Skip to content

Instantly share code, notes, and snippets.

@gdha
Created May 26, 2020 13:22
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save gdha/b3eb0f20c5e0ba94c36b292323ae63b4 to your computer and use it in GitHub Desktop.
Save gdha/b3eb0f20c5e0ba94c36b292323ae63b4 to your computer and use it in GitHub Desktop.
Profile: InSpec Profile (compliance-checks)
Version: 0.1.0
Target: ssh://root@client:22
 ✔ kernel.shmall: kernel.shmall check
 ✔ Kernel Parameter kernel.shmall value should eq 2097152
 ✔ kernel.shmmax: kernel.shmmax check
 ✔ Kernel Parameter kernel.shmmax value should eq 134217728
 ✔ fs.file-max: fs.file-max check
 ✔ Kernel Parameter fs.file-max value should eq 65536
 ✔ basic_binaries: Basic binaries verification section
 ✔ File /bin/ls should be file
 ✔ File /bin/ls should be owned by "root"
 ✔ File /bin/ls should be grouped into "root"
 ✔ File /bin/ls mode should cmp == "00755"
 ✔ File /usr/bin/ps should be file
 ✔ File /usr/bin/ps should be owned by "root"
 ✔ File /usr/bin/ps should be grouped into "root"
 ✔ File /usr/bin/ps mode should cmp == "00755"
 ✔ File /usr/bin/ping should be file
 ✔ File /usr/bin/ping should be owned by "root"
 ✔ File /usr/bin/ping should be grouped into "root"
 ✔ File /usr/bin/ping mode should cmp == "00755"
 ✔ filesystem-root: Verify / directory
 ✔ File / should be directory
 ✔ filesystem-tmp-exist: Verify /tmp directory
 ✔ File /tmp should be directory
 ✔ File /tmp mode should cmp == "01777"
 ✔ filesystem-var-tmp-exist: Verify /var/tmp directory
 ✔ File /var/tmp should be directory
 ✔ File /var/tmp mode should cmp == "01777"
 ✔ home-vagrant-exists: Verify /home/vagrant directory
 ✔ File /home/vagrant should be directory
 ✔ iputils integrity: RPM integrity test on iputils package
 ✔ System Package iputils should be installed
 ✔ Command: `rpm -V iputils` stdout should eq ""
 ✔ root-account: The super user account
 ✔ User root should exist
Profile Summary: 10 successful controls, 0 control failures, 0 controls skipped
Test Summary: 24 successful, 0 failures, 0 skipped
Profile: InSpec Profile (compliance-checks)
Version: 0.1.0
Target: ssh://root@client:22
 ✔ kernel.shmall: kernel.shmall check
 ✔ Kernel Parameter kernel.shmall value should eq 2097152
 ✔ kernel.shmmax: kernel.shmmax check
 ✔ Kernel Parameter kernel.shmmax value should eq 134217728
 ✔ fs.file-max: fs.file-max check
 ✔ Kernel Parameter fs.file-max value should eq 65536
 ✔ basic_binaries: Basic binaries verification section
 ✔ File /bin/ls should be file
 ✔ File /bin/ls should be owned by "root"
 ✔ File /bin/ls should be grouped into "root"
 ✔ File /bin/ls mode should cmp == "00755"
 ✔ File /usr/bin/ps should be file
 ✔ File /usr/bin/ps should be owned by "root"
 ✔ File /usr/bin/ps should be grouped into "root"
 ✔ File /usr/bin/ps mode should cmp == "00755"
 ✔ File /usr/bin/ping should be file
 ✔ File /usr/bin/ping should be owned by "root"
 ✔ File /usr/bin/ping should be grouped into "root"
 ✔ File /usr/bin/ping mode should cmp == "00755"
 ✔ filesystem-root: Verify / directory
 ✔ File / should be directory
 ✔ filesystem-tmp-exist: Verify /tmp directory
 ✔ File /tmp should be directory
 ✔ File /tmp mode should cmp == "01777"
 ✔ filesystem-var-tmp-exist: Verify /var/tmp directory
 ✔ File /var/tmp should be directory
 ✔ File /var/tmp mode should cmp == "01777"
 ✔ home-vagrant-exists: Verify /home/vagrant directory
 ✔ File /home/vagrant should be directory
 ✔ iputils integrity: RPM integrity test on iputils package
 ✔ System Package iputils should be installed
 ✔ Command: `rpm -V iputils` stdout should eq ""
 ✔ root-account: The super user account
 ✔ User root should exist
Profile Summary: 10 successful controls, 0 control failures, 0 controls skipped
Test Summary: 24 successful, 0 failures, 0 skipped
2020-05-26 15:14:17.168137740
+--------------------------------------------------+
| Relax-and-Recover Automated Testing script |
| version 1.4 |
+--------------------------------------------------+
Author: Gratien D'haese
Copyright: GPL v3
2020-05-26 15:14:17.171009770 Command line options: rear-automated-test.sh -d centos7 -b ISO -c templates/BAREOS-with-ISO.conf
2020-05-26 15:14:17.173922253 Distribution: centos7
2020-05-26 15:14:17.176847194 Boot method: ISO
2020-05-26 15:14:17.178919094 ReaR version: latest development version
2020-05-26 15:14:17.180719875 Provider: virtualbox
2020-05-26 15:14:17.184269099 ReaR configuration: BAREOS-with-ISO.conf
2020-05-26 15:14:17.185912140 Log file: /export/rear-tests/logs/2020-05-26_15-14-17/rear-automated-test.sh.log
2020-05-26 15:14:17.191903900 Using virtualbox as hypervisor
2020-05-26 15:14:17.318960017 Current distro directory is centos7
2020-05-26 15:14:17.325654434 Copy the Vagrantfile.virtualbox to Vagrantfile
2020-05-26 15:14:17.328845633 Bringing up the vagrant VMs client and server
Bringing machine 'client' up with 'virtualbox' provider...
Bringing machine 'server' up with 'virtualbox' provider...
==> client: Checking if box 'centos/7' version '1809.01' is up to date...
==> client: Clearing any previously set forwarded ports...
==> client: Clearing any previously set network interfaces...
==> client: Preparing network interfaces based on configuration...
client: Adapter 1: nat
client: Adapter 2: hostonly
==> client: Forwarding ports...
client: 22 (guest) => 2222 (host) (adapter 1)
==> client: Booting VM...
==> client: Waiting for machine to boot. This may take a few minutes...
client: SSH address: 127.0.0.1:2222
client: SSH username: vagrant
client: SSH auth method: private key
==> client: Machine booted and ready!
==> client: Checking for guest additions in VM...
client: No guest additions were detected on the base box for this VM! Guest
client: additions are required for forwarded ports, shared folders, host only
client: networking, and more. If SSH fails on this machine, please install
client: the guest additions and repackage the box to continue.
client:
client: This is not an error message; everything may continue to work properly,
client: in which case you may ignore this message.
==> client: Setting hostname...
==> client: Configuring and enabling network interfaces...
==> client: Rsyncing folder: /projects/rear/rear-automated-testing/centos7/ => /vagrant
==> client: Machine already provisioned. Run `vagrant provision` or use the `--provision`
==> client: flag to force provisioning. Provisioners marked to run always will still run.
==> server: Checking if box 'centos/7' version '1809.01' is up to date...
==> server: Clearing any previously set forwarded ports...
==> server: Fixed port collision for 22 => 2222. Now on port 2200.
==> server: Clearing any previously set network interfaces...
==> server: Preparing network interfaces based on configuration...
server: Adapter 1: nat
server: Adapter 2: hostonly
==> server: Forwarding ports...
server: 22 (guest) => 2200 (host) (adapter 1)
==> server: Booting VM...
==> server: Waiting for machine to boot. This may take a few minutes...
server: SSH address: 127.0.0.1:2200
server: SSH username: vagrant
server: SSH auth method: private key
==> server: Machine booted and ready!
==> server: Checking for guest additions in VM...
server: No guest additions were detected on the base box for this VM! Guest
server: additions are required for forwarded ports, shared folders, host only
server: networking, and more. If SSH fails on this machine, please install
server: the guest additions and repackage the box to continue.
server:
server: This is not an error message; everything may continue to work properly,
server: in which case you may ignore this message.
==> server: Setting hostname...
==> server: Configuring and enabling network interfaces...
==> server: Rsyncing folder: /projects/rear/rear-automated-testing/centos7/ => /vagrant
==> server: Machine already provisioned. Run `vagrant provision` or use the `--provision`
==> server: flag to force provisioning. Provisioners marked to run always will still run.
2020-05-26 15:15:32.674099471
2020-05-26 15:15:32.676238338 Sleep for 5 seconds [Control-C] is now possible
2020-05-26 15:15:37.688623104
2020-05-26 15:15:37.693255101 Do not use Control-C anymore, or the VMs will be destroyed
2020-05-26 15:15:37.721986488 ------------------------------------------------------------------------------
Current machine states:
client running (virtualbox)
server running (virtualbox)
recover poweroff (virtualbox)
This environment represents multiple VMs. The VMs are all listed
above with their current state. For more information about a specific
VM, run `vagrant status NAME`.
2020-05-26 15:15:41.228575692 ------------------------------------------------------------------------------
2020-05-26 15:15:41.230288875
Connection to 127.0.0.1 closed.
2020-05-26 15:15:44.162978720 Check if eth1 is active on client [known issue https://github.com/mitchellh/vagrant/issues/8166]
Connection to 127.0.0.1 closed.
2020-05-26 15:15:47.094806375 Check if eth1 is active on server
Connection to 127.0.0.1 closed.
2020-05-26 15:15:50.034965541 Doing ping tests to VMs client and server
2020-05-26 15:15:50.043975828 client is up and running - ping test OK
2020-05-26 15:15:50.056047781 server is up and running - ping test OK
2020-05-26 15:15:50.063151049
2020-05-26 15:15:50.065125603 Update rear on the VM client
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
No packages marked for update
2020-05-26 15:15:51.700327098
2020-05-26 15:15:51.718937498 Configure rear on client to use OUTPUT=ISO method
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
2020-05-26 15:15:52.086157121
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
2020-05-26 15:15:52.800597287
2020-05-26 15:15:52.802235687 Copy 995_store_recover_log_on_test_log_dir.sh to the client VM
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
2020-05-26 15:15:53.889991333
2020-05-26 15:15:53.891558997 ReaR version that will be tested is:
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
Relax-and-Recover 2.5-git.0.071efe2.unknown / 2020-05-25
2020-05-26 15:15:54.255844450
2020-05-26 15:15:54.257486665 Content of /etc/rear/local.conf is:
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
OUTPUT=ISO
OUTPUT_URL=nfs://10.0.2.2/root/.config/VirtualBox/TFTP/isos
OUTPUT_OPTIONS="nfsvers=3,nolock"
BACKUP=BAREOS
BAREOS_RESTORE_JOB=client-restore
BAREOS_FILESET=client-fileset
BAREOS_RECOVERY_MODE="automatic"
PRE_BACKUP_SCRIPT=/usr/local/bin/client-backup-with-bareos
PROGS=( "${PROGS[@]}" showmount mount.nfs umount.nfs )
MODULES=( "${MODULES[@]}" nfs )
PRE_RECOVERY_SCRIPT="systemctl start rpcbind.target || rpcbind &"
PXE_CONFIG_URL=nfs://10.0.2.2/root/.config/VirtualBox/TFTP/pxelinux.cfg
ISO_DEFAULT="automatic"
ISO_RECOVER_MODE="unattended"
USE_STATIC_NETWORKING=y
KERNEL_CMDLINE="$KERNEL_CMDLINE net.ifnames=0"
FIRMWARE_FILES=( 'no' )
SSH_ROOT_PASSWORD="vagrant"
TIMESYNC=NTPDATE
TIMESYNC_SOURCE=0.pool.ntp.org
TEST_LOG_DIR_URL=nfs://10.0.2.2/export/rear-tests/logs/2020-05-26_15-14-17
2020-05-26 15:15:54.612366040
2020-05-26 15:15:54.614187006 Run 'rear -v mkbackup'
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
Relax-and-Recover 2.5-git.0.071efe2.unknown / 2020-05-25
Running rear mkbackup (PID 3911)
Using log file: /var/log/rear/rear-client.log
Running workflow mkbackup on the normal/original system
Using autodetected kernel '/boot/vmlinuz-3.10.0-862.14.4.el7.x86_64' as kernel in the recovery system
Creating disk layout
Overwriting existing disk layout file /var/lib/rear/layout/disklayout.conf
Using guessed bootloader 'GRUB' (found in first bytes on /dev/sda)
Verifying that the entries in /var/lib/rear/layout/disklayout.conf are correct ...
Creating recovery system root filesystem skeleton layout
Adding biosdevname=0 to KERNEL_CMDLINE
Copying logfile /var/log/rear/rear-client.log into initramfs as '/tmp/rear-client-partial-2020-05-26T15:15:57+0200.log'
Copying files and directories
Copying binaries and libraries
Copying all kernel modules in /lib/modules/3.10.0-862.14.4.el7.x86_64 (MODULES contains 'all_modules')
Omit copying files in /lib*/firmware/ (FIRMWARE_FILES='no')
Broken symlink '/usr/lib/modules/3.10.0-862.14.4.el7.x86_64/build' in recovery system because 'readlink' cannot determine its link target
Broken symlink '/usr/lib/modules/3.10.0-862.14.4.el7.x86_64/source' in recovery system because 'readlink' cannot determine its link target
Testing that the recovery system in /tmp/rear.5I6cPJuWKPCN0jz/rootfs contains a usable system
Creating recovery/rescue system initramfs/initrd initrd.cgz with gzip default compression
Created initrd.cgz with gzip default compression (75943338 bytes) in 8 seconds
Making ISO image
Wrote ISO image: /var/lib/rear/output/rear-client.iso (82M)
Copying resulting files to nfs location
Saving /var/log/rear/rear-client.log as rear-client.log to nfs location
Copying result files '/var/lib/rear/output/rear-client.iso /tmp/rear.5I6cPJuWKPCN0jz/tmp/VERSION /tmp/rear.5I6cPJuWKPCN0jz/tmp/README /tmp/rear.5I6cPJuWKPCN0jz/tmp/rear-client.log' to /tmp/rear.5I6cPJuWKPCN0jz/outputfs/client at nfs location
Save the /var/log/rear/rear-client.log to nfs://10.0.2.2/export/rear-tests/logs/2020-05-26_15-14-17
Exiting rear mkbackup (PID 3911) and its descendant processes ...
Running exit tasks
Warning: Permanently added '192.168.33.10' (ECDSA) to the list of known hosts.
2020-05-26 15:18:27.829124287
2020-05-26 15:18:27.830839685 The rear mkbackup was successful
2020-05-26 15:18:27.837853581
2020-05-26 15:18:27.845333442 Copy PXE configuration entry to pxelinux.cfg to enable ISO boot menu entry
2020-05-26 15:18:32.356024226
2020-05-26 15:18:32.357792442 Halting the client VM before doing the recovery
2020-05-26 15:18:32.365109426 Recover VM will use the client IP address after it has been fully restored
2020-05-26 15:18:32.367029520
==> client: Attempting graceful shutdown of VM...
2020-05-26 15:18:41.969216932
2020-05-26 15:18:41.970893742 Starting the recover VM
Bringing machine 'recover' up with 'virtualbox' provider...
==> recover: Checking if box 'clink15/pxe' version '2' is up to date...
==> recover: Clearing any previously set forwarded ports...
==> recover: Clearing any previously set network interfaces...
==> recover: Preparing network interfaces based on configuration...
recover: Adapter 1: nat
recover: Adapter 2: hostonly
==> recover: Forwarding ports...
recover: 22 (guest) => 2222 (host) (adapter 1)
==> recover: Running 'pre-boot' VM customizations...
==> recover: Booting VM...
==> recover: Waiting for machine to boot. This may take a few minutes...
recover: SSH address: 127.0.0.1:2222
recover: SSH username: root
recover: SSH auth method: private key
recover:
recover: Vagrant insecure key detected. Vagrant will automatically replace
recover: this with a newly generated keypair for better security.
recover:
recover: Inserting generated public key within guest...
recover: Removing insecure key from the guest if it's present...
recover: Key inserted! Disconnecting and reconnecting using new SSH key...
==> recover: Machine booted and ready!
==> recover: Checking for guest additions in VM...
recover: No guest additions were detected on the base box for this VM! Guest
recover: additions are required for forwarded ports, shared folders, host only
recover: networking, and more. If SSH fails on this machine, please install
recover: the guest additions and repackage the box to continue.
recover:
recover: This is not an error message; everything may continue to work properly,
recover: in which case you may ignore this message.
==> recover: Configuring and enabling network interfaces...
The following SSH command responded with a non-zero exit status.
Vagrant assumes that this means the command failed!
/sbin/ip -o -0 addr | grep -v LOOPBACK | awk '{print $2}' | sed 's/://'
Stdout from the command:
Stderr from the command:
2020-05-26 15:19:36.647400656 To see what happens install vncviewer, or use 'vagrant ssh recover'
2020-05-26 15:19:36.648973464
2020-05-26 15:19:36.660171376 Running exit tasks.
2020-05-26 15:15:55.160409580 Relax-and-Recover 2.5-git.0.071efe2.unknown / 2020-05-25
2020-05-26 15:15:55.162260243 Running rear mkbackup (PID 3911)
2020-05-26 15:15:55.163582315 Command line options: /usr/sbin/rear -v mkbackup
2020-05-26 15:15:55.164553498 Using log file: /var/log/rear/rear-client.log
2020-05-26 15:15:55.166480113 Including /etc/rear/os.conf
2020-05-26 15:15:55.169781526 Including conf/Linux-i386.conf
2020-05-26 15:15:55.171365414 Including conf/GNU/Linux.conf
2020-05-26 15:15:55.189370139 Including /etc/rear/local.conf
2020-05-26 15:15:55.195130100 ======================
2020-05-26 15:15:55.196414469 Running 'init' stage
2020-05-26 15:15:55.197383232 ======================
2020-05-26 15:15:55.208465166 Including init/default/005_verify_os_conf.sh
2020-05-26 15:15:55.211983894 Including init/default/010_EFISTUB_check.sh
2020-05-26 15:15:55.215403216 Including init/default/010_set_drlm_env.sh
2020-05-26 15:15:55.218851365 Including init/default/030_update_recovery_system.sh
2020-05-26 15:15:55.222148027 Including init/default/050_check_rear_recover_mode.sh
2020-05-26 15:15:55.223699012 Running workflow mkbackup on the normal/original system
2020-05-26 15:15:55.227884128 Including init/default/950_check_missing_programs.sh
2020-05-26 15:15:55.233971137 Finished running 'init' stage in 0 seconds
2020-05-26 15:15:55.239826683 Using build area '/tmp/rear.5I6cPJuWKPCN0jz'
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/rootfs'
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/tmp'
2020-05-26 15:15:55.243552660 Running mkbackup workflow
2020-05-26 15:15:55.247646183 ======================
2020-05-26 15:15:55.248873994 Running 'prep' stage
2020-05-26 15:15:55.250027363 ======================
2020-05-26 15:15:55.264945132 Including prep/default/005_remove_workflow_conf.sh
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc'
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/rear'
2020-05-26 15:15:55.271111207 Including prep/default/020_translate_url.sh
2020-05-26 15:15:55.275483187 Including prep/default/030_translate_tape.sh
2020-05-26 15:15:55.279697080 Including prep/default/035_valid_backup_methods.sh
2020-05-26 15:15:55.284029441 Including prep/default/040_check_backup_and_output_scheme.sh
2020-05-26 15:15:55.290705334 Including prep/default/050_check_keep_old_output_copy_var.sh
2020-05-26 15:15:55.294638933 Including prep/default/100_init_workflow_conf.sh
2020-05-26 15:15:55.299712385 Including prep/GNU/Linux/200_include_getty.sh
2020-05-26 15:15:55.316504213 Including prep/GNU/Linux/200_include_serial_console.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: getty: not found
2020-05-26 15:15:55.327659273 Including prep/GNU/Linux/210_include_dhclient.sh
2020-05-26 15:15:55.336591463 Detected an active DHCP client process
2020-05-26 15:15:55.338128775 Auto-enabling DHCP on the rescue system
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: dhcpcd: not found
2020-05-26 15:15:55.343522656 Including prep/GNU/Linux/220_include_lvm_tools.sh
2020-05-26 15:15:55.348263217 Including prep/GNU/Linux/230_include_md_tools.sh
2020-05-26 15:15:55.353328479 Including prep/GNU/Linux/240_include_multipath_tools.sh
2020-05-26 15:15:55.357249887 Including prep/GNU/Linux/280_include_systemd.sh
2020-05-26 15:15:55.367348964 Including systemd (init replacement) tool-set to bootstrap Relax-and-Recover
2020-05-26 15:15:55.371162831 Including prep/GNU/Linux/280_include_virtualbox.sh
2020-05-26 15:15:55.379470691 Including prep/GNU/Linux/280_include_vmware_tools.sh
2020-05-26 15:15:55.386994868 Including prep/GNU/Linux/290_include_drbd.sh
2020-05-26 15:15:55.394368702 Including prep/GNU/Linux/300_check_backup_and_output_url.sh
2020-05-26 15:15:55.401957068 Including prep/ISO/default/300_check_iso_dir.sh
2020-05-26 15:15:55.406384509 Including prep/GNU/Linux/300_include_grub_tools.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: grub-probe: not found
2020-05-26 15:15:55.418905196 Including prep/GNU/Linux/310_include_cap_utils.sh
2020-05-26 15:15:55.423026788 Including prep/ISO/default/320_check_cdrom_size.sh
2020-05-26 15:15:55.427729471 ISO Directory '/var/lib/rear/output' [/dev/sda1] has 34613 MB free space
2020-05-26 15:15:55.431646824 Including prep/default/320_include_uefi_env.sh
2020-05-26 15:15:55.438515965 Including prep/ISO/GNU/Linux/320_verify_mkisofs.sh
2020-05-26 15:15:55.446888548 Using '/bin/mkisofs' to create ISO images
2020-05-26 15:15:55.450784048 Including prep/default/321_EFISTUB_check_uefi_env.sh
2020-05-26 15:15:55.454705538 Including prep/ISO/Linux-i386/330_find_isolinux.sh
2020-05-26 15:15:55.489049163 Including prep/default/330_include_uefi_tools.sh
2020-05-26 15:15:55.492376764 Including prep/ISO/GNU/Linux/340_add_isofs_module.sh
2020-05-26 15:15:55.497604256 Including prep/ISO/GNU/Linux/360_EFISTUB_prechecks.sh
2020-05-26 15:15:55.501143927 Including prep/default/380_include_opal_tools.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: sedutil-cli: not found
2020-05-26 15:15:55.504566836 Including prep/GNU/Linux/400_guess_kernel.sh
2020-05-26 15:15:55.506859026 Using autodetected kernel '/boot/vmlinuz-3.10.0-862.14.4.el7.x86_64' as kernel in the recovery system
2020-05-26 15:15:55.510672949 Including prep/BAREOS/default/400_prep_bareos.sh
2020-05-26 15:15:55.514321141 Including prep/default/400_save_directories.sh
2020-05-26 15:15:55.540565655 FHS directory /etc/sgml does not exist
2020-05-26 15:15:55.546862819 FHS directory /etc/xml does not exist
2020-05-26 15:15:55.612222413 FHS directory /usr/X11R6 does not exist
2020-05-26 15:15:55.645808792 Including prep/BAREOS/default/450_check_BAREOS_client_configured.sh
2020-05-26 15:15:55.674348762 Including prep/GNU/Linux/500_EFISTUB_check_kernel.sh
2020-05-26 15:15:55.678254055 Including prep/BAREOS/default/500_check_BAREOS_bconsole_results.sh
2020-05-26 15:15:55.686664907 Skipping ping test
2020-05-26 15:15:55.857316405 Bareos director = server:9101, client = client:9102
2020-05-26 15:15:55.870472404 Including prep/BAREOS/default/550_check_bareos_restore_jobs.sh
2020-05-26 15:15:55.880311184 Including prep/BAREOS/default/560_check_bareos_filesets.sh
2020-05-26 15:15:55.886546284 Including prep/BAREOS/default/570_check_bareos_plugin_dir.sh
2020-05-26 15:15:55.888735711 Finished running 'prep' stage in 0 seconds
2020-05-26 15:15:55.890228660 ======================
2020-05-26 15:15:55.891545252 Running 'layout/save' stage
2020-05-26 15:15:55.892847084 ======================
2020-05-26 15:15:55.904489765 Including layout/save/GNU/Linux/100_create_layout_file.sh
2020-05-26 15:15:55.905830824 Creating disk layout
2020-05-26 15:15:55.907640787 Creating layout directories (when not existing)
2020-05-26 15:15:55.913652791 Overwriting existing disk layout file /var/lib/rear/layout/disklayout.conf
2020-05-26 15:15:55.925584713 Including layout/save/GNU/Linux/150_save_diskbyid_mappings.sh
2020-05-26 15:15:55.947140519 Saved diskbyid_mappings
2020-05-26 15:15:55.951270831 Including layout/save/GNU/Linux/190_opaldisk_layout.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: sedutil-cli: not found
2020-05-26 15:15:55.955211126 Including layout/save/GNU/Linux/200_partition_layout.sh
2020-05-26 15:15:55.968035379 Saving disk partitions.
