2020-04-27 14:11:41.426632235 Including layout/prepare/GNU/Linux/170_include_hpraid_code.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: hpacucli: not found
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: hpssacli: not found
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: ssacli: not found
2020-04-27 14:11:41.430087071 Including layout/prepare/GNU/Linux/180_include_opaldisk_code.sh
2020-04-27 14:11:41.433346607 Including layout/prepare/default/200_recreate_hpraid.sh
2020-04-27 14:11:41.437432396 Including layout/prepare/GNU/Linux/210_load_multipath.sh
2020-04-27 14:11:41.441957875 Including layout/prepare/default/250_compare_disks.sh
2020-04-27 14:11:41.443200742 Enforced manual disk layout configuration (MIGRATION_MODE is 'true')
2020-04-27 14:11:41.446980804 Including layout/prepare/default/270_overrule_migration_mode.sh
2020-04-27 14:11:41.452006057 Including layout/prepare/default/300_map_disks.sh
2020-04-27 14:11:41.538954772 Original disk /dev/sda does not exist (with same size) in the target system
2020-04-27 14:11:41.549190092 sr0 excluded from device mapping choices (is a removable device)
2020-04-27 14:11:41.554802326 UserInput: called in /usr/share/rear/layout/prepare/default/300_map_disks.sh line 238
2020-04-27 14:11:41.558054176 UserInput: Default input not in choices
2020-04-27 14:11:41.559373469 Choose an appropriate replacement for /dev/sda
2020-04-27 14:11:41.561133503 1) /dev/sda
2020-04-27 14:11:41.562843038 2) /dev/sdb
2020-04-27 14:11:41.564558250 3) Do not map /dev/sda
2020-04-27 14:11:41.566530615 4) Use Relax-and-Recover shell and return back to here
2020-04-27 14:11:41.568484198 (default '1' timeout 3 seconds)
2020-04-27 14:11:44.021481257 UserInput: 'read' got as user input '2'
2020-04-27 14:11:44.025618191 Using /dev/sdb (chosen by user) for recreating /dev/sda
2020-04-27 14:11:44.030820817 Current disk mapping table (source => target):
/dev/sda => /dev/sdb
2020-04-27 14:11:44.037157224
2020-04-27 14:11:44.041900616 UserInput: called in /usr/share/rear/layout/prepare/default/300_map_disks.sh line 275
2020-04-27 14:11:44.045551699 UserInput: Default input in choices - using choice number 1 as default input
2020-04-27 14:11:44.047080885 Confirm or edit the disk mapping
2020-04-27 14:11:44.048955205 1) Confirm disk mapping and continue 'rear recover'
2020-04-27 14:11:44.051074870 2) n/a
2020-04-27 14:11:44.053010461 3) Edit disk mapping (/var/lib/rear/layout/disk_mappings)
2020-04-27 14:11:44.054914470 4) Use Relax-and-Recover shell and return back to here
2020-04-27 14:11:44.056668890 5) Abort 'rear recover'
2020-04-27 14:11:44.058676850 (default '1' timeout 3 seconds)
2020-04-27 14:11:47.064370090 UserInput: 'read' timed out with non-zero exit code
2020-04-27 14:11:47.070020645 Continuing 'rear recover' by default
2020-04-27 14:11:47.076740133 Including layout/prepare/default/310_remove_exclusions.sh
2020-04-27 14:11:47.083306009 Including layout/prepare/default/320_apply_mappings.sh
2020-04-27 14:11:47.150186145 Including layout/prepare/default/420_autoresize_last_partitions.sh
75161927680
1074790400
0
0
2020-04-27 14:11:47.198192091 Including layout/prepare/default/430_autoresize_all_partitions.sh
2020-04-27 14:11:47.201592097 Including layout/prepare/default/500_confirm_layout_file.sh
2020-04-27 14:11:47.205022127 UserInput: called in /usr/share/rear/layout/prepare/default/500_confirm_layout_file.sh line 26
2020-04-27 14:11:47.207790454 UserInput: Default input in choices - using choice number 1 as default input
2020-04-27 14:11:47.209061519 Confirm or edit the disk layout file
2020-04-27 14:11:47.210634275 1) Confirm disk layout and continue 'rear recover'
2020-04-27 14:11:47.212200367 2) Edit disk layout (/var/lib/rear/layout/disklayout.conf)
2020-04-27 14:11:47.213741058 3) View disk layout (/var/lib/rear/layout/disklayout.conf)
2020-04-27 14:11:47.215875330 4) View original disk space usage (/var/lib/rear/layout/config/df.txt)
2020-04-27 14:11:47.217386819 5) Use Relax-and-Recover shell and return back to here
2020-04-27 14:11:47.219345070 6) Abort 'rear recover'
2020-04-27 14:11:47.220923912 (default '1' timeout 3 seconds)
2020-04-27 14:11:50.227678988 UserInput: 'read' timed out with non-zero exit code
2020-04-27 14:11:50.233583825 Continuing 'rear recover' by default
2020-04-27 14:11:50.238029545 Including layout/prepare/default/510_list_dependencies.sh
2020-04-27 14:11:50.300326547 Including layout/prepare/default/520_exclude_components.sh
2020-04-27 14:11:50.305076474 Including layout/prepare/default/540_generate_device_code.sh
2020-04-27 14:11:50.454105265 Begin create_fs( fs:/ )
2020-04-27 14:11:50.457698352 Begin generating code to create XFS on /dev/mapper/cl-root ...
2020-04-27 14:11:50.462104928 Parsing cl-root mkfs.xfs options from /var/lib/rear/layout/xfs/cl-root.xfs
2020-04-27 14:11:50.599037088 Using cl-root mkfs.xfs options: -i size=512 -d agcount=4 -s size=512 -i attr=2 -i projid32bit=1 -m crc=1 -m finobt=1 -b size=4096 -i maxpct=25 -d sunit=0 -d swidth=0 -l version=2 -l lazy-count=1 -n size=4096 -n version=2 -r extsize=4096
2020-04-27 14:11:50.600709746 End of generating code to create XFS on /dev/mapper/cl-root
2020-04-27 14:11:50.601840900 Begin mount_fs( fs:/ )
2020-04-27 14:11:50.604750350 End mount_fs( fs:/ )
2020-04-27 14:11:50.606186366 End create_fs( fs:/ )
2020-04-27 14:11:50.617451369 Begin create_fs( fs:/home )
2020-04-27 14:11:50.620915081 Begin generating code to create XFS on /dev/mapper/cl-home ...