2020-05-26 15:15:56.055284465 Including layout/save/GNU/Linux/210_raid_layout.sh
2020-05-26 15:15:56.060207452 Including layout/save/GNU/Linux/220_lvm_layout.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: lvm: not found
2020-05-26 15:15:56.063958921 Including layout/save/GNU/Linux/230_filesystem_layout.sh
2020-05-26 15:15:56.065667443 Begin saving filesystem layout
2020-05-26 15:15:56.068189308 Saving filesystem layout (using the findmnt command).
Redirecting to /bin/systemctl status docker.service
Unit docker.service could not be found.
2020-05-26 15:15:56.098477846 Processing filesystem 'ext4' on '/dev/sda1' mounted at '/'
2020-05-26 15:15:56.171688860 End saving filesystem layout
2020-05-26 15:15:56.175317476 Including layout/save/GNU/Linux/240_swaps_layout.sh
2020-05-26 15:15:56.176871130 Saving Swap information.
2020-05-26 15:15:56.182543287 Including layout/save/GNU/Linux/250_drbd_layout.sh
2020-05-26 15:15:56.187282514 Including layout/save/GNU/Linux/260_crypt_layout.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: cryptsetup: not found
2020-05-26 15:15:56.191093826 Including layout/save/GNU/Linux/270_hpraid_layout.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: hpacucli: not found
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: hpssacli: not found
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: ssacli: not found
2020-05-26 15:15:56.195196379 Including layout/save/GNU/Linux/280_multipath_layout.sh
2020-05-26 15:15:56.218799627 Did not find multipath device No in the expected location.
2020-05-26 15:15:56.224765447 Including layout/save/default/300_list_dependencies.sh
2020-05-26 15:15:56.239652342 Including layout/save/default/310_autoexclude_usb.sh
2020-05-26 15:15:56.247163003 Including layout/save/default/310_include_exclude.sh
2020-05-26 15:15:56.251505246 Including layout/save/default/320_autoexclude.sh
2020-05-26 15:15:56.278332150 Including layout/save/default/330_remove_exclusions.sh
2020-05-26 15:15:56.285037201 Including layout/save/default/335_remove_excluded_multipath_vgs.sh
2020-05-26 15:15:56.288947906 Including layout/save/GNU/Linux/340_false_blacklisted.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: multipath: not found
2020-05-26 15:15:56.292647662 Including layout/save/default/340_generate_mountpoint_device.sh
2020-05-26 15:15:56.303152980 Including layout/save/GNU/Linux/350_copy_drbdtab.sh
2020-05-26 15:15:56.306812045 Including layout/save/default/350_save_partitions.sh
2020-05-26 15:15:56.310464629 Including layout/save/default/400_check_backup_special_files.sh
2020-05-26 15:15:56.314061858 Including layout/save/default/445_guess_bootloader.sh
4+0 records in
4+0 records out
2048 bytes (2.0 kB) copied, 4.9692e-05 s, 41.2 MB/s
2020-05-26 15:15:56.335616375 Using guessed bootloader 'GRUB' (found in first bytes on /dev/sda)
2020-05-26 15:15:56.340069059 Including layout/save/default/450_check_bootloader_files.sh
2020-05-26 15:15:56.345383755 Including layout/save/default/450_check_network_files.sh
2020-05-26 15:15:56.349846626 Including layout/save/GNU/Linux/500_extract_vgcfg.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: lvm: not found
2020-05-26 15:15:56.355181550 Including layout/save/GNU/Linux/510_current_disk_usage.sh
2020-05-26 15:15:56.367769266 Including layout/save/default/600_snapshot_files.sh
2020-05-26 15:15:56.379470948 Including layout/save/default/950_verify_disklayout_file.sh
2020-05-26 15:15:56.381531441 Verifying that the entries in /var/lib/rear/layout/disklayout.conf are correct ...
2020-05-26 15:15:56.383637305 Verifying that the 'disk' entries in /var/lib/rear/layout/disklayout.conf are correct
42949672960
2020-05-26 15:15:56.388974322 Verifying that the 'part' entries for /dev/sda in /var/lib/rear/layout/disklayout.conf are correct
42948624384
1048576
2020-05-26 15:15:56.392752077 Verifying that the 'part' entries for /dev/sda in /var/lib/rear/layout/disklayout.conf specify consecutive partitions
2020-05-26 15:15:56.398338533 Verifying that the 'lvm...' entries in /var/lib/rear/layout/disklayout.conf are correct
2020-05-26 15:15:56.404830241 Finished running 'layout/save' stage in 1 seconds
2020-05-26 15:15:56.406175224 ======================
2020-05-26 15:15:56.407435953 Running 'rescue' stage
2020-05-26 15:15:56.408767119 ======================
2020-05-26 15:15:56.422305983 Including rescue/default/010_merge_skeletons.sh
2020-05-26 15:15:56.424130262 Creating recovery system root filesystem skeleton layout
2020-05-26 15:15:56.426660275 Copying '/usr/share/rear/skel/default' contents to /tmp/rear.5I6cPJuWKPCN0jz/rootfs
2020-05-26 15:15:56.472929757 Copying '/usr/share/rear/skel/Fedora/default' contents to /tmp/rear.5I6cPJuWKPCN0jz/rootfs
2020-05-26 15:15:56.480792396 Copying '/usr/share/rear/skel/BAREOS' contents to /tmp/rear.5I6cPJuWKPCN0jz/rootfs
2020-05-26 15:15:56.493560810 Including rescue/default/100_hostname.sh
2020-05-26 15:15:56.498097667 Including rescue/default/200_etc_issue.sh
2020-05-26 15:15:56.504590104 Including rescue/GNU/Linux/220_load_modules_from_initrd.sh
2020-05-26 15:15:56.512168649 Including rescue/GNU/Linux/230_storage_and_network_modules.sh
2020-05-26 15:15:56.513936780 Including storage drivers
2020-05-26 15:15:56.526612269 Including network drivers
2020-05-26 15:15:56.550225964 Including crypto drivers
2020-05-26 15:15:56.555410061 Including virtualization drivers
2020-05-26 15:15:56.560606005 Including additional drivers
2020-05-26 15:15:56.568017902 Including rescue/GNU/Linux/240_kernel_modules.sh
2020-05-26 15:15:56.580020055 Including rescue/GNU/Linux/250_udev.sh
2020-05-26 15:15:56.584623970 Including rescue/GNU/Linux/260_collect_initrd_modules.sh
2020-05-26 15:15:56.862985838 Including rescue/GNU/Linux/260_storage_drivers.sh
2020-05-26 15:15:56.997750148 Including rescue/GNU/Linux/290_kernel_cmdline.sh
2020-05-26 15:15:57.002112672 Current kernel option [net.ifnames=0] supperseeded by [net.ifnames=0] in your rear configuration: (KERNEL_CMDLINE)
2020-05-26 15:15:57.003612369 Adding biosdevname=0 to KERNEL_CMDLINE
2020-05-26 15:15:57.013613981 Including rescue/GNU/Linux/300_dns.sh
2020-05-26 15:15:57.018174875 Including rescue/default/300_patch_root_home.sh
2020-05-26 15:15:57.023511680 Including rescue/GNU/Linux/310_network_devices.sh
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/tmp/mappings'
2020-05-26 15:15:57.115893988 Including rescue/GNU/Linux/320_inet6.sh
00000000000000000000000000000001 01 80 10 80 lo
fe800000000000000a0027fffe73ff9f 03 40 20 80 eth1
fe80000000000000505400fffec042d5 02 40 20 80 eth0
2020-05-26 15:15:57.121316365 Including rescue/GNU/Linux/350_routing.sh
2020-05-26 15:15:57.151730548 Including rescue/GNU/Linux/390_check_usb_modules.sh
2020-05-26 15:15:57.160591601 Including rescue/GNU/Linux/400_use_serial_console.sh
2020-05-26 15:15:57.164845336 Including rescue/GNU/Linux/410_use_xen_console.sh
2020-05-26 15:15:57.169037387 Including rescue/default/430_prepare_timesync.sh
mode of '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/scripts/system-setup.d/90-timesync.sh' changed from 0644 (rw-r--r--) to 0755 (rwxr-xr-x)
2020-05-26 15:15:57.176045891 Including rescue/GNU/Linux/500_clone_keyboard_mappings.sh
2020-05-26 15:15:57.218620797 Including rescue/default/500_ssh.sh
2020-05-26 15:15:57.227056338 Adding required libfreeblpriv3.so to LIBS
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/rootfs//var/empty/sshd'
mode of '/tmp/rear.5I6cPJuWKPCN0jz/rootfs//var/empty/sshd' changed from 0755 (rwxr-xr-x) to 0700 (rwx------)
2020-05-26 15:15:57.245375947 Including rescue/GNU/Linux/550_copy_ldconfig.sh
2020-05-26 15:15:57.250096227 Including rescue/default/550_vagrant.sh
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/home'
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/home/vagrant'
changed ownership of '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/home/vagrant' from root:root to vagrant:1000
2020-05-26 15:15:57.258766977 Vagrant user created including home directory on rescue image
2020-05-26 15:15:57.262926620 Including rescue/GNU/Linux/600_unset_TMPDIR_in_rescue_conf.sh
2020-05-26 15:15:57.268512572 Including rescue/default/850_save_sysfs_uefi_vars.sh
2020-05-26 15:15:57.272726987 Including rescue/default/860_set_uefi_vars.sh
2020-05-26 15:15:57.276888358 Including rescue/default/900_clone_users_and_groups.sh
2020-05-26 15:15:57.278674233 Copying users and groups from /etc/passwd and /etc/group
2020-05-26 15:15:57.284043011 Cloning users: daemon rpc usbmuxd usbmux vcsa nobody dbus sshd root bin daemon adm lp sync shutdown halt mail operator games ftp nobody systemd-network dbus polkitd rpc rpcuser nfsnobody sshd postfix chrony vagrant apache ntp bareos
2020-05-26 15:15:57.358510190 Cloning groups: tty usbmuxd usbmux fuse kvm oinstall dbus input bareos 1000 admin root bin daemon sys adm tty disk lp mem kmem wheel cdrom mail man dialout floppy games tape video ftp lock audio nobody users utmp utempter input systemd-journal systemd-network dbus polkitd rpc printadmin ssh_keys rpcuser nfsnobody sshd postdrop postfix chrony vagrant apache ntp admin bareos
2020-05-26 15:15:57.483215439 Including rescue/default/910_copy_logfile.sh
2020-05-26 15:15:57.487498109 Copying logfile /var/log/rear/rear-client.log into initramfs as '/tmp/rear-client-partial-2020-05-26T15:15:57+0200.log'
'/var/log/rear/rear-client.log' -> '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/tmp/rear-client-partial-2020-05-26T15:15:57+0200.log'
2020-05-26 15:15:57.495400963 Including rescue/GNU/Linux/950_cfg2html.sh
2020-05-26 15:15:57.499521479 Including rescue/GNU/Linux/960_collect_MC_serviceguard_infos.sh
2020-05-26 15:15:57.504804991 Including rescue/GNU/Linux/990_sysreqs.sh
2020-05-26 15:15:57.646142199 Finished running 'rescue' stage in 1 seconds
2020-05-26 15:15:57.647544071 ======================
2020-05-26 15:15:57.648873948 Running 'build' stage
2020-05-26 15:15:57.650136354 ======================
2020-05-26 15:15:57.663312231 Including build/GNU/Linux/005_create_symlinks.sh
'/tmp/rear.5I6cPJuWKPCN0jz/rootfs/init' -> 'bin/init'
'/tmp/rear.5I6cPJuWKPCN0jz/rootfs/sbin' -> 'bin'
'/tmp/rear.5I6cPJuWKPCN0jz/rootfs/bin/sh' -> 'bash'
'/tmp/rear.5I6cPJuWKPCN0jz/rootfs/bin/vim' -> 'vi'
'/tmp/rear.5I6cPJuWKPCN0jz/rootfs/bin/pam_console_apply' -> 'true'
'/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/bin' -> '../bin'
'/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/sbin' -> '../bin'
'/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/mtab' -> '/proc/self/mounts'
'/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/sysconfig/network-scripts/net.hotplug' -> '/bin/true'
2020-05-26 15:15:57.676022927 Including build/GNU/Linux/090_create_lib_directories_and_symlinks.sh
2020-05-26 15:15:57.677486234 Mirroring lib/ structure.
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/lib64'
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/libexec'
2020-05-26 15:15:57.692027506 Including build/GNU/Linux/100_copy_as_is.sh
2020-05-26 15:15:57.693632322 Copying files and directories
2020-05-26 15:15:57.705205491 COPY_AS_IS has 178 elements with duplicates
2020-05-26 15:15:57.708682471 COPY_AS_IS has 176 elements without duplicates
2020-05-26 15:15:57.712451804 Files being copied: /usr/share/rear /var/lib/rear /dev /etc/inputrc /etc/protocols /etc/services /etc/rpc /etc/termcap /etc/terminfo /usr/share/terminfo /etc/netconfig /etc/mke2fs.conf /etc/centos-release /etc/os-release /etc/redhat-release /etc/system-release /etc/localtime /etc/magic /usr/share/misc/magic /etc/dracut.conf /etc/dracut.conf.d /usr/lib/dracut /sbin/modprobe.ksplice-orig /etc/sysctl.conf /etc/sysctl.d /etc/e2fsck.conf /etc/ssl/certs/* /etc/pki/* /usr/lib/ssl/* /usr/share/ca-certificates/* /etc/ca-certificates/* /usr/lib/dhcpcd/* /usr/share/systemd /etc/dbus-1 /usr/lib/systemd/systemd-ac-power /usr/lib/systemd/systemd-activate /usr/lib/systemd/systemd-backlight /usr/lib/systemd/systemd-binfmt /usr/lib/systemd/systemd-bootchart /usr/lib/systemd/systemd-cgroups-agent /usr/lib/systemd/systemd-coredump /usr/lib/systemd/systemd-cryptsetup /usr/lib/systemd/systemd-fsck /usr/lib/systemd/systemd-hibernate-resume /usr/lib/systemd/systemd-hostnamed /usr/lib/systemd/systemd-importd /usr/lib/systemd/systemd-initctl /usr/lib/systemd/systemd-journald /usr/lib/systemd/systemd-localed /usr/lib/systemd/systemd-logind /usr/lib/systemd/systemd-machine-id-commit /usr/lib/systemd/systemd-machined /usr/lib/systemd/systemd-modules-load /usr/lib/systemd/systemd-pull /usr/lib/systemd/systemd-quotacheck /usr/lib/systemd/systemd-random-seed /usr/lib/systemd/systemd-readahead /usr/lib/systemd/systemd-remount-fs /usr/lib/systemd/systemd-reply-password /usr/lib/systemd/systemd-rfkill /usr/lib/systemd/systemd-shutdown /usr/lib/systemd/systemd-shutdownd /usr/lib/systemd/systemd-sleep /usr/lib/systemd/systemd-socket-proxyd /usr/lib/systemd/systemd-sysctl /usr/lib/systemd/systemd-sysv-install /usr/lib/systemd/systemd-timedated /usr/lib/systemd/systemd-udevd /usr/lib/systemd/systemd-update-done /usr/lib/systemd/systemd-update-utmp /usr/lib/systemd/systemd-user-sessions /usr/lib/systemd/systemd-vconsole-setup /lib/systemd/systemd-ac-power /lib/systemd/systemd-activate /lib/systemd/systemd-backlight /lib/systemd/systemd-binfmt /lib/systemd/systemd-bootchart /lib/systemd/systemd-cgroups-agent /lib/systemd/systemd-coredump /lib/systemd/systemd-cryptsetup /lib/systemd/systemd-fsck /lib/systemd/systemd-hibernate-resume /lib/systemd/systemd-hostnamed /lib/systemd/systemd-importd /lib/systemd/systemd-initctl /lib/systemd/systemd-journald /lib/systemd/systemd-localed /lib/systemd/systemd-logind /lib/systemd/systemd-machine-id-commit /lib/systemd/systemd-machined /lib/systemd/systemd-modules-load /lib/systemd/systemd-pull /lib/systemd/systemd-quotacheck /lib/systemd/systemd-random-seed /lib/systemd/systemd-readahead /lib/systemd/systemd-remount-fs /lib/systemd/systemd-reply-password /lib/systemd/systemd-rfkill /lib/systemd/systemd-shutdown /lib/systemd/systemd-shutdownd /lib/systemd/systemd-sleep /lib/systemd/systemd-socket-proxyd /lib/systemd/systemd-sysctl /lib/systemd/systemd-sysv-install /lib/systemd/systemd-timedated /lib/systemd/systemd-udevd /lib/systemd/systemd-update-done /lib/systemd/systemd-update-utmp /lib/systemd/systemd-user-sessions /lib/systemd/systemd-vconsole-setup /usr/lib/systemd/network /lib/systemd/network /usr/lib/systemd/system-generators/systemd-getty-generator /lib/systemd/system-generators/systemd-getty-generator /var/lib/tmpfiles.d /usr/lib/tmpfiles.d /etc/default/grub /etc/grub.d/00_header /etc/grub.d/00_tuned /etc/grub.d/01_users /etc/grub.d/10_linux /etc/grub.d/20_linux_xen /etc/grub.d/20_ppc_terminfo /etc/grub.d/30_os-prober /etc/grub.d/40_custom /etc/grub.d/41_custom /etc/grub.d/README /etc/grub2.cfg /boot/grub /boot/grub2 /usr/lib/grub /usr/share/grub /etc/tuned/active_profile /etc/tuned/bootcmdline /etc/tuned/profile_mode /etc/tuned/recommend.d /etc/tuned/tuned-main.conf /etc/bareos /var/spool/bareos /usr/lib64/bareos/plugins /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.alias /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.alias.bin /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.block /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.builtin /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.builtin.bin /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.dep /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.dep.bin /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.devname /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.drm /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.modesetting /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.networking /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.order /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.softdep /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.symbols /lib/modules/3.10.0-862.14.4.el7.x86_64/modules.symbols.bin /etc/modules-load.d /etc/modprobe.d /etc/udev /etc/sysconfig/udev /lib/udev /usr/lib/udev /etc/resolv.conf /etc/hosts /etc/host.conf /etc/iproute2 /lib/kbd/keymaps/legacy/i386/qwerty/defkeymap.map.gz /lib/kbd/keymaps /etc/ssh/moduli /etc/ssh/ssh_config /etc/ssh/sshd_config /root/.ssh/authorized_keys /root/.ssh/known_hosts /etc/ld.so.conf /etc/ld.so.conf.d/kernel-3.10.0-862.14.4.el7.x86_64.conf /etc/ld.so.conf.d/mariadb-x86_64.conf /home/vagrant/.ssh
2020-05-26 15:15:57.715207659 Files being excluded: /var/lib/rear/output/* dev/.udev dev/shm dev/shm/* dev/oracleasm dev/mapper dev/shm/* /etc/pki/tls/private /etc/pki/CA/private /etc/pki/nssdb/key*.db /usr/lib/ssl/private /var/lib/bareos
tar: Removing leading `/' from member names
tar: Removing leading `/' from hard link targets
2020-05-26 15:15:58.712327527 Finished copying files and directories in COPY_AS_IS minus COPY_AS_IS_EXCLUDE
2020-05-26 15:15:58.965891963 copy_as_is_executables = /etc/grub.d/00_header /etc/grub.d/00_tuned /etc/grub.d/01_users /etc/grub.d/10_linux /etc/grub.d/20_linux_xen /etc/grub.d/20_ppc_terminfo /etc/grub.d/30_os-prober /etc/grub.d/40_custom /etc/grub.d/41_custom /etc/pki/tls/certs/make-dummy-cert /etc/pki/tls/certs/renew-dummy-cert /etc/pki/tls/misc/CA /etc/pki/tls/misc/c_hash /etc/pki/tls/misc/c_info /etc/pki/tls/misc/c_issuer /etc/pki/tls/misc/c_name /etc/ssl/certs/make-dummy-cert /etc/ssl/certs/renew-dummy-cert /lib/systemd/system-generators/systemd-getty-generator /lib/systemd/systemd-ac-power /lib/systemd/systemd-activate /lib/systemd/systemd-backlight /lib/systemd/systemd-binfmt /lib/systemd/systemd-bootchart /lib/systemd/systemd-cgroups-agent /lib/systemd/systemd-coredump /lib/systemd/systemd-cryptsetup /lib/systemd/systemd-fsck /lib/systemd/systemd-hibernate-resume /lib/systemd/systemd-hostnamed /lib/systemd/systemd-importd /lib/systemd/systemd-initctl /lib/systemd/systemd-journald /lib/systemd/systemd-localed /lib/systemd/systemd-logind /lib/systemd/systemd-machine-id-commit /lib/systemd/systemd-machined /lib/systemd/systemd-modules-load /lib/systemd/systemd-pull /lib/systemd/systemd-quotacheck /lib/systemd/systemd-random-seed /lib/systemd/systemd-readahead /lib/systemd/systemd-remount-fs /lib/systemd/systemd-reply-password /lib/systemd/systemd-rfkill /lib/systemd/systemd-shutdown /lib/systemd/systemd-shutdownd /lib/systemd/systemd-sleep /lib/systemd/systemd-socket-proxyd /lib/systemd/systemd-sysctl /lib/systemd/systemd-timedated /lib/systemd/systemd-udevd /lib/systemd/systemd-update-done /lib/systemd/systemd-update-utmp /lib/systemd/systemd-user-sessions /lib/systemd/systemd-vconsole-setup /lib/udev/accelerometer /lib/udev/ata_id /lib/udev/cdrom_id /lib/udev/collect /lib/udev/mtd_probe /lib/udev/phys-port-name-gen /lib/udev/rename_device /lib/udev/scsi_id /lib/udev/udev-kvm-check /lib/udev/v4l_id /usr/lib/dracut/dracut-functions.sh /usr/lib/dracut/dracut-init.sh /usr/lib/dracut/dracut-initramfs-restore /usr/lib/dracut/dracut-install /usr/lib/dracut/dracut-logger.sh /usr/lib/dracut/dracut-version.sh /usr/lib/dracut/modules.d/00bash/module-setup.sh /usr/lib/dracut/modules.d/00systemd-bootchart/module-setup.sh /usr/lib/dracut/modules.d/03modsign/load-modsign-keys.sh /usr/lib/dracut/modules.d/03modsign/module-setup.sh /usr/lib/dracut/modules.d/03rescue/module-setup.sh /usr/lib/dracut/modules.d/04watchdog/module-setup.sh /usr/lib/dracut/modules.d/04watchdog/watchdog-stop.sh /usr/lib/dracut/modules.d/04watchdog/watchdog.sh /usr/lib/dracut/modules.d/05busybox/module-setup.sh /usr/lib/dracut/modules.d/05nss-softokn/module-setup.sh /usr/lib/dracut/modules.d/10i18n/console_init.sh /usr/lib/dracut/modules.d/10i18n/module-setup.sh /usr/lib/dracut/modules.d/10i18n/parse-i18n.sh /usr/lib/dracut/modules.d/30convertfs/convertfs.sh /usr/lib/dracut/modules.d/30convertfs/do-convertfs.sh /usr/lib/dracut/modules.d/30convertfs/module-setup.sh /usr/lib/dracut/modules.d/45url-lib/module-setup.sh /usr/lib/dracut/modules.d/45url-lib/url-lib.sh /usr/lib/dracut/modules.d/50drm/module-setup.sh /usr/lib/dracut/modules.d/50plymouth/module-setup.sh /usr/lib/dracut/modules.d/50plymouth/plymouth-emergency.sh /usr/lib/dracut/modules.d/50plymouth/plymouth-newroot.sh /usr/lib/dracut/modules.d/50plymouth/plymouth-populate-initrd.sh /usr/lib/dracut/modules.d/50plymouth/plymouth-pretrigger.sh /usr/lib/dracut/modules.d/80cms/cms-write-ifcfg.sh /usr/lib/dracut/modules.d/80cms/cmsifup.sh /usr/lib/dracut/modules.d/80cms/cmssetup.sh /usr/lib/dracut/modules.d/80cms/module-setup.sh /usr/lib/dracut/modules.d/90bcache/module-setup.sh /usr/lib/dracut/modules.d/90btrfs/btrfs_device_ready.sh /usr/lib/dracut/modules.d/90btrfs/btrfs_finished.sh /usr/lib/dracut/modules.d/90btrfs/btrfs_timeout.sh /usr/lib/dracut/modules.d/90btrfs/module-setup.sh /usr/lib/dracut/modules.d/90crypt/crypt-cleanup.sh /usr/lib/dracut/modules.d/90crypt/crypt-lib.sh /usr/lib/dracut/modules.d/90crypt/crypt-run-generator.sh /usr/lib/dracut/modules.d/90crypt/cryptroot-ask.sh /usr/lib/dracut/modules.d/90crypt/module-setup.sh /usr/lib/dracut/modules.d/90crypt/parse-crypt.sh /usr/lib/dracut/modules.d/90crypt/parse-keydev.sh /usr/lib/dracut/modules.d/90crypt/probe-keydev.sh /usr/lib/dracut/modules.d/90dm/dm-pre-udev.sh /usr/lib/dracut/modules.d/90dm/dm-shutdown.sh /usr/lib/dracut/modules.d/90dm/module-setup.sh /usr/lib/dracut/modules.d/90dmraid/dmraid.sh /usr/lib/dracut/modules.d/90dmraid/module-setup.sh /usr/lib/dracut/modules.d/90dmraid/parse-dm.sh /usr/lib/dracut/modules.d/90dmsquash-live-ntfs/module-setup.sh /usr/lib/dracut/modules.d/90dmsquash-live/apply-live-updates.sh /usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-live-genrules.sh /usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-live-root.sh /usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-liveiso-genrules.sh /usr/lib/dracut/modules.d/90dmsquash-live/iso-scan.sh /usr/lib/dracut/modules.d/90dmsquash-live/module-setup.sh /usr/lib/dracut/modules.d/90dmsquash-live/parse-dmsquash-live.sh /usr/lib/dracut/modules.d/90dmsquash-live/parse-iso-scan.sh /usr/lib/dracut/modules.d/90kernel-modules/insmodpost.sh /usr/lib/dracut/modules.d/90kernel-modules/module-setup.sh /usr/lib/dracut/modules.d/90kernel-modules/parse-kernel.sh /usr/lib/dracut/modules.d/90lvm/lvm_scan.sh /usr/lib/dracut/modules.d/90lvm/module-setup.sh /usr/lib/dracut/modules.d/90lvm/parse-lvm.sh /usr/lib/dracut/modules.d/90mdraid/md-noddf.sh /usr/lib/dracut/modules.d/90mdraid/md-noimsm.sh /usr/lib/dracut/modules.d/90mdraid/md-shutdown.sh /usr/lib/dracut/modules.d/90mdraid/mdmon-pre-shutdown.sh /usr/lib/dracut/modules.d/90mdraid/mdmon-pre-udev.sh /usr/lib/dracut/modules.d/90mdraid/mdraid-cleanup.sh /usr/lib/dracut/modules.d/90mdraid/mdraid-needshutdown.sh /usr/lib/dracut/modules.d/90mdraid/mdraid-waitclean.sh /usr/lib/dracut/modules.d/90mdraid/mdraid_start.sh /usr/lib/dracut/modules.d/90mdraid/module-setup.sh /usr/lib/dracut/modules.d/90mdraid/parse-md.sh /usr/lib/dracut/modules.d/90multipath-hostonly/module-setup.sh /usr/lib/dracut/modules.d/90multipath/module-setup.sh /usr/lib/dracut/modules.d/90multipath/multipathd-needshutdown.sh /usr/lib/dracut/modules.d/90multipath/multipathd-stop.sh /usr/lib/dracut/modules.d/90multipath/multipathd.sh /usr/lib/dracut/modules.d/90qemu/module-setup.sh /usr/lib/dracut/modules.d/91crypt-gpg/crypt-gpg-lib.sh /usr/lib/dracut/modules.d/91crypt-gpg/module-setup.sh /usr/lib/dracut/modules.d/91crypt-loop/crypt-loop-lib.sh /usr/lib/dracut/modules.d/95dasd/module-setup.sh /usr/lib/dracut/modules.d/95dasd/parse-dasd.sh /usr/lib/dracut/modules.d/95dasd_mod/module-setup.sh /usr/lib/dracut/modules.d/95dasd_mod/parse-dasd-mod.sh /usr/lib/dracut/modules.d/95debug/module-setup.sh /usr/lib/dracut/modules.d/95fstab-sys/module-setup.sh /usr/lib/dracut/modules.d/95fstab-sys/mount-sys.sh /usr/lib/dracut/modules.d/95resume/module-setup.sh /usr/lib/dracut/modules.d/95resume/parse-resume.sh /usr/lib/dracut/modules.d/95resume/resume.sh /usr/lib/dracut/modules.d/95rootfs-block/block-genrules.sh /usr/lib/dracut/modules.d/95rootfs-block/module-setup.sh /usr/lib/dracut/modules.d/95rootfs-block/mount-root.sh /usr/lib/dracut/modules.d/95rootfs-block/parse-block.sh /usr/lib/dracut/modules.d/95rootfs-block/rootfallback.sh /usr/lib/dracut/modules.d/95terminfo/module-setup.sh /usr/lib/dracut/modules.d/95udev-rules/load-modules.sh /usr/lib/dracut/modules.d/95udev-rules/module-setup.sh /usr/lib/dracut/modules.d/95virtfs/module-setup.sh /usr/lib/dracut/modules.d/95virtfs/mount-virtfs.sh /usr/lib/dracut/modules.d/95virtfs/parse-virtfs.sh /usr/lib/dracut/modules.d/95virtfs/virtfs-generator.sh /usr/lib/dracut/modules.d/95zfcp/module-setup.sh /usr/lib/dracut/modules.d/95zfcp/parse-zfcp.sh /usr/lib/dracut/modules.d/97biosdevname/module-setup.sh /usr/lib/dracut/modules.d/97biosdevname/parse-biosdevname.sh /usr/lib/dracut/modules.d/98ecryptfs/ecryptfs-mount.sh /usr/lib/dracut/modules.d/98ecryptfs/module-setup.sh /usr/lib/dracut/modules.d/98pollcdrom/module-setup.sh /usr/lib/dracut/modules.d/98pollcdrom/pollcdrom.sh /usr/lib/dracut/modules.d/98selinux/module-setup.sh /usr/lib/dracut/modules.d/98selinux/selinux-loadpolicy.sh /usr/lib/dracut/modules.d/98syslog/module-setup.sh /usr/lib/dracut/modules.d/98syslog/parse-syslog-opts.sh /usr/lib/dracut/modules.d/98syslog/rsyslogd-start.sh /usr/lib/dracut/modules.d/98syslog/rsyslogd-stop.sh /usr/lib/dracut/modules.d/98syslog/syslog-cleanup.sh /usr/lib/dracut/modules.d/98syslog/syslog-genrules.sh /usr/lib/dracut/modules.d/98systemd/dracut-cmdline-ask.sh /usr/lib/dracut/modules.d/98systemd/dracut-cmdline.sh /usr/lib/dracut/modules.d/98systemd/dracut-emergency.sh /usr/lib/dracut/modules.d/98systemd/dracut-initqueue.sh /usr/lib/dracut/modules.d/98systemd/dracut-mount.sh /usr/lib/dracut/modules.d/98systemd/dracut-pre-mount.sh /usr/lib/dracut/modules.d/98systemd/dracut-pre-pivot.sh /usr/lib/dracut/modules.d/98systemd/dracut-pre-trigger.sh /usr/lib/dracut/modules.d/98systemd/dracut-pre-udev.sh /usr/lib/dracut/modules.d/98systemd/module-setup.sh /usr/lib/dracut/modules.d/98systemd/rootfs-generator.sh /usr/lib/dracut/modules.d/98usrmount/module-setup.sh /usr/lib/dracut/modules.d/98usrmount/mount-usr.sh /usr/lib/dracut/modules.d/99base/dracut-lib.sh /usr/lib/dracut/modules.d/99base/init.sh /usr/lib/dracut/modules.d/99base/initqueue.sh /usr/lib/dracut/modules.d/99base/loginit.sh /usr/lib/dracut/modules.d/99base/memtrace-ko.sh /usr/lib/dracut/modules.d/99base/module-setup.sh /usr/lib/dracut/modules.d/99base/parse-root-opts.sh /usr/lib/dracut/modules.d/99base/rdsosreport.sh /usr/lib/dracut/modules.d/99fs-lib/fs-lib.sh /usr/lib/dracut/modules.d/99fs-lib/module-setup.sh /usr/lib/dracut/modules.d/99img-lib/img-lib.sh /usr/lib/dracut/modules.d/99img-lib/module-setup.sh /usr/lib/dracut/modules.d/99shutdown/module-setup.sh /usr/lib/dracut/modules.d/99shutdown/shutdown.sh /usr/lib/dracut/skipcpio /usr/lib/grub/i386-pc/boot.image /usr/lib/grub/i386-pc/boot_hybrid.image /usr/lib/grub/i386-pc/cdboot.image /usr/lib/grub/i386-pc/diskboot.image /usr/lib/grub/i386-pc/gdb_grub2 /usr/lib/grub/i386-pc/gmodule.pl /usr/lib/grub/i386-pc/kernel.exec /usr/lib/grub/i386-pc/lnxboot.image /usr/lib/grub/i386-pc/lzma_decompress.image /usr/lib/grub/i386-pc/pxeboot.image /usr/lib/systemd/system-generators/systemd-getty-generator /usr/lib/systemd/systemd-ac-power /usr/lib/systemd/systemd-activate /usr/lib/systemd/systemd-backlight /usr/lib/systemd/systemd-binfmt /usr/lib/systemd/systemd-bootchart /usr/lib/systemd/systemd-cgroups-agent /usr/lib/systemd/systemd-coredump /usr/lib/systemd/systemd-cryptsetup /usr/lib/systemd/systemd-fsck /usr/lib/systemd/systemd-hibernate-resume /usr/lib/systemd/systemd-hostnamed /usr/lib/systemd/systemd-importd /usr/lib/systemd/systemd-initctl /usr/lib/systemd/systemd-journald /usr/lib/systemd/systemd-localed /usr/lib/systemd/systemd-logind /usr/lib/systemd/systemd-machine-id-commit /usr/lib/systemd/systemd-machined /usr/lib/systemd/systemd-modules-load /usr/lib/systemd/systemd-pull /usr/lib/systemd/systemd-quotacheck /usr/lib/systemd/systemd-random-seed /usr/lib/systemd/systemd-readahead /usr/lib/systemd/systemd-remount-fs /usr/lib/systemd/systemd-reply-password /usr/lib/systemd/systemd-rfkill /usr/lib/systemd/systemd-shutdown /usr/lib/systemd/systemd-shutdownd /usr/lib/systemd/systemd-sleep /usr/lib/systemd/systemd-socket-proxyd /usr/lib/systemd/systemd-sysctl /usr/lib/systemd/systemd-timedated /usr/lib/systemd/systemd-udevd /usr/lib/systemd/systemd-update-done /usr/lib/systemd/systemd-update-utmp /usr/lib/systemd/systemd-user-sessions /usr/lib/systemd/systemd-vconsole-setup /usr/lib/udev/accelerometer /usr/lib/udev/ata_id /usr/lib/udev/cdrom_id /usr/lib/udev/collect /usr/lib/udev/mtd_probe /usr/lib/udev/phys-port-name-gen /usr/lib/udev/rename_device /usr/lib/udev/scsi_id /usr/lib/udev/udev-kvm-check /usr/lib/udev/v4l_id /usr/lib64/bareos/plugins/bpipe-fd.so /usr/share/rear/skel/default/bin/dhclient-script /usr/share/rear/skel/default/bin/dhcpcd.sh /usr/share/rear/skel/default/bin/ifup /usr/share/rear/skel/default/bin/login /usr/share/rear/skel/default/etc/scripts/boot /usr/share/rear/skel/default/etc/scripts/do-shutdown /usr/share/rear/skel/default/etc/scripts/run-serial /usr/share/rear/skel/default/etc/scripts/run-sshd /usr/share/rear/skel/default/etc/scripts/run-syslog /usr/share/rear/skel/default/etc/scripts/system-setup /usr/share/rear/skel/default/etc/scripts/system-status.sh /usr/share/rear/skel/default/etc/scripts/unlock-opal-disks
2020-05-26 15:15:58.969132436 Adding required libraries of executables in all the copied files to LIBS
2020-05-26 15:15:58.974215442 RequiredSharedObjects: Determining required shared objects
2020-05-26 15:16:01.363917421 Adding required library '/lib64/ld-linux-x86-64.so.2' to LIBS
2020-05-26 15:16:01.368757110 Adding required library '/lib64/libacl.so.1' to LIBS
2020-05-26 15:16:01.373503045 Adding required library '/lib64/libattr.so.1' to LIBS
2020-05-26 15:16:01.378343144 Adding required library '/lib64/libaudit.so.1' to LIBS
2020-05-26 15:16:01.383231492 Adding required library '/lib64/libblkid.so.1' to LIBS
2020-05-26 15:16:01.387963921 Adding required library '/lib64/libbz2.so.1' to LIBS
2020-05-26 15:16:01.392865364 Adding required library '/lib64/libc.so.6' to LIBS
2020-05-26 15:16:01.397677814 Adding required library '/lib64/libcap-ng.so.0' to LIBS
2020-05-26 15:16:01.402554857 Adding required library '/lib64/libcap.so.2' to LIBS
2020-05-26 15:16:01.407448625 Adding required library '/lib64/libcom_err.so.2' to LIBS
2020-05-26 15:16:01.412581451 Adding required library '/lib64/libcrypt.so.1' to LIBS
2020-05-26 15:16:01.417532172 Adding required library '/lib64/libcrypto.so.10' to LIBS