2020-04-27 14:11:50.625972479 Parsing cl-home mkfs.xfs options from /var/lib/rear/layout/xfs/cl-home.xfs
2020-04-27 14:11:50.773426674 Using cl-home mkfs.xfs options: -i size=512 -d agcount=4 -s size=512 -i attr=2 -i projid32bit=1 -m crc=1 -m finobt=1 -b size=4096 -i maxpct=25 -d sunit=0 -d swidth=0 -l version=2 -l lazy-count=1 -n size=4096 -n version=2 -r extsize=4096
2020-04-27 14:11:50.775860130 End of generating code to create XFS on /dev/mapper/cl-home
2020-04-27 14:11:50.777085260 Begin mount_fs( fs:/home )
2020-04-27 14:11:50.780310586 End mount_fs( fs:/home )
2020-04-27 14:11:50.781559516 End create_fs( fs:/home )
2020-04-27 14:11:50.792545428 Begin create_fs( fs:/boot )
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: tune4fs: not found
2020-04-27 14:11:50.796865976 Begin mount_fs( fs:/boot )
2020-04-27 14:11:50.800264217 End mount_fs( fs:/boot )
2020-04-27 14:11:50.801467546 End create_fs( fs:/boot )
2020-04-27 14:11:50.821674312 Including layout/prepare/default/550_finalize_script.sh
2020-04-27 14:11:50.825822185 Including layout/prepare/default/600_show_unprocessed.sh
2020-04-27 14:11:50.831335577 Including layout/prepare/default/610_exclude_from_restore.sh
2020-04-27 14:11:50.832554206 Finished running 'layout/prepare' stage in 9 seconds
2020-04-27 14:11:50.833531294 ======================
2020-04-27 14:11:50.834414345 Running 'layout/recreate' stage
2020-04-27 14:11:50.835597956 ======================
2020-04-27 14:11:50.843905538 Including layout/recreate/default/100_confirm_layout_code.sh
2020-04-27 14:11:50.847601891 UserInput: called in /usr/share/rear/layout/recreate/default/100_confirm_layout_code.sh line 26
2020-04-27 14:11:50.850921465 UserInput: Default input in choices - using choice number 1 as default input
2020-04-27 14:11:50.852604458 Confirm or edit the disk recreation script
2020-04-27 14:11:50.854580072 1) Confirm disk recreation script and continue 'rear recover'
2020-04-27 14:11:50.856421500 2) Edit disk recreation script (/var/lib/rear/layout/diskrestore.sh)
2020-04-27 14:11:50.857880414 3) View disk recreation script (/var/lib/rear/layout/diskrestore.sh)
2020-04-27 14:11:50.859576592 4) View original disk space usage (/var/lib/rear/layout/config/df.txt)
2020-04-27 14:11:50.861291620 5) Use Relax-and-Recover shell and return back to here
2020-04-27 14:11:50.862997130 6) Abort 'rear recover'
2020-04-27 14:11:50.865570024 (default '1' timeout 3 seconds)
2020-04-27 14:11:53.871681730 UserInput: 'read' timed out with non-zero exit code
2020-04-27 14:11:53.878382674 Continuing 'rear recover' by default
2020-04-27 14:11:53.883498888 Including layout/recreate/default/200_run_layout_code.sh
2020-04-27 14:11:53.887293068 Start system layout restoration.
+++ create_component /dev/sdb disk
+++ local device=/dev/sdb
+++ local type=disk
+++ local touchfile=disk--dev-sdb
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/disk--dev-sdb ']'
+++ return 0
+++ Log 'Stop mdadm'
+++ echo '2020-04-27 14:11:53.906474527 Stop mdadm'
2020-04-27 14:11:53.906474527 Stop mdadm
+++ grep -q md /proc/mdstat
+++ Log 'Erasing MBR of disk /dev/sdb'
+++ echo '2020-04-27 14:11:53.908955927 Erasing MBR of disk /dev/sdb'
2020-04-27 14:11:53.908955927 Erasing MBR of disk /dev/sdb
+++ dd if=/dev/zero of=/dev/sdb bs=512 count=1
1+0 records in
1+0 records out
512 bytes copied, 0.0623949 s, 8.2 kB/s
+++ sync
+++ create_disk_label /dev/sdb msdos
+++ local disk=/dev/sdb label=msdos
+++ [[ -n '' ]]
+++ current_disk=/dev/sdb
+++ [[ -n '' ]]
+++ disk_label=msdos
+++ LogPrint 'Disk '\''/dev/sdb'\'': creating '\''msdos'\'' partition table'
+++ Log 'Disk '\''/dev/sdb'\'': creating '\''msdos'\'' partition table'
+++ echo '2020-04-27 14:11:53.997217576 Disk '\''/dev/sdb'\'': creating '\''msdos'\'' partition table'
2020-04-27 14:11:53.997217576 Disk '/dev/sdb': creating 'msdos' partition table
+++ Print 'Disk '\''/dev/sdb'\'': creating '\''msdos'\'' partition table'
+++ parted -s /dev/sdb mklabel msdos
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ create_disk_partition /dev/sdb primary 1 1048576 1074790399
+++ local disk=/dev/sdb name=primary number=1 startB=1048576 endB=1074790399
+++ [[ -n /dev/sdb ]]
+++ [[ /dev/sdb != \/\d\e\v\/\s\d\b ]]
+++ current_disk=/dev/sdb
+++ [[ ! -n msdos ]]
+++ '[' msdos == msdos ']'
+++ [[ 1 -le last_partition_number ]]
+++ [[ 0 -eq 0 ]]
+++ LogPrint 'Disk '\''/dev/sdb'\'': creating partition number 1 with name '\''primary'\'''
+++ Log 'Disk '\''/dev/sdb'\'': creating partition number 1 with name '\''primary'\'''
+++ echo '2020-04-27 14:11:54.068564800 Disk '\''/dev/sdb'\'': creating partition number 1 with name '\''primary'\'''
2020-04-27 14:11:54.068564800 Disk '/dev/sdb': creating partition number 1 with name 'primary'
+++ Print 'Disk '\''/dev/sdb'\'': creating partition number 1 with name '\''primary'\'''
+++ [[ ! -n 1074790399 ]]
+++ parted -s /dev/sdb mkpart primary 1048576B 1074790399B
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ last_partition_number=1
+++ return 0
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ parted -s /dev/sdb set 1 boot on
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ create_disk_partition /dev/sdb primary 2 1074790400 68719476735
+++ local disk=/dev/sdb name=primary number=2 startB=1074790400 endB=68719476735
+++ [[ -n /dev/sdb ]]
+++ [[ /dev/sdb != \/\d\e\v\/\s\d\b ]]