2020-05-26 15:16:01.422537057 Adding required library '/lib64/libcryptsetup.so.4' to LIBS
2020-05-26 15:16:01.427540734 Adding required library '/lib64/libcurl.so.4' to LIBS
2020-05-26 15:16:01.432605296 Adding required library '/lib64/libdevmapper.so.1.02' to LIBS
2020-05-26 15:16:01.437639652 Adding required library '/lib64/libdl.so.2' to LIBS
2020-05-26 15:16:01.442927213 Adding required library '/lib64/libdw.so.1' to LIBS
2020-05-26 15:16:01.447975009 Adding required library '/lib64/libelf.so.1' to LIBS
2020-05-26 15:16:01.458121431 Adding required library '/lib64/libgcrypt.so.11' to LIBS
2020-05-26 15:16:01.463247467 Adding required library '/lib64/libglib-2.0.so.0' to LIBS
2020-05-26 15:16:01.468487498 Adding required library '/lib64/libgpg-error.so.0' to LIBS
2020-05-26 15:16:01.474112699 Adding required library '/lib64/libgssapi_krb5.so.2' to LIBS
2020-05-26 15:16:01.479434964 Adding required library '/lib64/libidn.so.11' to LIBS
2020-05-26 15:16:01.484970205 Adding required library '/lib64/libk5crypto.so.3' to LIBS
2020-05-26 15:16:01.490128106 Adding required library '/lib64/libkeyutils.so.1' to LIBS
2020-05-26 15:16:01.495255465 Adding required library '/lib64/libkmod.so.2' to LIBS
2020-05-26 15:16:01.500388154 Adding required library '/lib64/libkrb5.so.3' to LIBS
2020-05-26 15:16:01.505806186 Adding required library '/lib64/libkrb5support.so.0' to LIBS
2020-05-26 15:16:01.511151885 Adding required library '/lib64/liblber-2.4.so.2' to LIBS
2020-05-26 15:16:01.516462816 Adding required library '/lib64/libldap-2.4.so.2' to LIBS
2020-05-26 15:16:01.521671801 Adding required library '/lib64/liblz4.so.1' to LIBS
2020-05-26 15:16:01.526863178 Adding required library '/lib64/liblzma.so.5' to LIBS
2020-05-26 15:16:01.532122739 Adding required library '/lib64/libm.so.6' to LIBS
2020-05-26 15:16:01.537495198 Adding required library '/lib64/libnspr4.so' to LIBS
2020-05-26 15:16:01.549340233 Adding required library '/lib64/libpcre.so.1' to LIBS
2020-05-26 15:16:01.554637981 Adding required library '/lib64/libplc4.so' to LIBS
2020-05-26 15:16:01.560080638 Adding required library '/lib64/libplds4.so' to LIBS
2020-05-26 15:16:01.565706126 Adding required library '/lib64/libpthread.so.0' to LIBS
2020-05-26 15:16:01.573591875 Adding required library '/lib64/librt.so.1' to LIBS
2020-05-26 15:16:01.579211458 Adding required library '/lib64/libsasl2.so.3' to LIBS
2020-05-26 15:16:01.584692709 Adding required library '/lib64/libselinux.so.1' to LIBS
2020-05-26 15:16:01.590259528 Adding required library '/lib64/libsepol.so.1' to LIBS
2020-05-26 15:16:01.595847140 Adding required library '/lib64/libsmime3.so' to LIBS
2020-05-26 15:16:01.601582767 Adding required library '/lib64/libssh2.so.1' to LIBS
2020-05-26 15:16:01.610803838 Adding required library '/lib64/libssl3.so' to LIBS
2020-05-26 15:16:01.616428588 Adding required library '/lib64/libstdc++.so.6' to LIBS
2020-05-26 15:16:01.622433402 Adding required library '/lib64/libudev.so.1' to LIBS
2020-05-26 15:16:01.628121396 Adding required library '/lib64/libuuid.so.1' to LIBS
2020-05-26 15:16:01.633803413 Adding required library '/lib64/libz.so.1' to LIBS
2020-05-26 15:16:01.636127460 LIBS = /lib64/libnss_dns-2.17.so /lib64/libnss_dns.so.2 /lib64/libnss_files-2.17.so /lib64/libnss_files.so.2 /lib64/libgcc_s-4.8.5-20150702.so.1 /lib64/libgcc_s.so.1 /lib64/libresolv-2.17.so /lib64/libresolv.so.2 /usr/lib64/rsyslog/imdiag.so /usr/lib64/rsyslog/imfile.so /usr/lib64/rsyslog/imjournal.so /usr/lib64/rsyslog/imklog.so /usr/lib64/rsyslog/immark.so /usr/lib64/rsyslog/impstats.so /usr/lib64/rsyslog/imptcp.so /usr/lib64/rsyslog/imtcp.so /usr/lib64/rsyslog/imudp.so /usr/lib64/rsyslog/imuxsock.so /usr/lib64/rsyslog/lmnet.so /usr/lib64/rsyslog/lmnetstrms.so /usr/lib64/rsyslog/lmnsd_ptcp.so /usr/lib64/rsyslog/lmregexp.so /usr/lib64/rsyslog/lmstrmsrv.so /usr/lib64/rsyslog/lmtcpclt.so /usr/lib64/rsyslog/lmtcpsrv.so /usr/lib64/rsyslog/lmzlibw.so /usr/lib64/rsyslog/mmanon.so /usr/lib64/rsyslog/mmcount.so /usr/lib64/rsyslog/mmexternal.so /usr/lib64/rsyslog/mmutf8fix.so /usr/lib64/rsyslog/omjournal.so /usr/lib64/rsyslog/ommail.so /usr/lib64/rsyslog/omprog.so /usr/lib64/rsyslog/omruleset.so /usr/lib64/rsyslog/omstdout.so /usr/lib64/rsyslog/omtesting.so /usr/lib64/rsyslog/omuxsock.so /usr/lib64/rsyslog/pmaixforwardedfrom.so /usr/lib64/rsyslog/pmcisconames.so /usr/lib64/rsyslog/pmlastmsg.so /usr/lib64/rsyslog/pmrfc3164sd.so /usr/lib64/rsyslog/pmsnare.so /lib64/rsyslog/imdiag.so /lib64/rsyslog/imfile.so /lib64/rsyslog/imjournal.so /lib64/rsyslog/imklog.so /lib64/rsyslog/immark.so /lib64/rsyslog/impstats.so /lib64/rsyslog/imptcp.so /lib64/rsyslog/imtcp.so /lib64/rsyslog/imudp.so /lib64/rsyslog/imuxsock.so /lib64/rsyslog/lmnet.so /lib64/rsyslog/lmnetstrms.so /lib64/rsyslog/lmnsd_ptcp.so /lib64/rsyslog/lmregexp.so /lib64/rsyslog/lmstrmsrv.so /lib64/rsyslog/lmtcpclt.so /lib64/rsyslog/lmtcpsrv.so /lib64/rsyslog/lmzlibw.so /lib64/rsyslog/mmanon.so /lib64/rsyslog/mmcount.so /lib64/rsyslog/mmexternal.so /lib64/rsyslog/mmutf8fix.so /lib64/rsyslog/omjournal.so /lib64/rsyslog/ommail.so /lib64/rsyslog/omprog.so /lib64/rsyslog/omruleset.so /lib64/rsyslog/omstdout.so /lib64/rsyslog/omtesting.so /lib64/rsyslog/omuxsock.so /lib64/rsyslog/pmaixforwardedfrom.so /lib64/rsyslog/pmcisconames.so /lib64/rsyslog/pmlastmsg.so /lib64/rsyslog/pmrfc3164sd.so /lib64/rsyslog/pmsnare.so /lib64/libnsspem.so /usr/lib64/libnsspem.so /lib64/libfreebl3.so /lib64/libfreeblpriv3.so /usr/lib64/libfreebl3.so /usr/lib64/libfreeblpriv3.so /lib64/libnss3.so /usr/lib64/libnss3.so /lib64/libnssutil3.so /usr/lib64/libnssutil3.so /lib64/libsoftokn3.so /usr/lib64/libsoftokn3.so /lib64/libsqlite3.so.0 /lib64/libsqlite3.so.0.8.6 /usr/lib64/libsqlite3.so.0 /usr/lib64/libsqlite3.so.0.8.6 /lib64/libfreeblpriv3.so /usr/lib64/libfreeblpriv3.so /lib64/libssl.so.1.0.2k /lib64/libssl.so.10 /usr/lib64/libssl.so.1.0.2k /usr/lib64/libssl.so.10 /lib64/libnssdbm3.so /usr/lib64/libnssdbm3.so /usr/lib64/libfreeblpriv3.chk /usr/lib64/libfreeblpriv3.so /lib64/ld-linux-x86-64.so.2 /lib64/libacl.so.1 /lib64/libattr.so.1 /lib64/libaudit.so.1 /lib64/libblkid.so.1 /lib64/libbz2.so.1 /lib64/libc.so.6 /lib64/libcap-ng.so.0 /lib64/libcap.so.2 /lib64/libcom_err.so.2 /lib64/libcrypt.so.1 /lib64/libcrypto.so.10 /lib64/libcryptsetup.so.4 /lib64/libcurl.so.4 /lib64/libdevmapper.so.1.02 /lib64/libdl.so.2 /lib64/libdw.so.1 /lib64/libelf.so.1 /lib64/libgcrypt.so.11 /lib64/libglib-2.0.so.0 /lib64/libgpg-error.so.0 /lib64/libgssapi_krb5.so.2 /lib64/libidn.so.11 /lib64/libk5crypto.so.3 /lib64/libkeyutils.so.1 /lib64/libkmod.so.2 /lib64/libkrb5.so.3 /lib64/libkrb5support.so.0 /lib64/liblber-2.4.so.2 /lib64/libldap-2.4.so.2 /lib64/liblz4.so.1 /lib64/liblzma.so.5 /lib64/libm.so.6 /lib64/libnspr4.so /lib64/libpcre.so.1 /lib64/libplc4.so /lib64/libplds4.so /lib64/libpthread.so.0 /lib64/librt.so.1 /lib64/libsasl2.so.3 /lib64/libselinux.so.1 /lib64/libsepol.so.1 /lib64/libsmime3.so /lib64/libssh2.so.1 /lib64/libssl3.so /lib64/libstdc++.so.6 /lib64/libudev.so.1 /lib64/libuuid.so.1 /lib64/libz.so.1
2020-05-26 15:16:01.638124859 Copying ReaR configuration directory
'/etc/rear/./cert' -> '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/rear/./cert'
'/etc/rear/./os.conf' -> '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/rear/./os.conf'
'/etc/rear/./local.conf.rpmnew' -> '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/rear/./local.conf.rpmnew'
'/etc/rear/./local.conf.rpmsave' -> '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/rear/./local.conf.rpmsave'
'/etc/rear/./local.conf' -> '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/rear/./local.conf'
2020-05-26 15:16:01.644376674 Including build/GNU/Linux/110_touch_empty_files.sh
2020-05-26 15:16:01.650999181 Including build/GNU/Linux/130_create_dotfiles.sh
mode of '/tmp/rear.5I6cPJuWKPCN0jz/rootfs//root/.bash_history' retained as 0644 (rw-r--r--)
2020-05-26 15:16:01.656946817 Including build/GNU/Linux/150_adjust_permissions.sh
mode of 'root' changed from 0755 (rwxr-xr-x) to 0700 (rwx------)
mode of 'var/empty' retained as 0755 (rwxr-xr-x)
mode of 'var/lib/empty' retained as 0755 (rwxr-xr-x)
ownership of 'root/.ssh/authorized_keys' retained as root:root
ownership of 'root/.ssh/known_hosts' retained as root:root
ownership of 'root/.ssh' retained as root:root
ownership of 'root/.bash_history' retained as root:root
ownership of 'root' retained as root:root
ownership of 'var/empty/sshd' retained as root:root
ownership of 'var/empty' retained as root:root
ownership of 'var/lib/empty' retained as root:root
2020-05-26 15:16:01.663583343 Including build/GNU/Linux/390_copy_binaries_libraries.sh
2020-05-26 15:16:01.665205167 Copying binaries and libraries
2020-05-26 15:16:01.667184770 Determining binaries from PROGS and REQUIRED_PROGS
2020-05-26 15:16:01.674548497 Found binary /sbin/partprobe
2020-05-26 15:16:01.676801898 Found binary /sbin/fdisk
2020-05-26 15:16:01.679379492 Found binary /sbin/cfdisk
2020-05-26 15:16:01.682326260 Found binary /sbin/sfdisk
2020-05-26 15:16:01.685919179 Found binary /sbin/rpc.statd
2020-05-26 15:16:01.688752132 Found binary /sbin/rpcbind
2020-05-26 15:16:01.691681418 Found binary /bin/mknod
2020-05-26 15:16:01.694382673 Found binary /sbin/blkid
2020-05-26 15:16:01.700691059 Found binary /sbin/rpcinfo
2020-05-26 15:16:01.703362499 Found binary /bin/tac
2020-05-26 15:16:01.705984964 Found binary /sbin/reboot
2020-05-26 15:16:01.708670302 Found binary /sbin/halt
2020-05-26 15:16:01.711628935 Found binary /sbin/shutdown
2020-05-26 15:16:01.714471366 Found binary /sbin/killall5
2020-05-26 15:16:01.717893088 Found binary /bin/tee
2020-05-26 15:16:01.720677519 Found binary /sbin/ifconfig
2020-05-26 15:16:01.723238758 Found binary /bin/nslookup
2020-05-26 15:16:01.725815960 Found binary /sbin/route
2020-05-26 15:16:01.728420999 Found binary /sbin/ifenslave
2020-05-26 15:16:01.731879883 Found binary /sbin/nameif
2020-05-26 15:16:01.736305999 Found binary /sbin/rsyslogd
2020-05-26 15:16:01.738599013 Found binary /bin/date
2020-05-26 15:16:01.740827490 Found binary /bin/rmdir
2020-05-26 15:16:01.742965993 Found binary /sbin/init
2020-05-26 15:16:01.745467602 Found binary /sbin/telinit
2020-05-26 15:16:01.747762661 Found binary /sbin/ethtool
2020-05-26 15:16:01.750208775 Found binary /bin/expand
2020-05-26 15:16:01.752650544 Found binary /sbin/insmod
2020-05-26 15:16:01.755073011 Found binary /sbin/modprobe
2020-05-26 15:16:01.757510457 Found binary /sbin/lsmod
2020-05-26 15:16:01.760049143 Found binary /bin/true
2020-05-26 15:16:01.762327992 Found binary /bin/false
2020-05-26 15:16:01.765238698 Found binary /sbin/agetty
2020-05-26 15:16:01.767939153 Found binary /sbin/rmmod
2020-05-26 15:16:01.770062003 Found binary /bin/hostname
2020-05-26 15:16:01.772140912 Found binary /bin/uname
2020-05-26 15:16:01.774227868 Found binary /bin/sleep
2020-05-26 15:16:01.776327396 Found binary /bin/logger
2020-05-26 15:16:01.779383863 Found binary /bin/ln
2020-05-26 15:16:01.781679858 Found binary /bin/dirname
2020-05-26 15:16:01.784128163 Found binary /bin/basename
2020-05-26 15:16:01.786227496 Found binary /bin/tty
2020-05-26 15:16:01.788630757 Found binary /bin/ping
2020-05-26 15:16:01.790744198 Found binary /bin/netstat
2020-05-26 15:16:01.792859546 Found binary /bin/free
2020-05-26 15:16:01.796486156 Found binary /bin/xxd
2020-05-26 15:16:01.798807168 Found binary /bin/vi
2020-05-26 15:16:01.801598389 Found binary /bin/nano
2020-05-26 15:16:01.803718391 Found binary /sbin/rmmod
2020-05-26 15:16:01.805865435 Found binary /bin/df
2020-05-26 15:16:01.808509828 Found binary /bin/dmesg
2020-05-26 15:16:01.810665951 Found binary /bin/du
2020-05-26 15:16:01.813080332 Found binary /bin/gzip
2020-05-26 15:16:01.815984399 Found binary /bin/curl
2020-05-26 15:16:01.818116686 Found binary /bin/top
2020-05-26 15:16:01.821692625 Found binary /bin/getent
2020-05-26 15:16:01.823829168 Found binary /bin/id
2020-05-26 15:16:01.825924487 Found binary /bin/ldd
2020-05-26 15:16:01.828943191 Found binary /bin/rsync
2020-05-26 15:16:01.831011683 Found binary /bin/tail
2020-05-26 15:16:01.833028267 Found binary /bin/head
2020-05-26 15:16:01.835196054 Found binary /bin/find
2020-05-26 15:16:01.837235768 Found binary /bin/md5sum
2020-05-26 15:16:01.839456107 Found binary /sbin/mkfs
2020-05-26 15:16:01.841538381 Found binary /sbin/mkfs.ext2
2020-05-26 15:16:01.843600894 Found binary /sbin/mkfs.ext3
2020-05-26 15:16:01.845879334 Found binary /sbin/mkfs.ext4
2020-05-26 15:16:01.849507890 Found binary /sbin/mkfs.xfs
2020-05-26 15:16:01.854193078 Found binary /sbin/fsck
2020-05-26 15:16:01.856326638 Found binary /sbin/fsck.ext2
2020-05-26 15:16:01.858524616 Found binary /sbin/fsck.ext3
2020-05-26 15:16:01.860557349 Found binary /sbin/fsck.ext4
2020-05-26 15:16:01.863249198 Found binary /sbin/fsck.xfs
2020-05-26 15:16:01.867307257 Found binary /bin/findmnt
2020-05-26 15:16:01.870366832 Found binary /sbin/tune2fs
2020-05-26 15:16:01.873200212 Found binary /sbin/xfs_admin
2020-05-26 15:16:01.875501598 Found binary /sbin/xfs_db
2020-05-26 15:16:01.877617436 Found binary /sbin/xfs_repair
2020-05-26 15:16:01.879776367 Found binary /sbin/xfs_info
2020-05-26 15:16:01.881795518 Found binary /sbin/xfs_growfs
2020-05-26 15:16:01.885946739 Found binary /bin/egrep
2020-05-26 15:16:01.888004116 Found binary /bin/fgrep
2020-05-26 15:16:01.890103401 Found binary /bin/chmod
2020-05-26 15:16:01.892128491 Found binary /bin/chown
2020-05-26 15:16:01.894172400 Found binary /bin/stat
2020-05-26 15:16:01.896276863 Found binary /sbin/mkswap
2020-05-26 15:16:01.898393970 Found binary /sbin/swapon
2020-05-26 15:16:01.900453843 Found binary /sbin/swapoff
2020-05-26 15:16:01.902472972 Found binary /bin/mknod
2020-05-26 15:16:01.904512044 Found binary /bin/touch
2020-05-26 15:16:01.906601591 Found binary /lib/udev/scsi_id
2020-05-26 15:16:01.908880006 Found binary /bin/lsscsi
2020-05-26 15:16:01.912354596 Found binary /sbin/lspci
2020-05-26 15:16:01.914427484 Found binary /bin/usleep
2020-05-26 15:16:01.916535813 Found binary /bin/mktemp
2020-05-26 15:16:01.918651108 Found binary /bin/true
2020-05-26 15:16:01.921314186 Found binary /bin/which
2020-05-26 15:16:01.923321691 Found binary /bin/mkfifo
2020-05-26 15:16:01.925503313 Found binary /bin/seq
2020-05-26 15:16:01.927509529 Found binary /bin/openvt
2020-05-26 15:16:01.929769084 Found binary /sbin/poweroff
2020-05-26 15:16:01.931819974 Found binary /bin/chacl
2020-05-26 15:16:01.933888762 Found binary /bin/getfacl
2020-05-26 15:16:01.936048037 Found binary /bin/setfacl
2020-05-26 15:16:01.938147422 Found binary /bin/attr
2020-05-26 15:16:01.940479564 Found binary /bin/getfattr
2020-05-26 15:16:01.942512893 Found binary /bin/setfattr
2020-05-26 15:16:01.945277598 Found binary /bin/xargs
2020-05-26 15:16:01.947305402 Found binary /bin/sg_inq
2020-05-26 15:16:01.949442640 Found binary /bin/env
2020-05-26 15:16:01.951464403 Found binary /bin/w
2020-05-26 15:16:01.954171448 Found binary /sbin/sysctl
2020-05-26 15:16:01.956275709 Found binary /sbin/blockdev
2020-05-26 15:16:01.958405221 Found binary /bin/lsblk
2020-05-26 15:16:01.960462788 Found binary /bin/clear
2020-05-26 15:16:01.962697510 Found binary /sbin/showmount
2020-05-26 15:16:01.964956985 Found binary /sbin/mount.nfs
2020-05-26 15:16:01.966986230 Found binary /sbin/umount.nfs
2020-05-26 15:16:01.969228699 Found binary /sbin/arping
2020-05-26 15:16:01.971430894 Found binary /bin/ipcalc
2020-05-26 15:16:01.973462242 Found binary /bin/usleep
2020-05-26 15:16:01.976249739 Found binary /sbin/dhclient
2020-05-26 15:16:01.980298061 Found binary /sbin/agetty
2020-05-26 15:16:01.982303043 Found binary /bin/systemctl
2020-05-26 15:16:01.984570518 Found binary /bin/systemd-notify
2020-05-26 15:16:01.986608680 Found binary /bin/systemd-ask-password
2020-05-26 15:16:01.990238564 Found binary /bin/journalctl
2020-05-26 15:16:01.992264233 Found binary /bin/dbus-uuidgen
2020-05-26 15:16:01.994314476 Found binary /bin/dbus-daemon
2020-05-26 15:16:01.996416428 Found binary /bin/dbus-send
2020-05-26 15:16:01.999416867 Found binary /bin/systemd-tmpfiles
2020-05-26 15:16:02.002135865 Found binary /sbin/grub2-bios-setup
2020-05-26 15:16:02.005049779 Found binary /sbin/grub2-install
2020-05-26 15:16:02.007773613 Found binary /sbin/grub2-mkconfig
2020-05-26 15:16:02.012049667 Found binary /bin/grub2-mkimage
2020-05-26 15:16:02.014911696 Found binary /bin/grub2-mkpasswd-pbkdf2
2020-05-26 15:16:02.017599710 Found binary /bin/grub2-mkrelpath
2020-05-26 15:16:02.020359096 Found binary /sbin/grub2-probe
2020-05-26 15:16:02.023034841 Found binary /sbin/grub2-reboot
2020-05-26 15:16:02.025825419 Found binary /sbin/grub2-set-default
2020-05-26 15:16:02.029221812 Found binary /sbin/bareos-fd
2020-05-26 15:16:02.031206854 Found binary /sbin/bconsole
2020-05-26 15:16:02.037429684 Found binary /lib/udev/ata_id
2020-05-26 15:16:02.039626791 Found binary /lib/udev/cdrom_id
2020-05-26 15:16:02.042987347 Found binary /lib/udev/scsi_id
2020-05-26 15:16:02.046993973 Found binary /sbin/udevadm
2020-05-26 15:16:02.053620738 Found binary /sbin/kpartx
2020-05-26 15:16:02.056475328 Found binary /sbin/biosdevname
2020-05-26 15:16:02.058648417 Found binary /sbin/ntpdate
2020-05-26 15:16:02.060666628 Found binary /bin/ssh
2020-05-26 15:16:02.062685943 Found binary /sbin/sshd
2020-05-26 15:16:02.064841535 Found binary /bin/scp
2020-05-26 15:16:02.067039701 Found binary /bin/sftp
2020-05-26 15:16:02.069372084 Found binary /bin/ssh-agent
2020-05-26 15:16:02.071605055 Found binary /bin/ssh-keygen
2020-05-26 15:16:02.073638669 Found binary /usr/libexec/openssh/sftp-server
2020-05-26 15:16:02.076440365 Found binary /usr/sbin/rear
2020-05-26 15:16:02.078553105 Found binary /bin/awk
2020-05-26 15:16:02.080587500 Found binary /bin/bash
2020-05-26 15:16:02.082609521 Found binary /bin/bc
2020-05-26 15:16:02.084736714 Found binary /bin/cat
2020-05-26 15:16:02.086745651 Found binary /bin/cmp
2020-05-26 15:16:02.088956125 Found binary /bin/cp
2020-05-26 15:16:02.090970122 Found binary /bin/cpio
2020-05-26 15:16:02.092980279 Found binary /bin/cut
2020-05-26 15:16:02.095116232 Found binary /bin/dd
2020-05-26 15:16:02.097118075 Found binary /bin/diff
2020-05-26 15:16:02.099378171 Found binary /bin/df
2020-05-26 15:16:02.101353811 Found binary /bin/dumpkeys
2020-05-26 15:16:02.103371024 Found binary /bin/echo
2020-05-26 15:16:02.105457102 Found binary /bin/expr
2020-05-26 15:16:02.107501034 Found binary /bin/file
2020-05-26 15:16:02.109673797 Found binary /bin/getopt
2020-05-26 15:16:02.111977060 Found binary /bin/grep
2020-05-26 15:16:02.114052838 Found binary /bin/join
2020-05-26 15:16:02.116157906 Found binary /bin/kbd_mode
2020-05-26 15:16:02.118597123 Found binary /bin/loadkeys
2020-05-26 15:16:02.120747452 Found binary /bin/ls
2020-05-26 15:16:02.122724001 Found binary /bin/mkdir
2020-05-26 15:16:02.124852116 Found binary /bin/mount
2020-05-26 15:16:02.126855979 Found binary /bin/mountpoint
2020-05-26 15:16:02.129141824 Found binary /bin/mv
2020-05-26 15:16:02.131152352 Found binary /sbin/pidof
2020-05-26 15:16:02.133154636 Found binary /bin/ps
2020-05-26 15:16:02.135312944 Found binary /bin/pwd
2020-05-26 15:16:02.137290081 Found binary /bin/rm
2020-05-26 15:16:02.139397127 Found binary /bin/sed
2020-05-26 15:16:02.141414996 Found binary /bin/seq
2020-05-26 15:16:02.143414725 Found binary /bin/sort
2020-05-26 15:16:02.145569144 Found binary /bin/strings
2020-05-26 15:16:02.147846701 Found binary /bin/sync
2020-05-26 15:16:02.150053913 Found binary /bin/tar
2020-05-26 15:16:02.152120728 Found binary /bin/test
2020-05-26 15:16:02.154195177 Found binary /bin/tr
2020-05-26 15:16:02.156343778 Found binary /bin/umount
2020-05-26 15:16:02.158517174 Found binary /bin/uniq
2020-05-26 15:16:02.160760462 Found binary /bin/wc
2020-05-26 15:16:02.162860414 Found binary /sbin/sfdisk