+++ current_disk=/dev/sdb
+++ [[ ! -n msdos ]]
+++ '[' msdos == msdos ']'
+++ [[ 2 -le last_partition_number ]]
+++ [[ 0 -eq 0 ]]
+++ LogPrint 'Disk '\''/dev/sdb'\'': creating partition number 2 with name '\''primary'\'''
+++ Log 'Disk '\''/dev/sdb'\'': creating partition number 2 with name '\''primary'\'''
+++ echo '2020-04-27 14:11:54.196595552 Disk '\''/dev/sdb'\'': creating partition number 2 with name '\''primary'\'''
2020-04-27 14:11:54.196595552 Disk '/dev/sdb': creating partition number 2 with name 'primary'
+++ Print 'Disk '\''/dev/sdb'\'': creating partition number 2 with name '\''primary'\'''
+++ [[ ! -n 68719476735 ]]
+++ parted -s /dev/sdb mkpart primary 1074790400B 68719476735B
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ last_partition_number=2
+++ return 0
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ parted -s /dev/sdb set 2 lvm on
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ sleep 1
+++ partprobe -s /dev/sdb
/dev/sdb: msdos partitions 1 2
+++ my_udevtrigger
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm trigger
+++ return 0
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ delete_dummy_partitions_and_resize_real_ones
+++ [[ 0 -eq 0 ]]
+++ partitions_to_resize=()
+++ current_disk=
+++ disk_label=
+++ last_partition_number=0
+++ return 0
+++ component_created /dev/sdb disk
+++ local device=/dev/sdb
+++ local type=disk
+++ local touchfile=disk--dev-sdb
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/disk--dev-sdb
+++ create_component /dev/sdb1 part
+++ local device=/dev/sdb1
+++ local type=part
+++ local touchfile=part--dev-sdb1
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/part--dev-sdb1 ']'
+++ return 0
+++ component_created /dev/sdb1 part
+++ local device=/dev/sdb1
+++ local type=part
+++ local touchfile=part--dev-sdb1
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/part--dev-sdb1
+++ create_component /dev/sdb2 part
+++ local device=/dev/sdb2
+++ local type=part
+++ local touchfile=part--dev-sdb2
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/part--dev-sdb2 ']'
+++ return 0
+++ component_created /dev/sdb2 part
+++ local device=/dev/sdb2
+++ local type=part
+++ local touchfile=part--dev-sdb2
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/part--dev-sdb2
+++ create_component pv:/dev/sdb2 lvmdev
+++ local device=pv:/dev/sdb2
+++ local type=lvmdev
+++ local touchfile=lvmdev-pv:-dev-sdb2
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/lvmdev-pv:-dev-sdb2 ']'
+++ return 0
+++ LogPrint 'Creating LVM PV /dev/sdb2'
+++ Log 'Creating LVM PV /dev/sdb2'
+++ echo '2020-04-27 14:11:55.697582361 Creating LVM PV /dev/sdb2'
2020-04-27 14:11:55.697582361 Creating LVM PV /dev/sdb2
+++ Print 'Creating LVM PV /dev/sdb2'
+++ lvm vgchange -a n cl
Volume group "cl" not found
Cannot process volume group cl
+++ true
+++ lvm pvcreate -ff --yes -v --uuid s42M9X-aWrL-N65W-zHyE-3sxg-nIE9-cAb1HP --norestorefile /dev/sdb2
Failed to clear hint file.
Wiping signatures on new PV /dev/sdb2.
Set up physical volume for "/dev/sdb2" with 132118528 available sectors.
Zeroing start of device /dev/sdb2.
Writing physical volume data to disk "/dev/sdb2".
Physical volume "/dev/sdb2" successfully created.
+++ component_created pv:/dev/sdb2 lvmdev
+++ local device=pv:/dev/sdb2
+++ local type=lvmdev
+++ local touchfile=lvmdev-pv:-dev-sdb2
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/lvmdev-pv:-dev-sdb2
+++ create_component /dev/cl lvmgrp
+++ local device=/dev/cl
+++ local type=lvmgrp
+++ local touchfile=lvmgrp--dev-cl
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/lvmgrp--dev-cl ']'
+++ return 0
+++ create_volume_group=1
+++ create_logical_volumes=1
+++ create_thin_volumes_only=0
+++ '[' 1 -eq 1 ']'
+++ LogPrint 'Creating LVM VG '\''cl'\''; Warning: some properties may not be preserved...'
+++ Log 'Creating LVM VG '\''cl'\''; Warning: some properties may not be preserved...'
+++ echo '2020-04-27 14:11:55.740849787 Creating LVM VG '\''cl'\''; Warning: some properties may not be preserved...'
2020-04-27 14:11:55.740849787 Creating LVM VG 'cl'; Warning: some properties may not be preserved...
+++ Print 'Creating LVM VG '\''cl'\''; Warning: some properties may not be preserved...'
+++ '[' -e /dev/cl ']'
+++ lvm vgcreate --physicalextentsize 4096k cl /dev/sdb2
Failed to clear hint file.
Volume group "cl" successfully created
+++ lvm vgchange --available y cl
0 logical volume(s) in volume group "cl" now active
+++ component_created /dev/cl lvmgrp
+++ local device=/dev/cl
+++ local type=lvmgrp
+++ local touchfile=lvmgrp--dev-cl
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/lvmgrp--dev-cl
+++ create_component /dev/mapper/cl-home lvmvol
+++ local device=/dev/mapper/cl-home
+++ local type=lvmvol
+++ local touchfile=lvmvol--dev-mapper-cl-home
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/lvmvol--dev-mapper-cl-home ']'
+++ return 0
+++ '[' 1 -eq 1 ']'
+++ '[' 0 -eq 0 ']'
+++ LogPrint 'Creating LVM volume '\''cl/home'\''; Warning: some properties may not be preserved...'
+++ Log 'Creating LVM volume '\''cl/home'\''; Warning: some properties may not be preserved...'
+++ echo '2020-04-27 14:11:55.790507601 Creating LVM volume '\''cl/home'\''; Warning: some properties may not be preserved...'
2020-04-27 14:11:55.790507601 Creating LVM volume 'cl/home'; Warning: some properties may not be preserved...