2020-05-26 15:16:02.165008692 Found binary /sbin/chroot
2020-05-26 15:16:02.167023100 Found binary /sbin/ip
2020-05-26 15:16:02.169196432 Found binary /bin/less
2020-05-26 15:16:02.171258815 Found binary /sbin/parted
2020-05-26 15:16:02.173237603 Found binary /bin/readlink
2020-05-26 15:16:02.175350919 Found binary /sbin/agetty
2020-05-26 15:16:02.177374350 Found binary /sbin/agetty
2020-05-26 15:16:02.179496149 Found binary /bin/stty
2020-05-26 15:16:02.181478416 Found binary /sbin/dhclient
2020-05-26 15:16:02.183526204 Found binary /sbin/parted
2020-05-26 15:16:02.185634965 Found binary /sbin/partprobe
2020-05-26 15:16:02.187632959 Found binary /sbin/wipefs
2020-05-26 15:16:02.189814828 Found binary /sbin/mkfs
2020-05-26 15:16:02.191998111 Found binary /sbin/mkfs.ext4
2020-05-26 15:16:02.194070310 Found binary /sbin/mke2fs
2020-05-26 15:16:02.196331745 Found binary /sbin/ldconfig
2020-05-26 15:16:02.199596352 Binaries being copied: /bin/attr /bin/awk /bin/basename /bin/bash /bin/bc /bin/cat /bin/chacl /bin/chmod /bin/chown /bin/clear /bin/cmp /bin/cp /bin/cpio /bin/curl /bin/cut /bin/date /bin/dbus-daemon /bin/dbus-send /bin/dbus-uuidgen /bin/dd /bin/df /bin/diff /bin/dirname /bin/dmesg /bin/du /bin/dumpkeys /bin/echo /bin/egrep /bin/env /bin/expand /bin/expr /bin/false /bin/fgrep /bin/file /bin/find /bin/findmnt /bin/free /bin/getent /bin/getfacl /bin/getfattr /bin/getopt /bin/grep /bin/grub2-mkimage /bin/grub2-mkpasswd-pbkdf2 /bin/grub2-mkrelpath /bin/gzip /bin/head /bin/hostname /bin/id /bin/ipcalc /bin/join /bin/journalctl /bin/kbd_mode /bin/ldd /bin/less /bin/ln /bin/loadkeys /bin/logger /bin/ls /bin/lsblk /bin/lsscsi /bin/md5sum /bin/mkdir /bin/mkfifo /bin/mknod /bin/mktemp /bin/mount /bin/mountpoint /bin/mv /bin/nano /bin/netstat /bin/nslookup /bin/openvt /bin/ping /bin/ps /bin/pwd /bin/readlink /bin/rm /bin/rmdir /bin/rsync /bin/scp /bin/sed /bin/seq /bin/setfacl /bin/setfattr /bin/sftp /bin/sg_inq /bin/sleep /bin/sort /bin/ssh /bin/ssh-agent /bin/ssh-keygen /bin/stat /bin/strings /bin/stty /bin/sync /bin/systemctl /bin/systemd-ask-password /bin/systemd-notify /bin/systemd-tmpfiles /bin/tac /bin/tail /bin/tar /bin/tee /bin/test /bin/top /bin/touch /bin/tr /bin/true /bin/tty /bin/umount /bin/uname /bin/uniq /bin/usleep /bin/vi /bin/w /bin/wc /bin/which /bin/xargs /bin/xxd /lib/udev/ata_id /lib/udev/cdrom_id /lib/udev/scsi_id /sbin/agetty /sbin/arping /sbin/bareos-fd /sbin/bconsole /sbin/biosdevname /sbin/blkid /sbin/blockdev /sbin/cfdisk /sbin/chroot /sbin/dhclient /sbin/ethtool /sbin/fdisk /sbin/fsck /sbin/fsck.ext2 /sbin/fsck.ext3 /sbin/fsck.ext4 /sbin/fsck.xfs /sbin/grub2-bios-setup /sbin/grub2-install /sbin/grub2-mkconfig /sbin/grub2-probe /sbin/grub2-reboot /sbin/grub2-set-default /sbin/halt /sbin/ifconfig /sbin/ifenslave /sbin/init /sbin/insmod /sbin/ip /sbin/killall5 /sbin/kpartx /sbin/ldconfig /sbin/lsmod /sbin/lspci /sbin/mke2fs /sbin/mkfs /sbin/mkfs.ext2 /sbin/mkfs.ext3 /sbin/mkfs.ext4 /sbin/mkfs.xfs /sbin/mkswap /sbin/modprobe /sbin/mount.nfs /sbin/nameif /sbin/ntpdate /sbin/parted /sbin/partprobe /sbin/pidof /sbin/poweroff /sbin/reboot /sbin/rmmod /sbin/route /sbin/rpc.statd /sbin/rpcbind /sbin/rpcinfo /sbin/rsyslogd /sbin/sfdisk /sbin/showmount /sbin/shutdown /sbin/sshd /sbin/swapoff /sbin/swapon /sbin/sysctl /sbin/telinit /sbin/tune2fs /sbin/udevadm /sbin/umount.nfs /sbin/wipefs /sbin/xfs_admin /sbin/xfs_db /sbin/xfs_growfs /sbin/xfs_info /sbin/xfs_repair /usr/libexec/openssh/sftp-server /usr/sbin/rear
2020-05-26 15:16:02.994208243 RequiredSharedObjects: Determining required shared objects
2020-05-26 15:16:06.218127718 Libraries being copied: /lib64/libnss_dns-2.17.so /lib64/libnss_dns.so.2 /lib64/libnss_files-2.17.so /lib64/libnss_files.so.2 /lib64/libgcc_s-4.8.5-20150702.so.1 /lib64/libgcc_s.so.1 /lib64/libresolv-2.17.so /lib64/libresolv.so.2 /usr/lib64/rsyslog/imdiag.so /usr/lib64/rsyslog/imfile.so /usr/lib64/rsyslog/imjournal.so /usr/lib64/rsyslog/imklog.so /usr/lib64/rsyslog/immark.so /usr/lib64/rsyslog/impstats.so /usr/lib64/rsyslog/imptcp.so /usr/lib64/rsyslog/imtcp.so /usr/lib64/rsyslog/imudp.so /usr/lib64/rsyslog/imuxsock.so /usr/lib64/rsyslog/lmnet.so /usr/lib64/rsyslog/lmnetstrms.so /usr/lib64/rsyslog/lmnsd_ptcp.so /usr/lib64/rsyslog/lmregexp.so /usr/lib64/rsyslog/lmstrmsrv.so /usr/lib64/rsyslog/lmtcpclt.so /usr/lib64/rsyslog/lmtcpsrv.so /usr/lib64/rsyslog/lmzlibw.so /usr/lib64/rsyslog/mmanon.so /usr/lib64/rsyslog/mmcount.so /usr/lib64/rsyslog/mmexternal.so /usr/lib64/rsyslog/mmutf8fix.so /usr/lib64/rsyslog/omjournal.so /usr/lib64/rsyslog/ommail.so /usr/lib64/rsyslog/omprog.so /usr/lib64/rsyslog/omruleset.so /usr/lib64/rsyslog/omstdout.so /usr/lib64/rsyslog/omtesting.so /usr/lib64/rsyslog/omuxsock.so /usr/lib64/rsyslog/pmaixforwardedfrom.so /usr/lib64/rsyslog/pmcisconames.so /usr/lib64/rsyslog/pmlastmsg.so /usr/lib64/rsyslog/pmrfc3164sd.so /usr/lib64/rsyslog/pmsnare.so /lib64/rsyslog/imdiag.so /lib64/rsyslog/imfile.so /lib64/rsyslog/imjournal.so /lib64/rsyslog/imklog.so /lib64/rsyslog/immark.so /lib64/rsyslog/impstats.so /lib64/rsyslog/imptcp.so /lib64/rsyslog/imtcp.so /lib64/rsyslog/imudp.so /lib64/rsyslog/imuxsock.so /lib64/rsyslog/lmnet.so /lib64/rsyslog/lmnetstrms.so /lib64/rsyslog/lmnsd_ptcp.so /lib64/rsyslog/lmregexp.so /lib64/rsyslog/lmstrmsrv.so /lib64/rsyslog/lmtcpclt.so /lib64/rsyslog/lmtcpsrv.so /lib64/rsyslog/lmzlibw.so /lib64/rsyslog/mmanon.so /lib64/rsyslog/mmcount.so /lib64/rsyslog/mmexternal.so /lib64/rsyslog/mmutf8fix.so /lib64/rsyslog/omjournal.so /lib64/rsyslog/ommail.so /lib64/rsyslog/omprog.so /lib64/rsyslog/omruleset.so /lib64/rsyslog/omstdout.so /lib64/rsyslog/omtesting.so /lib64/rsyslog/omuxsock.so /lib64/rsyslog/pmaixforwardedfrom.so /lib64/rsyslog/pmcisconames.so /lib64/rsyslog/pmlastmsg.so /lib64/rsyslog/pmrfc3164sd.so /lib64/rsyslog/pmsnare.so /lib64/libnsspem.so /usr/lib64/libnsspem.so /lib64/libfreebl3.so /lib64/libfreeblpriv3.so /usr/lib64/libfreebl3.so /usr/lib64/libfreeblpriv3.so /lib64/libnss3.so /usr/lib64/libnss3.so /lib64/libnssutil3.so /usr/lib64/libnssutil3.so /lib64/libsoftokn3.so /usr/lib64/libsoftokn3.so /lib64/libsqlite3.so.0 /lib64/libsqlite3.so.0.8.6 /usr/lib64/libsqlite3.so.0 /usr/lib64/libsqlite3.so.0.8.6 /lib64/libfreeblpriv3.so /usr/lib64/libfreeblpriv3.so /lib64/libssl.so.1.0.2k /lib64/libssl.so.10 /usr/lib64/libssl.so.1.0.2k /usr/lib64/libssl.so.10 /lib64/libnssdbm3.so /usr/lib64/libnssdbm3.so /usr/lib64/libfreeblpriv3.chk /usr/lib64/libfreeblpriv3.so /lib64/ld-linux-x86-64.so.2 /lib64/libacl.so.1 /lib64/libattr.so.1 /lib64/libaudit.so.1 /lib64/libblkid.so.1 /lib64/libbz2.so.1 /lib64/libc.so.6 /lib64/libcap-ng.so.0 /lib64/libcap.so.2 /lib64/libcom_err.so.2 /lib64/libcrypt.so.1 /lib64/libcrypto.so.10 /lib64/libcryptsetup.so.4 /lib64/libcurl.so.4 /lib64/libdevmapper.so.1.02 /lib64/libdl.so.2 /lib64/libdw.so.1 /lib64/libelf.so.1 /lib64/libgcrypt.so.11 /lib64/libglib-2.0.so.0 /lib64/libgpg-error.so.0 /lib64/libgssapi_krb5.so.2 /lib64/libidn.so.11 /lib64/libk5crypto.so.3 /lib64/libkeyutils.so.1 /lib64/libkmod.so.2 /lib64/libkrb5.so.3 /lib64/libkrb5support.so.0 /lib64/liblber-2.4.so.2 /lib64/libldap-2.4.so.2 /lib64/liblz4.so.1 /lib64/liblzma.so.5 /lib64/libm.so.6 /lib64/libnspr4.so /lib64/libpcre.so.1 /lib64/libplc4.so /lib64/libplds4.so /lib64/libpthread.so.0 /lib64/librt.so.1 /lib64/libsasl2.so.3 /lib64/libselinux.so.1 /lib64/libsepol.so.1 /lib64/libsmime3.so /lib64/libssh2.so.1 /lib64/libssl3.so /lib64/libstdc++.so.6 /lib64/libudev.so.1 /lib64/libuuid.so.1 /lib64/libz.so.1 /lib64/ld-linux-x86-64.so.2 /lib64/libGeoIP.so.1 /lib64/libacl.so.1 /lib64/libattr.so.1 /lib64/libaudit.so.1 /lib64/libbfd-2.27-28.base.el7_5.1.so /lib64/libbind9.so.90 /lib64/libblkid.so.1 /lib64/libbz2.so.1 /lib64/libc.so.6 /lib64/libcap-ng.so.0 /lib64/libcap.so.2 /lib64/libcom_err.so.2 /lib64/libcrypt.so.1 /lib64/libcrypto.so.10 /lib64/libcurl.so.4 /lib64/libdbus-1.so.3 /lib64/libdevmapper.so.1.02 /lib64/libdl.so.2 /lib64/libdns-export.so.100 /lib64/libdns.so.100 /lib64/libdw.so.1 /lib64/libe2p.so.2 /lib64/libedit.so.0 /lib64/libelf.so.1 /lib64/libestr.so.0 /lib64/libexpat.so.1 /lib64/libext2fs.so.2 /lib64/libfastjson.so.4 /lib64/libfipscheck.so.1 /lib64/libfreebl3.so /lib64/libgcc_s.so.1 /lib64/libgcrypt.so.11 /lib64/libgmp.so.10 /lib64/libgpg-error.so.0 /lib64/libgssapi_krb5.so.2 /lib64/libidn.so.11 /lib64/libisc-export.so.95 /lib64/libisc.so.95 /lib64/libisccc.so.90 /lib64/libisccfg.so.90 /lib64/libk5crypto.so.3 /lib64/libkeyutils.so.1 /lib64/libkmod.so.2 /lib64/libkrb5.so.3 /lib64/libkrb5support.so.0 /lib64/liblber-2.4.so.2 /lib64/libldap-2.4.so.2 /lib64/liblwres.so.90 /lib64/liblz4.so.1 /lib64/liblzma.so.5 /lib64/libm.so.6 /lib64/libmount.so.1 /lib64/libncurses.so.5 /lib64/libncursesw.so.5 /lib64/libnsl.so.1 /lib64/libnspr4.so /lib64/libnss3.so /lib64/libnssutil3.so /lib64/libomapi.so.0 /lib64/libpam.so.0 /lib64/libparted.so.2 /lib64/libpci.so.3 /lib64/libpcre.so.1 /lib64/libplc4.so /lib64/libplds4.so /lib64/libpopt.so.0 /lib64/libprocps.so.4 /lib64/libpthread.so.0 /lib64/libqrencode.so.3 /lib64/libreadline.so.6 /lib64/libresolv.so.2 /lib64/librt.so.1 /lib64/libsasl2.so.3 /lib64/libselinux.so.1 /lib64/libsepol.so.1 /lib64/libsgutils2.so.2 /lib64/libsmime3.so /lib64/libsqlite3.so.0 /lib64/libssh2.so.1 /lib64/libssl.so.10 /lib64/libssl3.so /lib64/libsystemd-daemon.so.0 /lib64/libsystemd.so.0 /lib64/libtinfo.so.5 /lib64/libtirpc.so.1 /lib64/libudev.so.1 /lib64/libutil.so.1 /lib64/libuuid.so.1 /lib64/libwrap.so.0 /lib64/libxml2.so.2 /lib64/libz.so.1 /usr/lib64/bareos/libbareos-17.2.7.so /usr/lib64/bareos/libbareoscfg-17.2.7.so /usr/lib64/bareos/libbareosfind-17.2.7.so /usr/lib64/bareos/libbareoslmdb-17.2.7.so /usr/lib64/libacl.so.1 /usr/lib64/libattr.so.1 /usr/lib64/libc.so.6 /usr/lib64/libcap.so.2 /usr/lib64/libcom_err.so.2 /usr/lib64/libcrypto.so.10 /usr/lib64/libdl.so.2 /usr/lib64/libfastlz.so.1 /usr/lib64/libgcc_s.so.1 /usr/lib64/libgssapi_krb5.so.2 /usr/lib64/libjansson.so.4 /usr/lib64/libk5crypto.so.3 /usr/lib64/libkeyutils.so.1 /usr/lib64/libkrb5.so.3 /usr/lib64/libkrb5support.so.0 /usr/lib64/liblzo2.so.2 /usr/lib64/libm.so.6 /usr/lib64/libmagic.so.1 /usr/lib64/libnsl.so.1 /usr/lib64/libpcre.so.1 /usr/lib64/libpthread.so.0 /usr/lib64/libreadline.so.6 /usr/lib64/libresolv.so.2 /usr/lib64/libselinux.so.1 /usr/lib64/libssl.so.10 /usr/lib64/libstdc++.so.6 /usr/lib64/libtinfo.so.5 /usr/lib64/libwrap.so.0 /usr/lib64/libz.so.1
ldconfig: Can't stat /usr/lib64/mysql: No such file or directory
ldconfig: Can't stat /libx32: No such file or directory
ldconfig: Path `/usr/lib' given more than once
ldconfig: Path `/usr/lib64' given more than once
ldconfig: Can't stat /usr/libx32: No such file or directory
/lib:
/lib64:
libsoftokn3.so -> libsoftokn3.so
libaudit.so.1 -> libaudit.so.1.0.0
libgcrypt.so.11 -> libgcrypt.so.11.8.2
libselinux.so.1 -> libselinux.so.1
libm.so.6 -> libm-2.17.so
libfipscheck.so.1 -> libfipscheck.so.1.2.1
libdevmapper.so.1.02 -> libdevmapper.so.1.02
libexpat.so.1 -> libexpat.so.1.6.0
libgpg-error.so.0 -> libgpg-error.so.0.10.0
libnsl.so.1 -> libnsl-2.17.so
libsepol.so.1 -> libsepol.so.1
libsystemd.so.0 -> libsystemd.so.0.6.0
libpcre.so.1 -> libpcre.so.1.2.0
libldap-2.4.so.2 -> libldap-2.4.so.2.10.7
libgcc_s.so.1 -> libgcc_s-4.8.5-20150702.so.1
libnss_files.so.2 -> libnss_files-2.17.so
libelf.so.1 -> libelf-0.170.so
libcryptsetup.so.4 -> libcryptsetup.so.4.7.0
libnssutil3.so -> libnssutil3.so
libnssdbm3.so -> libnssdbm3.so
libtinfo.so.5 -> libtinfo.so.5.9
libstdc++.so.6 -> libstdc++.so.6.0.19
liblber-2.4.so.2 -> liblber-2.4.so.2.10.7
libfreeblpriv3.so -> libfreeblpriv3.so
libsasl2.so.3 -> libsasl2.so.3.0.0
libbz2.so.1 -> libbz2.so.1.0.6
libkrb5support.so.0 -> libkrb5support.so.0.1
libedit.so.0 -> libedit.so.0.0.42
libplc4.so -> libplc4.so
libfreebl3.so -> libfreebl3.so
liblzma.so.5 -> liblzma.so.5.2.2
libGeoIP.so.1 -> libGeoIP.so.1.5.0
libdns.so.100 -> libdns.so.100.1.1
libext2fs.so.2 -> libext2fs.so.2.4
libplds4.so -> libplds4.so
libz.so.1 -> libz.so.1.2.7
libnsspem.so -> libnsspem.so
libcom_err.so.2 -> libcom_err.so.2.1
libkrb5.so.3 -> libkrb5.so.3.3
libcurl.so.4 -> libcurl.so.4.3.0
libdns-export.so.100 -> libdns-export.so.100.1.1
libglib-2.0.so.0 -> libglib-2.0.so.0.5400.2
libisccfg.so.90 -> libisccfg.so.90.0.7
libsgutils2.so.2 -> libsgutils2.so.2.0.0
libisc.so.95 -> libisc.so.95.2.1
libidn.so.11 -> libidn.so.11.6.11
librt.so.1 -> librt-2.17.so
libwrap.so.0 -> libwrap.so.0.7.6
libutil.so.1 -> libutil-2.17.so
libparted.so.2 -> libparted.so.2.0.0
libsmime3.so -> libsmime3.so
libdbus-1.so.3 -> libdbus-1.so.3.14.14
libisccc.so.90 -> libisccc.so.90.0.4
libpthread.so.0 -> libpthread-2.17.so
libattr.so.1 -> libattr.so.1.1.0
libcrypto.so.10 -> libcrypto.so.1.0.2k
libgssapi_krb5.so.2 -> libgssapi_krb5.so.2.2
libcap-ng.so.0 -> libcap-ng.so.0.0.0
libmount.so.1 -> libmount.so.1.1.0
libfastjson.so.4 -> libfastjson.so.4.0.0
libcap.so.2 -> libcap.so.2.22
libncurses.so.5 -> libncurses.so.5.9
liblwres.so.90 -> liblwres.so.90.0.5
libuuid.so.1 -> libuuid.so.1.3.0
libfastlz.so.1 -> libfastlz.so.1.0.0
libmagic.so.1 -> libmagic.so.1.0.0
libprocps.so.4 -> libprocps.so.4.0.0
liblz4.so.1 -> liblz4.so.1.7.5
libacl.so.1 -> libacl.so.1.1.0
libe2p.so.2 -> libe2p.so.2.3
libdl.so.2 -> libdl-2.17.so
libnspr4.so -> libnspr4.so
libc.so.6 -> libc-2.17.so
libjansson.so.4 -> libjansson.so.4.10.0
libnss_dns.so.2 -> libnss_dns-2.17.so
libbind9.so.90 -> libbind9.so.90.0.8
libssl.so.10 -> libssl.so.1.0.2k
libgmp.so.10 -> libgmp.so.10.2.0
libomapi.so.0 -> libomapi.so.0.0.0
libpam.so.0 -> libpam.so.0.83.1
libestr.so.0 -> libestr.so.0.0.0
libudev.so.1 -> libudev.so.1.6.2
libpci.so.3 -> libpci.so.3.5.1
ld-linux-x86-64.so.2 -> ld-2.17.so
libxml2.so.2 -> libxml2.so.2.9.1
libisc-export.so.95 -> libisc-export.so.95.2.1
libsystemd-daemon.so.0 -> libsystemd-daemon.so.0.0.12
libpopt.so.0 -> libpopt.so.0.0.0
libblkid.so.1 -> libblkid.so.1.1.0
libkeyutils.so.1 -> libkeyutils.so.1.5
liblzo2.so.2 -> liblzo2.so.2.0.0
libtirpc.so.1 -> libtirpc.so.1.0.10
libnss3.so -> libnss3.so
libbfd-2.27-28.base.el7_5.1.so -> libbfd-2.27-28.base.el7_5.1.so
libkmod.so.2 -> libkmod.so.2.2.10
libsqlite3.so.0 -> libsqlite3.so.0.8.6
libcrypt.so.1 -> libcrypt-2.17.so
libqrencode.so.3 -> libqrencode.so.3.4.1
libssh2.so.1 -> libssh2.so.1.0.1
libssl3.so -> libssl3.so
libncursesw.so.5 -> libncursesw.so.5.9
libk5crypto.so.3 -> libk5crypto.so.3.1
libresolv.so.2 -> libresolv-2.17.so
libdw.so.1 -> libdw-0.170.so
libreadline.so.6 -> libreadline.so.6.2
2020-05-26 15:16:07.428471006 Including build/GNU/Linux/400_copy_modules.sh
2020-05-26 15:16:07.433494870 Copying all kernel modules in /lib/modules/3.10.0-862.14.4.el7.x86_64 (MODULES contains 'all_modules')
removed '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/lib/modules/3.10.0-862.14.4.el7.x86_64/kernel/drivers/scsi/scsi_debug.ko.xz'
grep: /tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/modules: No such file or directory
2020-05-26 15:16:11.379172468 Including build/GNU/Linux/420_copy_firmware_files.sh
2020-05-26 15:16:11.381298612 Omit copying files in /lib*/firmware/ (FIRMWARE_FILES='no')
2020-05-26 15:16:11.386398976 Including build/GNU/Linux/450_symlink_mingetty.sh
'mingetty' -> 'agetty'
2020-05-26 15:16:11.393004332 Including build/default/490_fix_broken_links.sh
/tmp/rear.5I6cPJuWKPCN0jz/rootfs ~
mkdir: created directory './usr/share/pki'
mkdir: created directory './usr/share/pki/ca-trust-legacy'
'/usr/share/pki/ca-trust-legacy/ca-bundle.legacy.default.crt' -> './usr/share/pki/ca-trust-legacy/ca-bundle.legacy.default.crt'
mkdir: created directory './usr/share/zoneinfo'
mkdir: created directory './usr/share/zoneinfo/Europe'
'/usr/share/zoneinfo/Europe/Brussels' -> './usr/share/zoneinfo/Europe/Brussels'
readlink: /usr/lib/modules/3.10.0-862.14.4.el7.x86_64/build: No such file or directory
2020-05-26 15:16:11.477747451 Broken symlink '/usr/lib/modules/3.10.0-862.14.4.el7.x86_64/build' in recovery system because 'readlink' cannot determine its link target
readlink: /usr/lib/modules/3.10.0-862.14.4.el7.x86_64/source: No such file or directory
2020-05-26 15:16:11.481453102 Broken symlink '/usr/lib/modules/3.10.0-862.14.4.el7.x86_64/source' in recovery system because 'readlink' cannot determine its link target
'/usr/sbin/chkconfig' -> './usr/sbin/chkconfig'
~
2020-05-26 15:16:11.495207700 Including build/default/500_ssh_setup.sh
2020-05-26 15:16:11.505239625 Including build/default/501_check_ssh_keys.sh
/tmp/rear.5I6cPJuWKPCN0jz/rootfs ~
~
2020-05-26 15:16:11.517148348 Including build/default/502_include_mdadm_conf.sh
2020-05-26 15:16:11.522339716 Including build/GNU/Linux/600_verify_and_adjust_udev.sh
2020-05-26 15:16:11.553281839 systemd-udevd will be used - no need for udev rules rewrites
2020-05-26 15:16:11.558173534 Including build/GNU/Linux/610_verify_and_adjust_udev_systemd.sh
2020-05-26 15:16:11.560001577 Cleaning up systemd udev socket files
removed '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/lib/systemd/system/sockets.target.wants/udev-control.socket'
removed '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/lib/systemd/system/sockets.target.wants/udev-kernel.socket'
removed '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/lib/systemd/system/udev.service'
removed '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/lib/systemd/system/udev-settle.service'
removed '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/lib/systemd/system/udev-control.socket'
removed '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/lib/systemd/system/udev-trigger.service'
removed '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/usr/lib/systemd/system/udev-kernel.socket'
2020-05-26 15:16:11.577349980 Including build/GNU/Linux/620_verify_os_release_file.sh
'/etc/os-release' -> '/tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/os-release'
2020-05-26 15:16:11.583369201 Including build/GNU/Linux/630_simplify_systemd_reboot_halt_poweroff_shutdown.sh
2020-05-26 15:16:11.599898025 Including build/GNU/Linux/630_verify_resolv_conf_file.sh
2020-05-26 15:16:11.605078037 Supposedly valid nameserver '10.0.2.3' in /tmp/rear.5I6cPJuWKPCN0jz/rootfs/etc/resolv.conf
2020-05-26 15:16:11.609384835 Including build/GNU/Linux/640_verify_lvm_conf.sh
2020-05-26 15:16:11.613497877 Including build/default/950_check_missing_programs.sh
2020-05-26 15:16:11.623249091 Including build/default/960_remove_encryption_keys.sh
2020-05-26 15:16:11.627268876 Including build/default/970_add_rear_release.sh
2020-05-26 15:16:11.631299943 Including build/default/975_update_os_conf.sh
2020-05-26 15:16:11.635429189 Including build/default/990_verify_rootfs.sh
2020-05-26 15:16:11.636889852 Testing that the recovery system in /tmp/rear.5I6cPJuWKPCN0jz/rootfs contains a usable system
2020-05-26 15:16:11.647320871 Testing 'ldd /bin/bash' to ensure 'ldd' works for the subsequent 'ldd' tests within the recovery system
linux-vdso.so.1 => (0x00007ffd7a3e4000)
libtinfo.so.5 => /lib64/libtinfo.so.5 (0x00007f9bbb664000)
libdl.so.2 => /lib64/libdl.so.2 (0x00007f9bbb460000)
libc.so.6 => /lib64/libc.so.6 (0x00007f9bbb093000)
/lib64/ld-linux-x86-64.so.2 (0x00007f9bbb88e000)
2020-05-26 15:16:11.655553484 Testing each binary (except links) with ldd and look for 'not found' libraries within the recovery system
2020-05-26 15:16:19.719121474 Testing that each program in the PROGS array can be found as executable command within the recovery system
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: lilo: not found
partprobe is /sbin/partprobe
partprobe is /bin/partprobe
fdisk is /sbin/fdisk
fdisk is /bin/fdisk
cfdisk is /sbin/cfdisk
cfdisk is /bin/cfdisk
sfdisk is /sbin/sfdisk
sfdisk is /bin/sfdisk
rpc.statd is /sbin/rpc.statd
rpc.statd is /bin/rpc.statd
rpcbind is /sbin/rpcbind
rpcbind is /bin/rpcbind
mknod is /bin/mknod
mknod is /bin/mknod
blkid is /sbin/blkid
blkid is /bin/blkid