+++ Print 'Creating LVM volume '\''cl/home'\''; Warning: some properties may not be preserved...'
+++ lvm lvcreate -L 21424504832b -n home cl
Logical volume "home" created.
+++ component_created /dev/mapper/cl-home lvmvol
+++ local device=/dev/mapper/cl-home
+++ local type=lvmvol
+++ local touchfile=lvmvol--dev-mapper-cl-home
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/lvmvol--dev-mapper-cl-home
+++ create_component /dev/mapper/cl-root lvmvol
+++ local device=/dev/mapper/cl-root
+++ local type=lvmvol
+++ local touchfile=lvmvol--dev-mapper-cl-root
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/lvmvol--dev-mapper-cl-root ']'
+++ return 0
+++ '[' 1 -eq 1 ']'
+++ '[' 0 -eq 0 ']'
+++ LogPrint 'Creating LVM volume '\''cl/root'\''; Warning: some properties may not be preserved...'
+++ Log 'Creating LVM volume '\''cl/root'\''; Warning: some properties may not be preserved...'
+++ echo '2020-04-27 14:11:55.852279749 Creating LVM volume '\''cl/root'\''; Warning: some properties may not be preserved...'
2020-04-27 14:11:55.852279749 Creating LVM volume 'cl/root'; Warning: some properties may not be preserved...
+++ Print 'Creating LVM volume '\''cl/root'\''; Warning: some properties may not be preserved...'
+++ lvm lvcreate -L 43889197056b -n root cl
Logical volume "root" created.
+++ component_created /dev/mapper/cl-root lvmvol
+++ local device=/dev/mapper/cl-root
+++ local type=lvmvol
+++ local touchfile=lvmvol--dev-mapper-cl-root
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/lvmvol--dev-mapper-cl-root
+++ create_component /dev/mapper/cl-swap lvmvol
+++ local device=/dev/mapper/cl-swap
+++ local type=lvmvol
+++ local touchfile=lvmvol--dev-mapper-cl-swap
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/lvmvol--dev-mapper-cl-swap ']'
+++ return 0
+++ '[' 1 -eq 1 ']'
+++ '[' 0 -eq 0 ']'
+++ LogPrint 'Creating LVM volume '\''cl/swap'\''; Warning: some properties may not be preserved...'
+++ Log 'Creating LVM volume '\''cl/swap'\''; Warning: some properties may not be preserved...'
+++ echo '2020-04-27 14:11:55.916117125 Creating LVM volume '\''cl/swap'\''; Warning: some properties may not be preserved...'
2020-04-27 14:11:55.916117125 Creating LVM volume 'cl/swap'; Warning: some properties may not be preserved...
+++ Print 'Creating LVM volume '\''cl/swap'\''; Warning: some properties may not be preserved...'
+++ lvm lvcreate -L 2327838720b -n swap cl
Logical volume "swap" created.
+++ component_created /dev/mapper/cl-swap lvmvol
+++ local device=/dev/mapper/cl-swap
+++ local type=lvmvol
+++ local touchfile=lvmvol--dev-mapper-cl-swap
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/lvmvol--dev-mapper-cl-swap
+++ create_component fs:/ fs
+++ local device=fs:/
+++ local type=fs
+++ local touchfile=fs-fs:-
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/fs-fs:- ']'
+++ return 0
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ LogPrint 'Creating filesystem of type xfs with mount point / on /dev/mapper/cl-root.'
+++ Log 'Creating filesystem of type xfs with mount point / on /dev/mapper/cl-root.'
+++ echo '2020-04-27 14:11:55.983415867 Creating filesystem of type xfs with mount point / on /dev/mapper/cl-root.'
2020-04-27 14:11:55.983415867 Creating filesystem of type xfs with mount point / on /dev/mapper/cl-root.
+++ Print 'Creating filesystem of type xfs with mount point / on /dev/mapper/cl-root.'
+++ wipefs --all --force /dev/mapper/cl-root
+++ mkfs.xfs -f -m uuid=af2894dc-1d0b-403c-b581-7b5b8ba0da5c -i size=512 -d agcount=4 -s size=512 -i attr=2 -i projid32bit=1 -m crc=1 -m finobt=1 -b size=4096 -i maxpct=25 -d sunit=0 -d swidth=0 -l version=2 -l lazy-count=1 -n size=4096 -n version=2 -r extsize=4096 /dev/mapper/cl-root
meta-data=/dev/mapper/cl-root isize=512 agcount=4, agsize=2678784 blks
= sectsz=512 attr=2, projid32bit=1
= crc=1 finobt=1, sparse=1, rmapbt=0
= reflink=1
data = bsize=4096 blocks=10715136, imaxpct=25
= sunit=0 swidth=0 blks
naming =version 2 bsize=4096 ascii-ci=0, ftype=1
log =internal log bsize=4096 blocks=5232, version=2
= sectsz=512 sunit=0 blks, lazy-count=1
realtime =none extsz=4096 blocks=0, rtextents=0
+++ LogPrint 'Mounting filesystem /'
+++ Log 'Mounting filesystem /'
+++ echo '2020-04-27 14:11:56.047730843 Mounting filesystem /'
2020-04-27 14:11:56.047730843 Mounting filesystem /
+++ Print 'Mounting filesystem /'
+++ mkdir -p /mnt/local/
+++ mount -o rw,relatime,attr2,inode64,noquota /dev/mapper/cl-root /mnt/local/
+++ component_created fs:/ fs
+++ local device=fs:/
+++ local type=fs
+++ local touchfile=fs-fs:-
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/fs-fs:-
+++ create_component fs:/home fs
+++ local device=fs:/home
+++ local type=fs
+++ local touchfile=fs-fs:-home
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/fs-fs:-home ']'
+++ return 0
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ LogPrint 'Creating filesystem of type xfs with mount point /home on /dev/mapper/cl-home.'
+++ Log 'Creating filesystem of type xfs with mount point /home on /dev/mapper/cl-home.'
+++ echo '2020-04-27 14:11:56.187302045 Creating filesystem of type xfs with mount point /home on /dev/mapper/cl-home.'
2020-04-27 14:11:56.187302045 Creating filesystem of type xfs with mount point /home on /dev/mapper/cl-home.
+++ Print 'Creating filesystem of type xfs with mount point /home on /dev/mapper/cl-home.'
+++ wipefs --all --force /dev/mapper/cl-home
+++ mkfs.xfs -f -m uuid=4ba4cc31-79d3-4849-b1e3-e30c5406f189 -i size=512 -d agcount=4 -s size=512 -i attr=2 -i projid32bit=1 -m crc=1 -m finobt=1 -b size=4096 -i maxpct=25 -d sunit=0 -d swidth=0 -l version=2 -l lazy-count=1 -n size=4096 -n version=2 -r extsize=4096 /dev/mapper/cl-home
meta-data=/dev/mapper/cl-home isize=512 agcount=4, agsize=1307648 blks
= sectsz=512 attr=2, projid32bit=1
= crc=1 finobt=1, sparse=1, rmapbt=0
= reflink=1
data = bsize=4096 blocks=5230592, imaxpct=25
= sunit=0 swidth=0 blks
naming =version 2 bsize=4096 ascii-ci=0, ftype=1
log =internal log bsize=4096 blocks=2560, version=2
= sectsz=512 sunit=0 blks, lazy-count=1
realtime =none extsz=4096 blocks=0, rtextents=0
+++ LogPrint 'Mounting filesystem /home'
+++ Log 'Mounting filesystem /home'
+++ echo '2020-04-27 14:11:56.232459730 Mounting filesystem /home'
2020-04-27 14:11:56.232459730 Mounting filesystem /home
+++ Print 'Mounting filesystem /home'
+++ mkdir -p /mnt/local/home
+++ mount -o rw,relatime,attr2,inode64,noquota /dev/mapper/cl-home /mnt/local/home
+++ component_created fs:/home fs
+++ local device=fs:/home
+++ local type=fs
+++ local touchfile=fs-fs:-home
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/fs-fs:-home
+++ create_component fs:/boot fs
+++ local device=fs:/boot
+++ local type=fs
+++ local touchfile=fs-fs:-boot
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/fs-fs:-boot ']'
+++ return 0
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in $@
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ LogPrint 'Creating filesystem of type ext4 with mount point /boot on /dev/sdb1.'
+++ Log 'Creating filesystem of type ext4 with mount point /boot on /dev/sdb1.'
+++ echo '2020-04-27 14:11:56.276417516 Creating filesystem of type ext4 with mount point /boot on /dev/sdb1.'
2020-04-27 14:11:56.276417516 Creating filesystem of type ext4 with mount point /boot on /dev/sdb1.
+++ Print 'Creating filesystem of type ext4 with mount point /boot on /dev/sdb1.'
+++ wipefs --all --force /dev/sdb1
+++ mkfs -t ext4 -b 4096 -i 16384 -U 55dac7e5-0950-453b-81bf-189f7518d2ae -F /dev/sdb1
mke2fs 1.44.6 (5-Mar-2019)
Creating filesystem with 262144 4k blocks and 65536 inodes
Filesystem UUID: 55dac7e5-0950-453b-81bf-189f7518d2ae
Superblock backups stored on blocks:
32768, 98304, 163840, 229376
Allocating group tables: 0/8 done
Writing inode tables: 0/8 done
Creating journal (8192 blocks): done
Writing superblocks and filesystem accounting information: 0/8 done
+++ tune2fs -m 4 -c -1 -i 0d -o user_xattr,acl /dev/sdb1
tune2fs 1.44.6 (5-Mar-2019)
Setting maximal mount count to -1
Setting interval between checks to 0 seconds
Setting reserved blocks percentage to 4% (10485 blocks)
+++ LogPrint 'Mounting filesystem /boot'
+++ Log 'Mounting filesystem /boot'
+++ echo '2020-04-27 14:11:56.379994516 Mounting filesystem /boot'
2020-04-27 14:11:56.379994516 Mounting filesystem /boot
+++ Print 'Mounting filesystem /boot'
+++ mkdir -p /mnt/local/boot
+++ mount -o rw,relatime,seclabel /dev/sdb1 /mnt/local/boot
+++ mount -o rw,relatime,seclabel,remount,user_xattr /dev/sdb1 /mnt/local/boot
+++ component_created fs:/boot fs
+++ local device=fs:/boot
+++ local type=fs
+++ local touchfile=fs-fs:-boot
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/fs-fs:-boot
+++ create_component swap:/dev/mapper/cl-swap swap
+++ local device=swap:/dev/mapper/cl-swap
+++ local type=swap
+++ local touchfile=swap-swap:-dev-mapper-cl-swap
+++ '[' -e /tmp/rear.I5ogzr2At54OqsC/tmp/touch/swap-swap:-dev-mapper-cl-swap ']'
+++ return 0
+++ LogPrint 'Creating swap on /dev/mapper/cl-swap'
+++ Log 'Creating swap on /dev/mapper/cl-swap'
+++ echo '2020-04-27 14:11:56.464738773 Creating swap on /dev/mapper/cl-swap'
2020-04-27 14:11:56.464738773 Creating swap on /dev/mapper/cl-swap
+++ Print 'Creating swap on /dev/mapper/cl-swap'
+++ mkswap -U 3836e1a6-d95d-4a62-8bb5-18ecacfadf89 /dev/mapper/cl-swap
Setting up swapspace version 1, size = 2.2 GiB (2327834624 bytes)
no label, UUID=3836e1a6-d95d-4a62-8bb5-18ecacfadf89
+++ component_created swap:/dev/mapper/cl-swap swap
+++ local device=swap:/dev/mapper/cl-swap
+++ local type=swap
+++ local touchfile=swap-swap:-dev-mapper-cl-swap
+++ touch /tmp/rear.I5ogzr2At54OqsC/tmp/touch/swap-swap:-dev-mapper-cl-swap
+++ set +x
2020-04-27 14:11:56.489927786 Disk layout created.