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: vol_id: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udev_volume_id: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: portmap: not found
rpcinfo is /sbin/rpcinfo
rpcinfo is /bin/rpcinfo
tac is /bin/tac
tac is /bin/tac
reboot is /sbin/reboot
reboot is /bin/reboot
halt is /sbin/halt
halt is /bin/halt
shutdown is /sbin/shutdown
shutdown is /bin/shutdown
killall5 is /sbin/killall5
killall5 is /bin/killall5
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: killall: not found
tee is /bin/tee
tee is /bin/tee
ifconfig is /sbin/ifconfig
ifconfig is /bin/ifconfig
nslookup is /bin/nslookup
nslookup is /bin/nslookup
route is /sbin/route
route is /bin/route
ifenslave is /sbin/ifenslave
ifenslave is /bin/ifenslave
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: ifrename: not found
nameif is /sbin/nameif
nameif is /bin/nameif
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: klogd: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: syslog-ng: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: syslogd: not found
rsyslogd is /sbin/rsyslogd
rsyslogd is /bin/rsyslogd
date is /bin/date
date is /bin/date
rmdir is /bin/rmdir
rmdir is /bin/rmdir
init is /sbin/init
init is /bin/init
telinit is /sbin/telinit
telinit is /bin/telinit
ethtool is /sbin/ethtool
ethtool is /bin/ethtool
expand is /bin/expand
expand is /bin/expand
insmod is /sbin/insmod
insmod is /bin/insmod
modprobe is hashed (/sbin/modprobe)
modprobe is /bin/modprobe
lsmod is /sbin/lsmod
lsmod is /bin/lsmod
true is a shell builtin
true is a shell builtin
false is a shell builtin
false is a shell builtin
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mingetty: not found
agetty is /sbin/agetty
agetty is /bin/agetty
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: getty: not found
rmmod is /sbin/rmmod
rmmod is /bin/rmmod
hostname is hashed (/bin/hostname)
hostname is /bin/hostname
uname is /bin/uname
uname is /bin/uname
sleep is /bin/sleep
sleep is /bin/sleep
logger is /bin/logger
logger is /bin/logger
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: pstree: not found
ln is hashed (/bin/ln)
ln is /bin/ln
dirname is /bin/dirname
dirname is /bin/dirname
basename is /bin/basename
basename is /bin/basename
tty is hashed (/bin/tty)
tty is hashed (/bin/tty)
ping is /bin/ping
ping is /bin/ping
netstat is /bin/netstat
netstat is /bin/netstat
free is /bin/free
free is /bin/free
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: traceroute: not found
xxd is /bin/xxd
xxd is /bin/xxd
vi is /bin/vi
vi is /bin/vi
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: pico: not found
nano is /bin/nano
nano is /bin/nano
rmmod is /sbin/rmmod
rmmod is /bin/rmmod
df is hashed (/bin/df)
df is /bin/df
dmesg is /bin/dmesg
dmesg is /bin/dmesg
du is /bin/du
du is /bin/du
gzip is /bin/gzip
gzip is /bin/gzip
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: netcat: not found
curl is /bin/curl
curl is /bin/curl
top is /bin/top
top is /bin/top
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: iptraf: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: joe: not found
getent is /bin/getent
getent is /bin/getent
id is /bin/id
id is /bin/id
ldd is /bin/ldd
ldd is /bin/ldd
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: strace: not found
rsync is /bin/rsync
rsync is /bin/rsync
tail is /bin/tail
tail is /bin/tail
head is /bin/head
head is /bin/head
find is /bin/find
find is /bin/find
md5sum is hashed (/bin/md5sum)
md5sum is /bin/md5sum
mkfs is /sbin/mkfs
mkfs is /bin/mkfs
mkfs.ext2 is /sbin/mkfs.ext2
mkfs.ext2 is /bin/mkfs.ext2
mkfs.ext3 is /sbin/mkfs.ext3
mkfs.ext3 is /bin/mkfs.ext3
mkfs.ext4 is /sbin/mkfs.ext4
mkfs.ext4 is /bin/mkfs.ext4
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkfs.ext4dev: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkfs.jfs: not found
mkfs.xfs is /sbin/mkfs.xfs
mkfs.xfs is /bin/mkfs.xfs
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkfs.reiserfs: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkfs.vfat: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkfs.btrfs: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mkreiserfs: not found
fsck is /sbin/fsck
fsck is /bin/fsck
fsck.ext2 is /sbin/fsck.ext2
fsck.ext2 is /bin/fsck.ext2
fsck.ext3 is /sbin/fsck.ext3
fsck.ext3 is /bin/fsck.ext3
fsck.ext4 is /sbin/fsck.ext4
fsck.ext4 is /bin/fsck.ext4
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: fsck.ext4dev: not found
fsck.xfs is /sbin/fsck.xfs
fsck.xfs is /bin/fsck.xfs
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: fsck.reiserfs: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: reiserfsck: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: fsck.btrfs: not found
findmnt is /bin/findmnt
findmnt is /bin/findmnt
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: btrfsck: not found
tune2fs is /sbin/tune2fs
tune2fs is /bin/tune2fs
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: tune4fs: not found
xfs_admin is /sbin/xfs_admin
xfs_admin is /bin/xfs_admin
xfs_db is /sbin/xfs_db
xfs_db is /bin/xfs_db
xfs_repair is /sbin/xfs_repair
xfs_repair is /bin/xfs_repair
xfs_info is /sbin/xfs_info
xfs_info is /bin/xfs_info
xfs_growfs is /sbin/xfs_growfs
xfs_growfs is /bin/xfs_growfs
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: btrfs: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: jfs_tune: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: reiserfstune: not found
egrep is hashed (/bin/egrep)
egrep is /bin/egrep
fgrep is /bin/fgrep
fgrep is /bin/fgrep
chmod is hashed (/bin/chmod)
chmod is /bin/chmod
chown is hashed (/bin/chown)
chown is /bin/chown
stat is hashed (/bin/stat)
stat is /bin/stat
mkswap is /sbin/mkswap
mkswap is /bin/mkswap
swapon is /sbin/swapon
swapon is /bin/swapon
swapoff is /sbin/swapoff
swapoff is /bin/swapoff
mknod is /bin/mknod
mknod is /bin/mknod
touch is hashed (/bin/touch)
touch is /bin/touch
scsi_id is /lib/udev/scsi_id
scsi_id is /bin/scsi_id
lsscsi is /bin/lsscsi
lsscsi is /bin/lsscsi
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: logd: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: initctl: not found
lspci is /sbin/lspci
lspci is /bin/lspci
usleep is /bin/usleep
usleep is /bin/usleep
mktemp is /bin/mktemp
mktemp is /bin/mktemp
/bin/true is /bin/true
true is a shell builtin
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: strace: not found
which is /bin/which
which is /bin/which
mkfifo is /bin/mkfifo
mkfifo is /bin/mkfifo
seq is /bin/seq
seq is /bin/seq
openvt is /bin/openvt
openvt is /bin/openvt
poweroff is /sbin/poweroff
poweroff is /bin/poweroff
chacl is /bin/chacl
chacl is /bin/chacl
getfacl is /bin/getfacl
getfacl is /bin/getfacl
setfacl is /bin/setfacl
setfacl is /bin/setfacl
attr is /bin/attr
attr is /bin/attr
getfattr is /bin/getfattr
getfattr is /bin/getfattr
setfattr is /bin/setfattr
setfattr is /bin/setfattr
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: mpath_wait: not found
xargs is /bin/xargs
xargs is /bin/xargs
sg_inq is /bin/sg_inq
sg_inq is /bin/sg_inq
env is /bin/env
env is /bin/env
w is /bin/w
w is /bin/w
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: dosfslabel: not found
sysctl is /sbin/sysctl
sysctl is /bin/sysctl
blockdev is /sbin/blockdev
blockdev is /bin/blockdev
lsblk is hashed (/bin/lsblk)
lsblk is /bin/lsblk
clear is /bin/clear
clear is /bin/clear
showmount is /sbin/showmount
showmount is /bin/showmount
mount.nfs is /sbin/mount.nfs
mount.nfs is /bin/mount.nfs
umount.nfs is /sbin/umount.nfs
umount.nfs is /bin/umount.nfs
arping is /sbin/arping
arping is /bin/arping
ipcalc is /bin/ipcalc
ipcalc is /bin/ipcalc
usleep is /bin/usleep
usleep is /bin/usleep
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: dhcpcd: not found
dhclient is /sbin/dhclient
dhclient is /bin/dhclient
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: dhcp6c: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: dhclient6: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: systemd: not found
agetty is /sbin/agetty
agetty is /bin/agetty
systemctl is /bin/systemctl
systemctl is /bin/systemctl
systemd-notify is /bin/systemd-notify
systemd-notify is /bin/systemd-notify
systemd-ask-password is /bin/systemd-ask-password
systemd-ask-password is /bin/systemd-ask-password
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: systemd-udevd: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: systemd-journald: not found
journalctl is /bin/journalctl
journalctl is /bin/journalctl
dbus-uuidgen is /bin/dbus-uuidgen
dbus-uuidgen is /bin/dbus-uuidgen
dbus-daemon is /bin/dbus-daemon
dbus-daemon is /bin/dbus-daemon
dbus-send is /bin/dbus-send
dbus-send is /bin/dbus-send
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: upstart-udev-bridge: not found
systemd-tmpfiles is /bin/systemd-tmpfiles
systemd-tmpfiles is /bin/systemd-tmpfiles
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-bios-setup: not found
grub2-bios-setup is /sbin/grub2-bios-setup
grub2-bios-setup is /bin/grub2-bios-setup
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-install: not found
grub2-install is /sbin/grub2-install
grub2-install is /bin/grub2-install
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-mkconfig: not found
grub2-mkconfig is /sbin/grub2-mkconfig
grub2-mkconfig is /bin/grub2-mkconfig
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-mkdevicemap: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub2-mkdevicemap: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-mkimage: not found
grub2-mkimage is /bin/grub2-mkimage
grub2-mkimage is /bin/grub2-mkimage
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-mkpasswd-pbkdf2: not found
grub2-mkpasswd-pbkdf2 is /bin/grub2-mkpasswd-pbkdf2
grub2-mkpasswd-pbkdf2 is /bin/grub2-mkpasswd-pbkdf2
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-mkrelpath: not found
grub2-mkrelpath is /bin/grub2-mkrelpath
grub2-mkrelpath is /bin/grub2-mkrelpath
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-probe: not found
grub2-probe is hashed (/sbin/grub2-probe)
grub2-probe is /bin/grub2-probe
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-reboot: not found
grub2-reboot is /sbin/grub2-reboot
grub2-reboot is /bin/grub2-reboot
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-set-default: not found
grub2-set-default is /sbin/grub2-set-default
grub2-set-default is /bin/grub2-set-default
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub-setup: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: grub2-setup: not found
bareos-fd is hashed (/sbin/bareos-fd)
bareos-fd is /bin/bareos-fd
bconsole is hashed (/sbin/bconsole)
bconsole is /bin/bconsole
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: bareos-console: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: bextract: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: bls: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: bscan: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: btape: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: smartctl: not found
ata_id is /lib/udev/ata_id
ata_id is /bin/ata_id
cdrom_id is /lib/udev/cdrom_id
cdrom_id is /bin/cdrom_id
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: edd_id: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: path_id: not found
scsi_id is /lib/udev/scsi_id
scsi_id is /bin/scsi_id
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: usb_id: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: vol_id: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udev: not found
udevadm is /sbin/udevadm
udevadm is /bin/udevadm
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevcontrol: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevd: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevsettle: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevstart: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevtest: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevtrigger: not found
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: udevinfo: not found
kpartx is /sbin/kpartx
kpartx is /bin/kpartx
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: scsi_tur: not found
biosdevname is /sbin/biosdevname
biosdevname is /bin/biosdevname
ntpdate is /sbin/ntpdate
ntpdate is /bin/ntpdate
ssh is /bin/ssh
ssh is /bin/ssh
sshd is /sbin/sshd
sshd is /bin/sshd
scp is /bin/scp
scp is /bin/scp
sftp is /bin/sftp
sftp is /bin/sftp
ssh-agent is /bin/ssh-agent
ssh-agent is /bin/ssh-agent
ssh-keygen is /bin/ssh-keygen
ssh-keygen is /bin/ssh-keygen
/usr/libexec/openssh/sftp-server is /usr/libexec/openssh/sftp-server
sftp-server is /bin/sftp-server
/usr/share/rear/build/default/990_verify_rootfs.sh: line 201: type: ldconfig.real: not found
2020-05-26 15:16:20.333818306 Testing that each program in the REQUIRED_PROGS array can be found as executable command within the recovery system
rear is /bin/rear
awk is /bin/awk
bash is /bin/bash
bc is /bin/bc
cat is /bin/cat
cmp is /bin/cmp
cp is /bin/cp
cpio is /bin/cpio
cut is /bin/cut
dd is /bin/dd
diff is /bin/diff
df is /bin/df
dumpkeys is /bin/dumpkeys
echo is a shell builtin
expr is /bin/expr
file is /bin/file
getopt is /bin/getopt
grep is /bin/grep
join is /bin/join
kbd_mode is /bin/kbd_mode
loadkeys is /bin/loadkeys
ls is /bin/ls
mkdir is /bin/mkdir
mount is /bin/mount
mountpoint is /bin/mountpoint
mv is /bin/mv
pidof is /bin/pidof
ps is /bin/ps
pwd is a shell builtin
rm is /bin/rm
sed is /bin/sed
seq is /bin/seq
sort is /bin/sort
strings is /bin/strings
sync is /bin/sync
tar is /bin/tar
test is a shell builtin
tr is /bin/tr
umount is /bin/umount
uniq is /bin/uniq
wc is /bin/wc
sfdisk is /bin/sfdisk
chroot is /bin/chroot
ip is /bin/ip
less is /bin/less
parted is /bin/parted
readlink is /bin/readlink
agetty is /bin/agetty
agetty is /bin/agetty
stty is /bin/stty
dhclient is /bin/dhclient
parted is /bin/parted
partprobe is /bin/partprobe
wipefs is /bin/wipefs
mkfs is /bin/mkfs
mkfs.ext4 is /bin/mkfs.ext4
mke2fs is /bin/mke2fs
ldconfig is /bin/ldconfig
2020-05-26 15:16:20.562064058 Including build/default/995_md5sums_rootfs.sh
2020-05-26 15:16:20.563723782 Creating md5sums for regular files in /tmp/rear.5I6cPJuWKPCN0jz/rootfs
/tmp/rear.5I6cPJuWKPCN0jz/rootfs ~
~
2020-05-26 15:16:20.973120643 Finished running 'build' stage in 23 seconds
2020-05-26 15:16:20.974332911 ======================
2020-05-26 15:16:20.975443793 Running 'pack' stage
2020-05-26 15:16:20.976594929 ======================
2020-05-26 15:16:20.987584910 Including pack/GNU/Linux/900_create_initramfs.sh
2020-05-26 15:16:20.991385202 Creating recovery/rescue system initramfs/initrd initrd.cgz with gzip default compression
2020-05-26 15:16:28.791272740 Created initrd.cgz with gzip default compression (75943338 bytes) in 8 seconds
2020-05-26 15:16:28.793258783 Finished running 'pack' stage in 8 seconds
2020-05-26 15:16:28.794461779 ======================
2020-05-26 15:16:28.795573686 Running 'output' stage
2020-05-26 15:16:28.796664369 ======================
2020-05-26 15:16:28.808383824 Including output/default/010_set_umask.sh
2020-05-26 15:16:28.810864643 Setting umask to 077
2020-05-26 15:16:28.816357086 Including output/default/100_mount_output_path.sh
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/outputfs'
2020-05-26 15:16:28.829284941 Mounting with 'mount -v -t nfs -o nfsvers=3,nolock 10.0.2.2:/root/.config/VirtualBox/TFTP/isos /tmp/rear.5I6cPJuWKPCN0jz/outputfs'
mount.nfs: trying 10.0.2.2 prog 100003 vers 3 prot TCP port 2049
mount.nfs: trying 10.0.2.2 prog 100005 vers 3 prot UDP port 20048
mount.nfs: timeout set for Tue May 26 15:18:28 2020
mount.nfs: trying text-based options 'nfsvers=3,nolock,addr=10.0.2.2'
mount.nfs: prog 100003, trying vers=3, prot=6
mount.nfs: prog 100005, trying vers=3, prot=17
2020-05-26 15:16:28.914228685 Including output/default/150_save_copy_of_prefix_dir.sh
2020-05-26 15:16:28.918851707 Including output/default/200_make_boot_dir.sh
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/tmp/boot'
2020-05-26 15:16:28.924728234 Including output/default/200_make_prefix_dir.sh
2020-05-26 15:16:28.939228156 Including output/default/250_create_lock.sh
2020-05-26 15:16:28.990088923 Including output/ISO/Linux-i386/250_populate_efibootimg.sh
2020-05-26 15:16:29.001317477 Including output/ISO/Linux-i386/260_EFISTUB_populate.sh
2020-05-26 15:16:29.009309904 Including output/ISO/Linux-i386/300_create_isolinux.sh
2020-05-26 15:16:29.023218762 Features based on syslinux version: 4.05
2020-05-26 15:16:29.037440358 Using syslinux prefix: boot/syslinux
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux'
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs'
'/usr/share/syslinux/isolinux.bin' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/isolinux.bin'
'/usr/share/syslinux/menu.c32' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/menu.c32'
'/usr/share/rear/conf/templates/rear.help' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/rear.help'
'/usr/share/syslinux/chain.c32' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/chain.c32'
'/usr/share/syslinux/vesamenu.c32' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/vesamenu.c32'
'/usr/share/syslinux/hdt.c32' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/hdt.c32'
'/usr/share/hwdata/pci.ids' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/pci.ids'
'/usr/share/syslinux/reboot.c32' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/reboot.c32'
'/usr/share/syslinux/poweroff.com' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/poweroff.com'
2020-05-26 15:16:29.070230169 Created isolinux configuration
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/poweroff.com' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/poweroff.com'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/menu.c32' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/menu.c32'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/pci.ids' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/pci.ids'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/rear.help' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/rear.help'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/isolinux.cfg' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/isolinux.cfg'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/chain.c32' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/chain.c32'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/message' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/message'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/isolinux.bin' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/isolinux.bin'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/reboot.c32' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/reboot.c32'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/vesamenu.c32' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/vesamenu.c32'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/isolinux/hdt.c32' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/hdt.c32'
2020-05-26 15:16:29.077290921 Including output/default/400_copy_disk_struct_files.sh
2020-05-26 15:16:29.081484153 Including output/ISO/Linux-i386/700_create_efibootimg.sh
2020-05-26 15:16:29.085382138 Including output/ISO/Linux-i386/800_create_isofs.sh
2020-05-26 15:16:29.088719598 Copying kernel and initrd
'/boot/vmlinuz-3.10.0-862.14.4.el7.x86_64' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/kernel'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/initrd.cgz' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/isofs/isolinux/initrd.cgz'
2020-05-26 15:16:29.303751974 Including output/ISO/Linux-i386/810_prepare_multiple_iso.sh
2020-05-26 15:16:29.308736273 Including output/ISO/Linux-i386/820_create_iso_image.sh
2020-05-26 15:16:29.310712806 Starting '/bin/mkisofs'
2020-05-26 15:16:29.312574892 Making ISO image
genisoimage 1.1.11 (Linux)
Scanning .