2020-04-27 14:11:56.493957519 UserInput: called in /usr/share/rear/layout/recreate/default/200_run_layout_code.sh line 98
2020-04-27 14:11:56.497905220 UserInput: Default input in choices - using choice number 1 as default input
2020-04-27 14:11:56.499501409 Confirm the recreated disk layout or go back one step
2020-04-27 14:11:56.501314245 1) Confirm recreated disk layout and continue 'rear recover'
2020-04-27 14:11:56.503098295 2) Go back one step to redo disk layout recreation
2020-04-27 14:11:56.504871409 3) Use Relax-and-Recover shell and return back to here
2020-04-27 14:11:56.506727850 4) Abort 'rear recover'
2020-04-27 14:11:56.508691977 (default '1' timeout 3 seconds)
2020-04-27 14:11:59.515516666 UserInput: 'read' timed out with non-zero exit code
2020-04-27 14:11:59.521884132 Continuing with recreated disk layout by default
2020-04-27 14:11:59.526043758 Including layout/recreate/default/250_verify_mount.sh
2020-04-27 14:11:59.531165870 Finished running 'layout/recreate' stage in 9 seconds
2020-04-27 14:11:59.532340856 ======================
2020-04-27 14:11:59.533438498 Running 'restore' stage
2020-04-27 14:11:59.534491779 ======================
2020-04-27 14:11:59.544724289 Including restore/Fedora/050_copy_dev_files.sh
2020-04-27 14:11:59.560546480 Including restore/default/050_remount_async.sh
2020-04-27 14:11:59.564224117 Including restore/NETFS/default/100_mount_NETFS_path.sh
mkdir: created directory '/tmp/rear.I5ogzr2At54OqsC/outputfs'
2020-04-27 14:11:59.572314980 Mounting with 'mount -v -t nfs -o ro 192.168.33.15:/export/nfs /tmp/rear.I5ogzr2At54OqsC/outputfs'
mount.nfs: timeout set for Mon Apr 27 14:13:59 2020
mount.nfs: trying text-based options 'vers=4.2,addr=192.168.33.15,clientaddr=192.168.33.10'
2020-04-27 14:11:59.728675501 Including restore/NETFS/default/200_remove_relative_rsync_option.sh
Usage: grep [OPTION]... PATTERN [FILE]...
Try 'grep --help' for more information.
2020-04-27 14:11:59.737894676 Including restore/NETFS/default/380_prepare_multiple_isos.sh
2020-04-27 14:11:59.747467832 Including restore/NETFS/default/400_restore_backup.sh
2020-04-27 14:11:59.759792972 Restoring from '/tmp/rear.I5ogzr2At54OqsC/outputfs/client/backup.tar.gz' (restore log in /var/lib/rear/restore/recover.backup.tar.gz.1669.restore.log) ...
2020-04-27 14:11:59.762753889 Launched backup restore subshell (PID=3816)
2020-04-27 14:11:59.764667245 dd if=/tmp/rear.I5ogzr2At54OqsC/outputfs/client/backup.tar.gz | tar --block-number --totals --verbose --anchored --xattrs --xattrs-include=security.capability --xattrs-include=security.selinux --acls --gzip -C /mnt/local/ -x -f -
2020-04-27 14:12:34.711576173 Restored 1550 MiB in 35 seconds [avg. 45363 KiB/sec]
2020-04-27 14:12:34.714128413 Restoring finished (verify backup restore log messages in /var/lib/rear/restore/recover.backup.tar.gz.1669.restore.log)
2020-04-27 14:12:34.720501526 Including restore/NETFS/default/500_selinux_autorelabel.sh
2020-04-27 14:12:34.729608776 Created /.autorelabel file : after reboot SELinux will relabel all files
2020-04-27 14:12:34.733654454 Including restore/default/500_selinux_autorelabel.sh
2020-04-27 14:12:34.736038223 Created SELinux /mnt/local/.autorelabel file : after reboot SELinux will relabel all files
2020-04-27 14:12:34.740642833 Including restore/NETFS/Linux-i386/510_selinux_fixfiles_exclude_dirs.sh
2020-04-27 14:12:34.744583304 Including restore/NETFS/default/510_set_capabilities.sh
2020-04-27 14:12:34.748532383 Including restore/default/900_create_missing_directories.sh
/mnt/local ~
2020-04-27 14:12:34.750693185 Recreating directories (with permissions) from /var/lib/rear/recovery/directories_permissions_owner_group
~
2020-04-27 14:12:34.762656625 Including restore/NETFS/default/980_umount_NETFS_dir.sh
2020-04-27 14:12:34.766780860 Unmounting '/tmp/rear.I5ogzr2At54OqsC/outputfs'
umount: /tmp/rear.I5ogzr2At54OqsC/outputfs (192.168.33.15:/export/nfs) unmounted
rmdir: removing directory, '/tmp/rear.I5ogzr2At54OqsC/outputfs'
2020-04-27 14:12:35.044400839 Including restore/default/990_move_away_restored_files.sh
2020-04-27 14:12:35.053583611 Including restore/default/995_remount_sync.sh
2020-04-27 14:12:35.055081429 Finished running 'restore' stage in 36 seconds
2020-04-27 14:12:35.056660075 ======================
2020-04-27 14:12:35.057842121 Running 'finalize' stage
2020-04-27 14:12:35.059026123 ======================
2020-04-27 14:12:35.069738722 Including finalize/default/050_prepare_checks.sh
2020-04-27 14:12:35.075079848 Including finalize/default/110_bind_mount_proc_sys_dev_run.sh
/proc is a mountpoint
umount: /mnt/local/proc: not mounted.
/sys is a mountpoint
umount: /mnt/local/sys: not mounted.
/dev is a mountpoint
umount: /mnt/local/dev: not mounted.
/run is a mountpoint
umount: /mnt/local/run: not mounted.
2020-04-27 14:12:35.106571632 Including finalize/GNU/Linux/240_reassign_luks_keyfiles.sh
2020-04-27 14:12:35.113203602 Including finalize/GNU/Linux/250_migrate_disk_devices_layout.sh
2020-04-27 14:12:35.116336365 Applying disk layout mappings in /var/lib/rear/layout/disk_mappings to certain restored files...
/mnt/local ~
2020-04-27 14:12:35.119319458 The original restored files get saved in var/lib/rear/saved_original_files/ (in /mnt/local)
boot -> var/lib/rear/saved_original_files/boot
boot/grub2 -> var/lib/rear/saved_original_files/boot/grub2
'boot/grub2/grub.cfg' -> 'var/lib/rear/saved_original_files/boot/grub2/grub.cfg'
2020-04-27 14:12:35.152628258 Applied disk layout mappings to restored 'boot/grub2/grub.cfg' (in /mnt/local)
'boot/grub2/device.map' -> 'var/lib/rear/saved_original_files/boot/grub2/device.map'
2020-04-27 14:12:35.181314932 Applied disk layout mappings to restored 'boot/grub2/device.map' (in /mnt/local)
2020-04-27 14:12:35.189102249 Patching symlink etc/sysconfig/grub target /mnt/local/etc/default/grub
/mnt -> var/lib/rear/saved_original_files/mnt
/mnt/local -> var/lib/rear/saved_original_files/mnt/local
/mnt/local/etc -> var/lib/rear/saved_original_files/mnt/local/etc
/mnt/local/etc/default -> var/lib/rear/saved_original_files/mnt/local/etc/default
'/mnt/local/etc/default/grub' -> 'var/lib/rear/saved_original_files/mnt/local/etc/default/grub'
2020-04-27 14:12:35.218991409 Applied disk layout mappings to restored '/mnt/local/etc/default/grub' (in /mnt/local)
2020-04-27 14:12:35.228191956 Skip patching symlink etc/mtab target /mnt/local/proc/4217/mounts on /proc/ /sys/ /dev/ or /run/
etc -> var/lib/rear/saved_original_files/etc
'etc/fstab' -> 'var/lib/rear/saved_original_files/etc/fstab'
2020-04-27 14:12:35.258972136 Applied disk layout mappings to restored 'etc/fstab' (in /mnt/local)
'etc/mtools.conf' -> 'var/lib/rear/saved_original_files/etc/mtools.conf'
2020-04-27 14:12:35.289890571 Applied disk layout mappings to restored 'etc/mtools.conf' (in /mnt/local)
~
2020-04-27 14:12:35.295545726 Including finalize/GNU/Linux/250_migrate_lun_wwid.sh
2020-04-27 14:12:35.299511295 Including finalize/GNU/Linux/260_rename_diskbyid.sh
2020-04-27 14:12:35.414528826 Migrating disk-by-id mappings in certain restored files in /mnt/local to current disk-by-id mappings ...
'/mnt/local//etc/fstab' -> '/mnt/local//etc/fstab.rearbak'
'/mnt/local//boot/grub2/grub.cfg' -> '/mnt/local//boot/grub2/grub.cfg.rearbak'
'/mnt/local//etc/lvm/lvm.conf' -> '/mnt/local//etc/lvm/lvm.conf.rearbak'
2020-04-27 14:12:35.549329419 Including finalize/GNU/Linux/280_migrate_uuid_tags.sh
2020-04-27 14:12:35.552681332 Including finalize/GNU/Linux/300_create_mac_mapping.sh
2020-04-27 14:12:35.556328392 Including finalize/GNU/Linux/310_migrate_udev_rules.sh
2020-04-27 14:12:35.561005938 Including finalize/GNU/Linux/320_migrate_network_configuration_files.sh
2020-04-27 14:12:35.563645186 Patching /mnt/local/etc/sysconfig/network-scripts/ifcfg-eth0
2020-04-27 14:12:35.565773924 Patching /mnt/local/etc/sysconfig/network-scripts/ifcfg-eth1
2020-04-27 14:12:35.567934769 Patching /mnt/local/etc/sysconfig/network-scripts/ifcfg-lo
mkdir: created directory '/tmp/rear.I5ogzr2At54OqsC/tmp/mappings'
2020-04-27 14:12:35.577331769 Migrating restored network configuration files according to the mapping files ...
2020-04-27 14:12:35.580148494 Rewriting changed MAC addresses and network interfaces
2020-04-27 14:12:35.609766161 Wrote new MAC addresses and network interfaces in /mnt/local/etc/sysconfig/network-scripts/ifcfg-eth0
2020-04-27 14:12:35.613451483 Wrote new MAC addresses and network interfaces in /mnt/local/etc/sysconfig/network-scripts/ifcfg-eth1
2020-04-27 14:12:35.616579742 Wrote new MAC addresses and network interfaces in /mnt/local/etc/sysconfig/network-scripts/ifcfg-lo
2020-04-27 14:12:35.629907588 Including finalize/GNU/Linux/430_create_multipath_config.sh
/usr/share/rear/finalize/GNU/Linux/430_create_multipath_config.sh: line 8: multipath: command not found
2020-04-27 14:12:35.634057283 Including finalize/default/520_confirm_finalize.sh
2020-04-27 14:12:35.637992949 UserInput: called in /usr/share/rear/finalize/default/520_confirm_finalize.sh line 41
2020-04-27 14:12:35.641068538 UserInput: Default input in choices - using choice number 1 as default input
2020-04-27 14:12:35.642428400 Confirm restored config files are OK or adapt them as needed
2020-04-27 14:12:35.644250820 1) Confirm it is OK to recreate initrd and reinstall bootloader and continue 'rear recover'
2020-04-27 14:12:35.646231399 2) Edit restored etc/fstab (/mnt/local/etc/fstab)
2020-04-27 14:12:35.648074234 3) View restored etc/fstab (/mnt/local/etc/fstab)
2020-04-27 14:12:35.649873014 4) Use Relax-and-Recover shell and return back to here
2020-04-27 14:12:35.651703713 5) Abort 'rear recover'
2020-04-27 14:12:35.653551873 (default '1' timeout 3 seconds)
2020-04-27 14:12:38.660584404 UserInput: 'read' timed out with non-zero exit code
2020-04-27 14:12:38.666373758 Continuing 'rear recover' by default
2020-04-27 14:12:38.670604416 Including finalize/Fedora/i386/550_rebuild_initramfs.sh
2020-04-27 14:12:38.673542575 Original OLD_INITRD_MODULES=''
2020-04-27 14:12:38.679488945 New INITRD_MODULES=' ata_generic ata_piix libata sd_mod sg sr_mod'
2020-04-27 14:12:38.696128368 Running mkinitrd...
Creating: target|kernel|dracut args|basicmodules
dracut: Executing: /usr/bin/dracut -v -f --add-drivers " ata_generic ata_piix libata sd_mod sg sr_mod" /boot/initramfs-4.18.0-147.3.1.el8_1.x86_64.img 4.18.0-147.3.1.el8_1.x86_64
dracut: dracut module 'busybox' will not be installed, because command 'busybox' could not be found!
dracut: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found!
dracut: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found!
dracut: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found!
dracut: dracut module 'stratis' will not be installed, because command 'stratisd-init' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found!
dracut: dracut module 'busybox' will not be installed, because command 'busybox' could not be found!
dracut: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found!
dracut: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found!
dracut: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found!
dracut: dracut module 'stratis' will not be installed, because command 'stratisd-init' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found!