Scanning ./isolinux
285 360
286 1976 isolinux
Cache hit for '/..'
Cache hit for 'isolinux/.'
Cache hit for 'isolinux/..'
285 285 ./.
286 286 ./isolinux
290 290 ./isolinux/TRANS.TBL
303 313 ./isolinux/chain.c32
314 480 ./isolinux/hdt.c32
481 37562 ./isolinux/initrd.cgz
291 302 ./isolinux/isolinux.bin
37563 37564 ./isolinux/isolinux.cfg
37565 40689 ./isolinux/kernel
40690 40716 ./isolinux/menu.c32
40717 40717 ./isolinux/message
40718 41259 ./isolinux/pci.ids
41260 41260 ./isolinux/poweroff.com
41261 41261 ./isolinux/rear.help
41262 41262 ./isolinux/reboot.c32
41263 41337 ./isolinux/vesamenu.c32
Writing: Initial Padblock Start Block 0
Done with: Initial Padblock Block(s) 16
Writing: Primary Volume Descriptor Start Block 16
Done with: Primary Volume Descriptor Block(s) 1
Writing: Eltorito Volume Descriptor Start Block 17
Size of boot image is 4 sectors -> No emulation
Done with: Eltorito Volume Descriptor Block(s) 1
Writing: Joliet Volume Descriptor Start Block 18
Done with: Joliet Volume Descriptor Block(s) 1
Writing: End Volume Descriptor Start Block 19
Done with: End Volume Descriptor Block(s) 1
Writing: UDF volume recognition area Start Block 20
Done with: UDF volume recognition area Block(s) 3
Writing: Version block Start Block 23
Done with: Version block Block(s) 1
Writing: UDF pad to sector 32 Start Block 24
Done with: UDF pad to sector 32 Block(s) 8
Writing: UDF main seq Start Block 32
Done with: UDF main seq Block(s) 16
Writing: UDF second seq Start Block 48
Done with: UDF second seq Block(s) 16
Writing: UDF integ seq Start Block 64
Done with: UDF integ seq Block(s) 2
Writing: UDF pad to sector 256 Start Block 66
Done with: UDF pad to sector 256 Block(s) 190
Writing: UDF Anchor volume Start Block 256
Done with: UDF Anchor volume Block(s) 1
Writing: UDF file set Start Block 257
Done with: UDF file set Block(s) 2
Writing: UDF directory tree Start Block 259
Done with: UDF directory tree Block(s) 4
Writing: UDF file entries Start Block 263
Done with: UDF file entries Block(s) 14
Writing: Path table Start Block 277
Done with: Path table Block(s) 4
Writing: Joliet path table Start Block 281
Done with: Joliet path table Block(s) 4
Writing: Directory tree Start Block 285
Done with: Directory tree Block(s) 2
Writing: Joliet directory tree Start Block 287
Done with: Joliet directory tree Block(s) 2
Writing: Directory tree cleanup Start Block 289
Done with: Directory tree cleanup Block(s) 0
Writing: Extension record Start Block 289
Done with: Extension record Block(s) 1
Writing: The File(s) Start Block 290
Total extents scheduled to be written = 41489
12.07% done, estimate finish Tue May 26 15:16:29 2020
24.11% done, estimate finish Tue May 26 15:16:29 2020
36.18% done, estimate finish Tue May 26 15:16:29 2020
48.21% done, estimate finish Tue May 26 15:16:29 2020
60.28% done, estimate finish Tue May 26 15:16:29 2020
72.31% done, estimate finish Tue May 26 15:16:29 2020
84.38% done, estimate finish Tue May 26 15:16:29 2020
96.44% done, estimate finish Tue May 26 15:16:29 2020
Total translation table size: 2048
Total rockridge attributes bytes: 1520
Total directory bytes: 2048
Path table size(bytes): 26
Done with: The File(s) Block(s) 41048
Writing: UDF Anchor end volume Start Block 41338
Done with: UDF Anchor end volume Block(s) 1
Writing: UDF Pad end Start Block 41339
Done with: UDF Pad end Block(s) 150
Max brk space used 0
41489 extents written (81 MB)
2020-05-26 15:16:29.574319459 Wrote ISO image: /var/lib/rear/output/rear-client.iso (82M)
2020-05-26 15:16:29.580494182 Including output/ISO/Linux-i386/830_create_iso_image_EFISTUB.sh
2020-05-26 15:16:29.585324084 Including output/ISO/Linux-i386/850_check_for_errors.sh
2020-05-26 15:16:29.593283538 Including output/default/940_grub2_rescue.sh
2020-05-26 15:16:29.598689937 Including output/default/940_grub_rescue.sh
2020-05-26 15:16:29.604111250 Including output/default/950_copy_result_files.sh
2020-05-26 15:16:29.614051715 Copying resulting files to nfs location
'/usr/share/rear/conf/templates/RESULT_usage_ISO.txt' -> '/tmp/rear.5I6cPJuWKPCN0jz/tmp/README'
2020-05-26 15:16:29.623851780 Saving /var/log/rear/rear-client.log as rear-client.log to nfs location
2020-05-26 15:16:29.626904922 Copying result files '/var/lib/rear/output/rear-client.iso /tmp/rear.5I6cPJuWKPCN0jz/tmp/VERSION /tmp/rear.5I6cPJuWKPCN0jz/tmp/README /tmp/rear.5I6cPJuWKPCN0jz/tmp/rear-client.log' to /tmp/rear.5I6cPJuWKPCN0jz/outputfs/client at nfs location
'/var/lib/rear/output/rear-client.iso' -> '/tmp/rear.5I6cPJuWKPCN0jz/outputfs/client/rear-client.iso'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/VERSION' -> '/tmp/rear.5I6cPJuWKPCN0jz/outputfs/client/VERSION'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/README' -> '/tmp/rear.5I6cPJuWKPCN0jz/outputfs/client/README'
'/tmp/rear.5I6cPJuWKPCN0jz/tmp/rear-client.log' -> '/tmp/rear.5I6cPJuWKPCN0jz/outputfs/client/rear-client.log'
2020-05-26 15:16:31.624205698 Including output/default/950_email_result_files.sh
2020-05-26 15:16:31.638397924 Including output/default/970_remove_lock.sh
removed '/tmp/rear.5I6cPJuWKPCN0jz/outputfs/client/.lockfile'
2020-05-26 15:16:31.656200719 Including output/default/980_umount_output_dir.sh
2020-05-26 15:16:31.661312912 Unmounting '/tmp/rear.5I6cPJuWKPCN0jz/outputfs'
/tmp/rear.5I6cPJuWKPCN0jz/outputfs: nfs mount point detected
/tmp/rear.5I6cPJuWKPCN0jz/outputfs: umounted
rmdir: removing directory, '/tmp/rear.5I6cPJuWKPCN0jz/outputfs'
2020-05-26 15:16:31.693634427 Finished running 'output' stage in 3 seconds
2020-05-26 15:16:31.694878960 ======================
2020-05-26 15:16:31.696036907 Running 'backup' stage
2020-05-26 15:16:31.697329678 ======================
2020-05-26 15:16:31.710713200 Including backup/default/010_pre_backup_script.sh
2020-05-26 15:16:31.712324274 Running PRE_BACKUP_SCRIPT '/usr/local/bin/client-backup-with-bareos'
Connecting to Director server:9101
1000 OK: server-dir Version: 17.2.7 (16 Jul 2018)
Enter a period to cancel a command.
@output /tmp/bareos.job
Connecting to Director server:9101
1000 OK: server-dir Version: 17.2.7 (16 Jul 2018)
Enter a period to cancel a command.
@input /tmp/bareos.input
list JobId=1
Automatically selected Catalog: MyCatalog
Using Catalog "MyCatalog"
+-------+---------------+-----------+---------------------+------+-------+----------+-------------+-----------+
| jobid | name | client | starttime | type | level | jobfiles | jobbytes | jobstatus |
+-------+---------------+-----------+---------------------+------+-------+----------+-------------+-----------+
| 1 | client-backup | client-fd | 2020-05-26 15:16:34 | B | F | 64,494 | 872,908,749 | T |
+-------+---------------+-----------+---------------------+------+-------+----------+-------------+-----------+
You have messages.
quit
2020-05-26 15:18:23.814358964 Including backup/default/990_post_backup_script.sh
2020-05-26 15:18:23.827680241 Including backup/default/995_store_recover_log_on_test_log_dir.sh
2020-05-26 15:18:23.831491798 Mounting nfs://10.0.2.2/export/rear-tests/logs/2020-05-26_15-14-17
mkdir: created directory '/tmp/rear.5I6cPJuWKPCN0jz/logdir'
2020-05-26 15:18:23.846371443 Mounting with 'mount -v -t nfs -o rw,noatime,nolock 10.0.2.2:/export/rear-tests/logs/2020-05-26_15-14-17 /tmp/rear.5I6cPJuWKPCN0jz/logdir'
mount.nfs: timeout set for Tue May 26 15:20:23 2020
mount.nfs: trying text-based options 'nolock,vers=4.1,addr=10.0.2.2,clientaddr=10.0.2.15'
2020-05-26 15:18:23.976855590 Save the /var/log/rear/rear-client.log to nfs://10.0.2.2/export/rear-tests/logs/2020-05-26_15-14-17
2020-05-26 15:19:34.391960561 Relax-and-Recover 2.5-git.0.071efe2.unknown / 2020-05-25
2020-05-26 15:19:34.393886124 Running rear recover (PID 543)
2020-05-26 15:19:34.396093580 Command line options: /usr/sbin/rear recover
2020-05-26 15:19:34.397379103 Using log file: /var/log/rear/rear-client.log
2020-05-26 15:19:34.399922816 Including /etc/rear/os.conf
2020-05-26 15:19:34.402821736 Including conf/Linux-i386.conf
2020-05-26 15:19:34.404003792 Including conf/GNU/Linux.conf
2020-05-26 15:19:34.410963090 Including /etc/rear/local.conf
2020-05-26 15:19:34.414309988 Including /etc/rear/rescue.conf
2020-05-26 15:19:34.417328465 ======================
2020-05-26 15:19:34.417957608 Running 'init' stage
2020-05-26 15:19:34.419406033 ======================
2020-05-26 15:19:34.427853497 Including init/default/005_verify_os_conf.sh
2020-05-26 15:19:34.430862391 Including init/default/010_EFISTUB_check.sh
2020-05-26 15:19:34.435642175 Including init/default/010_set_drlm_env.sh
2020-05-26 15:19:34.443494804 Including init/default/030_update_recovery_system.sh
2020-05-26 15:19:34.447162815 Including init/default/050_check_rear_recover_mode.sh
2020-05-26 15:19:34.448772298 Running workflow recover within the ReaR rescue/recovery system
2020-05-26 15:19:34.453233965 Including init/default/950_check_missing_programs.sh
2020-05-26 15:19:34.458845027 Finished running 'init' stage in 0 seconds
2020-05-26 15:19:34.462957724 Using build area '/tmp/rear.V9dR1KVMzGluvJ0'
mkdir: created directory '/tmp/rear.V9dR1KVMzGluvJ0/rootfs'
mkdir: created directory '/tmp/rear.V9dR1KVMzGluvJ0/tmp'
2020-05-26 15:19:34.465794552 Running recover workflow
2020-05-26 15:19:34.467261329 ======================
2020-05-26 15:19:34.468041888 Running 'setup' stage
2020-05-26 15:19:34.468965108 ======================
2020-05-26 15:19:34.478071308 Including setup/default/002_clean_start.sh
2020-05-26 15:19:34.481153144 Including setup/default/005_ssh_agent_start.sh
2020-05-26 15:19:34.484727798 Starting up ssh-agent
Agent pid 734
2020-05-26 15:19:34.494563130 Including setup/default/010_pre_recovery_script.sh
2020-05-26 15:19:34.495709550 Running PRE_RECOVERY_SCRIPT 'systemctl start rpcbind.target || rpcbind &'
2020-05-26 15:19:34.497329290 Finished running 'setup' stage in 0 seconds
2020-05-26 15:19:34.500948844 ======================
2020-05-26 15:19:34.505588734 Running 'verify' stage
2020-05-26 15:19:34.506634379 ======================
2020-05-26 15:19:34.515038355 Including verify/default/020_cciss_scsi_engage.sh
2020-05-26 15:19:34.519539810 Including verify/default/020_translate_url.sh
2020-05-26 15:19:34.523022491 Including verify/BAREOS/default/030_bextract_tape_device.sh
2020-05-26 15:19:34.526069428 Including verify/default/030_translate_tape.sh
2020-05-26 15:19:34.531502013 Including verify/default/040_validate_variables.sh
2020-05-26 15:19:34.536623830 Including verify/BAREOS/default/050_check_requirements.sh
2020-05-26 15:19:34.565617341 Including verify/default/050_create_mappings_dir.sh
2020-05-26 15:19:34.569271942 Including verify/GNU/Linux/050_sane_recovery_check.sh
2020-05-26 15:19:34.572179994 Including verify/BAREOS/default/100_start_bareos-fd.sh
2020-05-26 15:19:34.590167786 Including verify/GNU/Linux/230_storage_and_network_modules.sh
2020-05-26 15:19:34.594487860 Including storage drivers
2020-05-26 15:19:34.600582168 Including network drivers
2020-05-26 15:19:34.607557176 Including crypto drivers
2020-05-26 15:19:34.611755110 Including virtualization drivers
2020-05-26 15:19:34.615538258 Including additional drivers
2020-05-26 15:19:34.621984137 Including verify/GNU/Linux/260_recovery_storage_drivers.sh
2020-05-26 15:19:34.772558612 Will do driver migration (recreating initramfs/initrd)
2020-05-26 15:19:34.774551002 Finished running 'verify' stage in 0 seconds
2020-05-26 15:19:34.775498770 ======================
2020-05-26 15:19:34.776560882 Running 'layout/prepare' stage
2020-05-26 15:19:34.777699035 ======================
2020-05-26 15:19:34.793367802 Including layout/prepare/default/010_prepare_files.sh
2020-05-26 15:19:34.801523171 Including layout/prepare/GNU/Linux/100_include_partition_code.sh
2020-05-26 15:19:34.813832522 Including layout/prepare/GNU/Linux/110_include_lvm_code.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: lvm: not found
2020-05-26 15:19:34.817987213 Including layout/prepare/GNU/Linux/120_include_raid_code.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: mdadm: not found
2020-05-26 15:19:34.822120902 Including layout/prepare/GNU/Linux/131_include_filesystem_code.sh
2020-05-26 15:19:34.828480141 Including layout/prepare/GNU/Linux/133_include_mount_filesystem_code.sh
2020-05-26 15:19:34.834015675 Including layout/prepare/GNU/Linux/135_include_btrfs_subvolumes_generic_code.sh
2020-05-26 15:19:34.839922345 Including layout/prepare/GNU/Linux/136_include_btrfs_subvolumes_SLES_code.sh
2020-05-26 15:19:34.850646365 Including layout/prepare/GNU/Linux/140_include_swap_code.sh
2020-05-26 15:19:34.859480819 Including layout/prepare/GNU/Linux/150_include_drbd_code.sh
2020-05-26 15:19:34.862951908 Including layout/prepare/GNU/Linux/160_include_luks_code.sh
2020-05-26 15:19:34.867135659 Including layout/prepare/GNU/Linux/170_include_hpraid_code.sh
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: hpacucli: not found
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: hpssacli: not found
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: ssacli: not found
2020-05-26 15:19:34.871044979 Including layout/prepare/GNU/Linux/180_include_opaldisk_code.sh
2020-05-26 15:19:34.874775228 Including layout/prepare/default/200_recreate_hpraid.sh
2020-05-26 15:19:34.878854882 Including layout/prepare/GNU/Linux/210_load_multipath.sh
2020-05-26 15:19:34.883680901 Including layout/prepare/default/250_compare_disks.sh
2020-05-26 15:19:34.885133810 Comparing disks
blockdev: cannot open /dev/sr1: No medium found
2020-05-26 15:19:34.945642237 Comparing sda
2020-05-26 15:19:34.947051691 Device /sys/block/sda exists
2020-05-26 15:19:34.949947100 Device sda has size 54223962112 bytes but 42949672960 bytes is expected (needs manual configuration)
2020-05-26 15:19:34.953110798 Switching to manual disk layout configuration
2020-05-26 15:19:34.958045477 Including layout/prepare/default/270_overrule_migration_mode.sh
2020-05-26 15:19:34.960838777 Switching off manual disk layout configuration (MIGRATION_MODE) due to 'unattended' kernel option
2020-05-26 15:19:34.965941481 Including layout/prepare/default/300_map_disks.sh
2020-05-26 15:19:34.969625733 Including layout/prepare/default/310_remove_exclusions.sh
2020-05-26 15:19:34.972954260 Including layout/prepare/default/320_apply_mappings.sh
2020-05-26 15:19:34.977045784 Including layout/prepare/default/420_autoresize_last_partitions.sh
2020-05-26 15:19:34.981024038 Including layout/prepare/default/430_autoresize_all_partitions.sh
2020-05-26 15:19:34.985953316 Including layout/prepare/default/500_confirm_layout_file.sh
2020-05-26 15:19:34.991719937 Including layout/prepare/default/510_list_dependencies.sh
2020-05-26 15:19:35.007455411 Including layout/prepare/default/520_exclude_components.sh
2020-05-26 15:19:35.012285758 Including layout/prepare/default/540_generate_device_code.sh
2020-05-26 15:19:35.063472424 Begin create_fs( fs:/ )
/usr/share/rear/lib/_input-output-functions.sh: line 476: type: tune4fs: not found
2020-05-26 15:19:35.067678783 Begin mount_fs( fs:/ )
2020-05-26 15:19:35.071050079 End mount_fs( fs:/ )
2020-05-26 15:19:35.072220783 End create_fs( fs:/ )
2020-05-26 15:19:35.086171578 Including layout/prepare/default/550_finalize_script.sh
2020-05-26 15:19:35.090082739 Including layout/prepare/default/600_show_unprocessed.sh
2020-05-26 15:19:35.095785985 Including layout/prepare/default/610_exclude_from_restore.sh
2020-05-26 15:19:35.097606435 Finished running 'layout/prepare' stage in 1 seconds
2020-05-26 15:19:35.098702135 ======================
2020-05-26 15:19:35.099753932 Running 'layout/recreate' stage
2020-05-26 15:19:35.100769068 ======================
2020-05-26 15:19:35.110109664 Including layout/recreate/default/100_confirm_layout_code.sh
2020-05-26 15:19:35.113668054 Including layout/recreate/default/200_run_layout_code.sh
2020-05-26 15:19:35.117632183 Start system layout restoration.
/var/lib/rear/layout/diskrestore.sh: line 7: lvm: command not found
+++ create_component /dev/sda disk
+++ local device=/dev/sda
+++ local type=disk
+++ local touchfile=disk--dev-sda
+++ '[' -e /tmp/rear.V9dR1KVMzGluvJ0/tmp/touch/disk--dev-sda ']'
+++ return 0
+++ Log 'Stop mdadm'
+++ echo '2020-05-26 15:19:35.123293722 Stop mdadm'
2020-05-26 15:19:35.123293722 Stop mdadm
+++ grep -q md /proc/mdstat
+++ Log 'Erasing MBR of disk /dev/sda'
+++ echo '2020-05-26 15:19:35.131384910 Erasing MBR of disk /dev/sda'
2020-05-26 15:19:35.131384910 Erasing MBR of disk /dev/sda
+++ dd if=/dev/zero of=/dev/sda bs=512 count=1
1+0 records in
1+0 records out
512 bytes (512 B) copied, 0.0638542 s, 8.0 kB/s
+++ sync
+++ create_disk_label /dev/sda msdos
+++ local disk=/dev/sda label=msdos
+++ [[ -n '' ]]
+++ current_disk=/dev/sda
+++ [[ -n '' ]]
+++ disk_label=msdos
+++ LogPrint 'Disk '\''/dev/sda'\'': creating '\''msdos'\'' partition table'
+++ Log 'Disk '\''/dev/sda'\'': creating '\''msdos'\'' partition table'
+++ echo '2020-05-26 15:19:35.204023951 Disk '\''/dev/sda'\'': creating '\''msdos'\'' partition table'
2020-05-26 15:19:35.204023951 Disk '/dev/sda': creating 'msdos' partition table
+++ Print 'Disk '\''/dev/sda'\'': creating '\''msdos'\'' partition table'
+++ parted -s /dev/sda mklabel msdos
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in '$@'
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ create_disk_partition /dev/sda primary 1 1048576 42949672959
+++ local disk=/dev/sda name=primary number=1 startB=1048576 endB=42949672959
+++ [[ -n /dev/sda ]]
+++ [[ /dev/sda != \/\d\e\v\/\s\d\a ]]
+++ current_disk=/dev/sda
+++ [[ ! -n msdos ]]
+++ '[' msdos == msdos ']'
+++ [[ 1 -le last_partition_number ]]
+++ [[ 0 -eq 0 ]]
+++ LogPrint 'Disk '\''/dev/sda'\'': creating partition number 1 with name '\''primary'\'''
+++ Log 'Disk '\''/dev/sda'\'': creating partition number 1 with name '\''primary'\'''
+++ echo '2020-05-26 15:19:35.239962662 Disk '\''/dev/sda'\'': creating partition number 1 with name '\''primary'\'''
2020-05-26 15:19:35.239962662 Disk '/dev/sda': creating partition number 1 with name 'primary'
+++ Print 'Disk '\''/dev/sda'\'': creating partition number 1 with name '\''primary'\'''
+++ [[ ! -n 42949672959 ]]
+++ parted -s /dev/sda mkpart primary 1048576B 42949672959B
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in '$@'
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ last_partition_number=1
+++ return 0
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in '$@'
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ parted -s /dev/sda set 1 boot on
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in '$@'
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ sleep 1
+++ partprobe -s /dev/sda
/dev/sda: msdos partitions 1
+++ my_udevtrigger
+++ has_binary udevadm
+++ for bin in '$@'
+++ type udevadm
+++ return 0
+++ udevadm trigger
+++ return 0
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in '$@'
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ delete_dummy_partitions_and_resize_real_ones
+++ [[ 0 -eq 0 ]]
+++ partitions_to_resize=()
+++ current_disk=
+++ disk_label=
+++ last_partition_number=0
+++ return 0
+++ component_created /dev/sda disk
+++ local device=/dev/sda
+++ local type=disk
+++ local touchfile=disk--dev-sda
+++ touch /tmp/rear.V9dR1KVMzGluvJ0/tmp/touch/disk--dev-sda
+++ create_component /dev/sda1 part
+++ local device=/dev/sda1
+++ local type=part
+++ local touchfile=part--dev-sda1
+++ '[' -e /tmp/rear.V9dR1KVMzGluvJ0/tmp/touch/part--dev-sda1 ']'
+++ return 0
+++ component_created /dev/sda1 part
+++ local device=/dev/sda1
+++ local type=part
+++ local touchfile=part--dev-sda1
+++ touch /tmp/rear.V9dR1KVMzGluvJ0/tmp/touch/part--dev-sda1
+++ create_component fs:/ fs
+++ local device=fs:/
+++ local type=fs
+++ local touchfile=fs-fs:-
+++ '[' -e /tmp/rear.V9dR1KVMzGluvJ0/tmp/touch/fs-fs:- ']'
+++ return 0
+++ my_udevsettle
+++ has_binary udevadm
+++ for bin in '$@'
+++ type udevadm
+++ return 0
+++ udevadm settle
+++ return 0
+++ LogPrint 'Creating filesystem of type ext4 with mount point / on /dev/sda1.'
+++ Log 'Creating filesystem of type ext4 with mount point / on /dev/sda1.'
+++ echo '2020-05-26 15:19:36.590997888 Creating filesystem of type ext4 with mount point / on /dev/sda1.'
2020-05-26 15:19:36.590997888 Creating filesystem of type ext4 with mount point / on /dev/sda1.
+++ Print 'Creating filesystem of type ext4 with mount point / on /dev/sda1.'
+++ wipefs --all --force /dev/sda1
/dev/sda1: 2 bytes were erased at offset 0x00000438 (ext4): 53 ef
+++ mkfs -t ext4 -b 4096 -i 16383 -U b5b20816-947c-4616-b15a-abaae4afe31b -F /dev/sda1
mke2fs 1.42.9 (28-Dec-2013)
Filesystem label=
OS type: Linux
Block size=4096 (log=2)
Fragment size=4096 (log=2)
Stride=0 blocks, Stripe width=0 blocks
2626560 inodes, 10485504 blocks
524275 blocks (5.00%) reserved for the super user
First data block=0
Maximum filesystem blocks=2157969408
320 block groups
32768 blocks per group, 32768 fragments per group
8208 inodes per group
Superblock backups stored on blocks:
32768, 98304, 163840, 229376, 294912, 819200, 884736, 1605632, 2654208,
4096000, 7962624
Allocating group tables: 0/320 done
Writing inode tables: 0/320 done
Creating journal (32768 blocks): done
Writing superblocks and filesystem accounting information: 0/320 done
+++ tune2fs -m 4 -c -1 -i 0d -o user_xattr,acl /dev/sda1
tune2fs 1.42.9 (28-Dec-2013)
Setting maximal mount count to -1
Setting interval between checks to 0 seconds
Setting reserved blocks percentage to 4% (419420 blocks)
+++ LogPrint 'Mounting filesystem /'
+++ Log 'Mounting filesystem /'
+++ echo '2020-05-26 15:19:36.982137702 Mounting filesystem /'
2020-05-26 15:19:36.982137702 Mounting filesystem /
+++ Print 'Mounting filesystem /'
+++ mkdir -p /mnt/local/
+++ mount -o rw,relatime,data=ordered /dev/sda1 /mnt/local/
+++ mount -o rw,relatime,data=ordered,remount,user_xattr /dev/sda1 /mnt/local/
+++ component_created fs:/ fs
+++ local device=fs:/
+++ local type=fs
+++ local touchfile=fs-fs:-
+++ touch /tmp/rear.V9dR1KVMzGluvJ0/tmp/touch/fs-fs:-
+++ set +x
2020-05-26 15:19:37.040739459 Disk layout created.
2020-05-26 15:19:37.045108783 Including layout/recreate/default/250_verify_mount.sh
2020-05-26 15:19:37.049188382 Finished running 'layout/recreate' stage in 2 seconds
2020-05-26 15:19:37.050051281 ======================
2020-05-26 15:19:37.050857137 Running 'restore' stage
2020-05-26 15:19:37.051691146 ======================
2020-05-26 15:19:37.059733612 Including restore/Fedora/050_copy_dev_files.sh
2020-05-26 15:19:37.069646997 Including restore/default/050_remount_async.sh
2020-05-26 15:19:37.072667146 Including restore/BAREOS/default/400_restore_backup.sh
Connecting to Director server:9101
1000 OK: server-dir Version: 17.2.7 (16 Jul 2018)
Enter a period to cancel a command.
restore client=client-fd restorejob=client-restore fileset="client-fileset" where=/mnt/local select all done
Using Catalog "MyCatalog"
+-------+-------+----------+-------------+---------------------+-----------------------+
| jobid | level | jobfiles | jobbytes | starttime | volumename |
+-------+-------+----------+-------------+---------------------+-----------------------+
| 1 | F | 64,494 | 872,908,749 | 2020-05-26 15:16:34 | client-pool-Full-0001 |
+-------+-------+----------+-------------+---------------------+-----------------------+
You have selected the following JobId: 1
Building directory tree for JobId(s) 1 ... +++++++++++++++++++++++++++++++++++++++++++++
58,193 files inserted into the tree and marked for extraction.
Bootstrap records written to /var/lib/bareos/server-dir.restore.1.bsr
The job will require the following
Volume(s) Storage(s) SD Device(s)
===========================================================================
client-pool-Full-0001 File FileStorage
Volumes marked with "*" are online.
64,206 files selected to be restored.
Using Catalog "MyCatalog"
Run Restore job
JobName: client-restore
Bootstrap: /var/lib/bareos/server-dir.restore.1.bsr
Where: /mnt/local
Replace: Always
FileSet: client-fileset
Backup Client: client-fd
Restore Client: client-fd
Format: Native
Storage: File
When: 2020-05-26 15:19:38
Catalog: MyCatalog
Priority: 10
Plugin Options: *None*
OK to run? (yes/mod/no):
Job queued. JobId=2
You have messages.
2020-05-26 15:19:38.613855858 waiting for job to start
JobId 2 Job client-restore.2020-05-26_15.19.38_08 is running.
2020-05-26 15:19:42.174990961 waiting for job to finish
2020-05-26 15:20:14.002805944 Restore job finished.
2020-05-26 15:20:14.009547148
Please verify that the backup has been restored correctly to '/mnt/local'
in the provided shell. When finished, type exit in the shell to continue
recovery.
2020-05-26 15:20:14.029929360 Unattended mode selected
mkdir: cannot create directory '/mnt/local/var/lib/bareos': File exists
2020-05-26 15:20:14.035472621 Bareos restore finished.
2020-05-26 15:20:14.041996007 Including restore/default/500_selinux_autorelabel.sh
2020-05-26 15:20:14.044301224 Created SELinux /mnt/local/.autorelabel file : after reboot SELinux will relabel all files
2020-05-26 15:20:14.051652647 Including restore/default/900_create_missing_directories.sh
/mnt/local /
2020-05-26 15:20:14.053982746 Recreating directories (with permissions) from /var/lib/rear/recovery/directories_permissions_owner_group
/
2020-05-26 15:20:14.062433644 Including restore/default/990_move_away_restored_files.sh
2020-05-26 15:20:14.070537678 Including restore/default/995_remount_sync.sh
2020-05-26 15:20:14.072132758 Finished running 'restore' stage in 37 seconds
2020-05-26 15:20:14.073385136 ======================
2020-05-26 15:20:14.074773772 Running 'finalize' stage
2020-05-26 15:20:14.076115771 ======================
2020-05-26 15:20:14.086193991 Including finalize/default/050_prepare_checks.sh
2020-05-26 15:20:14.090354834 Including finalize/default/110_bind_mount_proc_sys_dev_run.sh
/proc is a mountpoint
umount: /mnt/local/proc: not mounted
/sys is a mountpoint
umount: /mnt/local/sys: not mounted
/dev is a mountpoint
umount: /mnt/local/dev: not mounted
/run is a mountpoint
umount: /mnt/local/run: not mounted
2020-05-26 15:20:14.109015171 Including finalize/GNU/Linux/240_reassign_luks_keyfiles.sh
2020-05-26 15:20:14.115377762 Including finalize/GNU/Linux/250_migrate_disk_devices_layout.sh
2020-05-26 15:20:14.118492660 Including finalize/GNU/Linux/250_migrate_lun_wwid.sh
2020-05-26 15:20:14.121255741 Including finalize/GNU/Linux/260_rename_diskbyid.sh
2020-05-26 15:20:14.130444930 Migrating disk-by-id mappings in certain restored files in /mnt/local to current disk-by-id mappings ...
'/mnt/local//etc/fstab' -> '/mnt/local//etc/fstab.rearbak'
'/mnt/local//boot/grub2/grub.cfg' -> '/mnt/local//boot/grub2/grub.cfg.rearbak'
2020-05-26 15:20:14.150546124 Including finalize/GNU/Linux/280_migrate_uuid_tags.sh
2020-05-26 15:20:14.154727557 Including finalize/GNU/Linux/300_create_mac_mapping.sh
2020-05-26 15:20:14.162033124 Including finalize/GNU/Linux/310_migrate_udev_rules.sh
2020-05-26 15:20:14.166397903 Including finalize/GNU/Linux/320_migrate_network_configuration_files.sh
2020-05-26 15:20:14.169020426 Patching /mnt/local/etc/sysconfig/network-scripts/ifcfg-eth0
2020-05-26 15:20:14.171511570 Patching /mnt/local/etc/sysconfig/network-scripts/ifcfg-eth1
2020-05-26 15:20:14.172689001 Patching /mnt/local/etc/sysconfig/network-scripts/ifcfg-lo
mkdir: created directory '/tmp/rear.V9dR1KVMzGluvJ0/tmp/mappings'
2020-05-26 15:20:14.182003784 Including finalize/GNU/Linux/430_create_multipath_config.sh
/usr/share/rear/finalize/GNU/Linux/430_create_multipath_config.sh: line 8: multipath: command not found
2020-05-26 15:20:14.185271138 Including finalize/default/520_confirm_finalize.sh
2020-05-26 15:20:14.188369535 Including finalize/Fedora/i386/550_rebuild_initramfs.sh
2020-05-26 15:20:14.190989417 Original OLD_INITRD_MODULES=''
2020-05-26 15:20:14.196042374 New INITRD_MODULES=' ata_generic ata_piix libata pata_acpi sd_mod sg sr_mod vmw_pvscsi'
2020-05-26 15:20:14.209427987 Running mkinitrd...
Executing: /sbin/dracut -v -f --add-drivers " ata_generic ata_piix libata pata_acpi sd_mod sg sr_mod vmw_pvscsi" /boot/initramfs-3.10.0-862.14.4.el7.x86_64.img 3.10.0-862.14.4.el7.x86_64
dracut module 'busybox' will not be installed, because command 'busybox' could not be found!
dracut module 'plymouth' will not be installed, because command 'plymouthd' could not be found!
dracut module 'plymouth' will not be installed, because command 'plymouth' could not be found!
dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found!
dracut module 'crypt' will not be installed, because command 'cryptsetup' could not be found!
dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found!
dracut module 'dmsquash-live-ntfs' will not be installed, because command 'ntfs-3g' could not be found!
dracut module 'lvm' will not be installed, because command 'lvm' could not be found!
dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found!
dracut module 'multipath' will not be installed, because command 'multipath' could not be found!
dracut module 'busybox' will not be installed, because command 'busybox' could not be found!
dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found!
dracut module 'crypt' will not be installed, because command 'cryptsetup' could not be found!
dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found!
dracut module 'dmsquash-live-ntfs' will not be installed, because command 'ntfs-3g' could not be found!
dracut module 'lvm' will not be installed, because command 'lvm' could not be found!
dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found!
dracut module 'multipath' will not be installed, because command 'multipath' could not be found!
*** Including module: bash ***
*** Including module: nss-softokn ***
*** Including module: i18n ***
*** Including module: kernel-modules ***
Omitting driver floppy
*** Including module: rootfs-block ***
*** Including module: terminfo ***
*** Including module: udev-rules ***
Skipping udev rule: 40-redhat-cpu-hotplug.rules
Skipping udev rule: 91-permissions.rules
*** Including module: biosdevname ***
*** Including module: systemd ***
*** Including module: usrmount ***
*** Including module: base ***
*** Including module: fs-lib ***
*** Including module: shutdown ***
*** Including modules done ***
*** Installing kernel module dependencies and firmware ***
*** Installing kernel module dependencies and firmware done ***
*** Resolving executable dependencies ***
*** Resolving executable dependencies done***
*** Hardlinking files ***
*** Hardlinking files done ***
*** Stripping files ***
*** Stripping files done ***
*** Generating early-microcode cpio image contents ***
*** No early-microcode cpio image needed ***
*** Store current command line parameters ***
*** Creating image file ***
*** Creating image file done ***
*** Creating initramfs image file '/boot/initramfs-3.10.0-862.14.4.el7.x86_64.img' done ***
2020-05-26 15:20:31.903898848 Updated initrd with new drivers for kernel 3.10.0-862.14.4.el7.x86_64.
2020-05-26 15:20:31.908092221 Including finalize/Linux-i386/610_EFISTUB_run_efibootmgr.sh
2020-05-26 15:20:31.911253090 Including finalize/Linux-i386/630_install_grub.sh
/sbin/grub2-probe
2020-05-26 15:20:31.913059850 Skip installing GRUB Legacy boot loader because GRUB 2 is installed (grub-probe or grub2-probe exist).
2020-05-26 15:20:31.917850219 Including finalize/Linux-i386/640_install_lilo.sh
2020-05-26 15:20:31.921277794 Including finalize/Linux-i386/650_install_elilo.sh
2020-05-26 15:20:31.925139631 Including finalize/Linux-i386/660_install_grub2.sh
/sbin/grub2-probe
2020-05-26 15:20:31.926846206 Installing GRUB2 boot loader...
Generating grub configuration file ...
Found linux image: /boot/vmlinuz-3.10.0-862.14.4.el7.x86_64
Found initrd image: /boot/initramfs-3.10.0-862.14.4.el7.x86_64.img
done
2020-05-26 15:20:32.692364135 Determining where to install GRUB2 (no GRUB2_INSTALL_DEVICES specified)
2020-05-26 15:20:32.714260909 Found possible boot disk /dev/sda - installing GRUB2 there
Installing for i386-pc platform.
Installation finished. No error reported.
2020-05-26 15:20:33.049213735 Including finalize/Linux-i386/670_run_efibootmgr.sh
2020-05-26 15:20:33.052168835 Including finalize/default/880_check_for_mount_by_id.sh
2020-05-26 15:20:33.056593018 Including finalize/default/890_finish_checks.sh
2020-05-26 15:20:33.063189942 Including finalize/default/900_remount_sync.sh
2020-05-26 15:20:33.064242148 Finished running 'finalize' stage in 19 seconds
2020-05-26 15:20:33.065108170 ======================
2020-05-26 15:20:33.065914403 Running 'wrapup' stage
2020-05-26 15:20:33.066760553 ======================
2020-05-26 15:20:33.074404360 Including wrapup/ISO/default/200_inject_default_boothd0_boot_method.sh
mkdir: created directory '/tmp/rear.V9dR1KVMzGluvJ0/tftpbootfs'
2020-05-26 15:20:33.083983536 Mounting with 'mount -v -t nfs -o rw,noatime,nolock 10.0.2.2:/root/.config/VirtualBox/TFTP/pxelinux.cfg /tmp/rear.V9dR1KVMzGluvJ0/tftpbootfs'
mount.nfs: timeout set for Tue May 26 15:22:33 2020
mount.nfs: trying text-based options 'nolock,vers=4.1,addr=10.0.2.2,clientaddr=10.0.2.15'
2020-05-26 15:20:33.221783121 Updated pxelinux config 'rear-client' to boot from first hard disk at next reboot
2020-05-26 15:20:33.226049890 Unmounting '/tmp/rear.V9dR1KVMzGluvJ0/tftpbootfs