dracut: *** Including module: bash ***
dracut: *** Including module: systemd ***
dracut: *** Including module: systemd-initrd ***
dracut: *** Including module: nss-softokn ***
dracut: *** Including module: rngd ***
dracut: *** Including module: i18n ***
dracut: *** Including module: network-legacy ***
dracut: *** Including module: network ***
dracut: *** Including module: ifcfg ***
dracut: *** Including module: drm ***
dracut: *** Including module: plymouth ***
dracut: *** Including module: prefixdevname ***
dracut: *** Including module: dm ***
dracut: Skipping udev rule: 64-device-mapper.rules
dracut: Skipping udev rule: 60-persistent-storage-dm.rules
dracut: Skipping udev rule: 55-dm.rules
dracut: *** Including module: kernel-modules ***
dracut: *** Including module: kernel-modules-extra ***
dracut: *** Including module: kernel-network-modules ***
dracut: *** Including module: lvm ***
dracut: Skipping udev rule: 64-device-mapper.rules
dracut: Skipping udev rule: 56-lvm.rules
dracut: Skipping udev rule: 60-persistent-storage-lvm.rules
dracut: *** Including module: rootfs-block ***
dracut: *** Including module: terminfo ***
dracut: *** Including module: udev-rules ***
dracut: Skipping udev rule: 91-permissions.rules
dracut: Skipping udev rule: 80-drivers-modprobe.rules
dracut: *** Including module: biosdevname ***
dracut: *** Including module: dracut-systemd ***
dracut: *** Including module: usrmount ***
dracut: *** Including module: base ***
dracut: *** Including module: fs-lib ***
dracut: *** Including module: shutdown ***
dracut: *** Including modules done ***
dracut: *** Installing kernel module dependencies ***
dracut: *** Installing kernel module dependencies done ***
dracut: *** Resolving executable dependencies ***
dracut: *** Resolving executable dependencies done***
dracut: *** Hardlinking files ***
dracut: *** Hardlinking files done ***
dracut: *** Stripping files ***
dracut: *** Stripping files done ***
dracut: *** Generating early-microcode cpio image ***
dracut: *** Store current command line parameters ***
dracut: *** Creating image file '/boot/initramfs-4.18.0-147.3.1.el8_1.x86_64.img' ***
dracut: *** Creating initramfs image file '/boot/initramfs-4.18.0-147.3.1.el8_1.x86_64.img' done ***
2020-04-27 14:13:02.985868839 Updated initrd with new drivers for kernel 4.18.0-147.3.1.el8_1.x86_64.
2020-04-27 14:13:02.990083234 Including finalize/Linux-i386/610_EFISTUB_run_efibootmgr.sh
2020-04-27 14:13:02.993543822 Including finalize/Linux-i386/630_install_grub.sh
/sbin/grub2-probe
2020-04-27 14:13:02.996033270 Skip installing GRUB Legacy boot loader because GRUB 2 is installed (grub-probe or grub2-probe exist).
2020-04-27 14:13:03.000951440 Including finalize/Linux-i386/640_install_lilo.sh
2020-04-27 14:13:03.004484633 Including finalize/Linux-i386/650_install_elilo.sh
2020-04-27 14:13:03.008134636 Including finalize/Linux-i386/660_install_grub2.sh
/sbin/grub2-probe
2020-04-27 14:13:03.010162996 Installing GRUB2 boot loader...
Generating grub configuration file ...
done
2020-04-27 14:13:04.636665267 Determining where to install GRUB2 (no GRUB2_INSTALL_DEVICES specified)
2020-04-27 14:13:04.686793768 Found possible boot disk /dev/sdb - installing GRUB2 there
Installing for i386-pc platform.
Installation finished. No error reported.
2020-04-27 14:13:05.120461076 Including finalize/Linux-i386/670_run_efibootmgr.sh
2020-04-27 14:13:05.133934530 Including finalize/default/880_check_for_mount_by_id.sh
2020-04-27 14:13:05.140469213 Including finalize/default/890_finish_checks.sh
2020-04-27 14:13:05.149546901 Including finalize/default/900_remount_sync.sh
2020-04-27 14:13:05.150958421 Finished running 'finalize' stage in 30 seconds
2020-04-27 14:13:05.152090433 ======================
2020-04-27 14:13:05.153165053 Running 'wrapup' stage
2020-04-27 14:13:05.154231932 ======================
2020-04-27 14:13:05.164982973 Including wrapup/PXE/default/200_inject_default_boothd0_boot_method.sh
mkdir: created directory '/tmp/rear.I5ogzr2At54OqsC/tftpbootfs'
2020-04-27 14:13:05.178413239 Mounting with 'mount -v -t nfs -o rw,noatime,nolock 10.0.2.2:/root/.config/VirtualBox/TFTP/pxelinux.cfg /tmp/rear.I5ogzr2At54OqsC/tftpbootfs'
mount.nfs: timeout set for Mon Apr 27 14:15:05 2020
mount.nfs: trying text-based options 'nolock,vers=4.2,addr=10.0.2.2,clientaddr=10.0.2.15'
2020-04-27 14:13:05.225041391 Updated pxelinux config 'rear-client' to boot from first hard disk at next reboot
2020-04-27 14:13:05.229893458 Unmounting '/tmp/rear.I5ogzr2At54OqsC/tftpbootfs'
umount: /tmp/rear.I5ogzr2At54OqsC/tftpbootfs (10.0.2.2:/root/.config/VirtualBox/TFTP/pxelinux.cfg) unmounted
2020-04-27 14:13:05.250848071 Including wrapup/default/500_post_recovery_script.sh
2020-04-27 14:13:05.254571473 Including wrapup/default/980_good_bye.sh
2020-04-27 14:13:05.258653544 Including wrapup/default/990_copy_logfile.sh
'/mnt/local//root/rear-2020-04-27T14:13:05+02:00.log' -> '/var/log/rear/recover/rear-client.log'
2020-04-27 14:13:05.268980530 Including wrapup/default/995_store_recover_log_on_test_log_dir.sh
2020-04-27 14:13:05.270657879 Mounting nfs://10.0.2.2/export/rear-tests/logs/2020-04-27_14-01-39
mkdir: created directory '/tmp/rear.I5ogzr2At54OqsC/logdir'
2020-04-27 14:13:05.280964372 Mounting with 'mount -v -t nfs -o rw,noatime,nolock 10.0.2.2:/export/rear-tests/logs/2020-04-27_14-01-39 /tmp/rear.I5ogzr2At54OqsC/logdir'
mount.nfs: timeout set for Mon Apr 27 14:15:05 2020
mount.nfs: trying text-based options 'nolock,vers=4.2,addr=10.0.2.2,clientaddr=10.0.2.15'
2020-04-27 14:13:05.314417823 Save the /var/log/rear/rear-client.log to nfs://10.0.2.2/export/rear-tests/logs/2020-04-27_14-01-39
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment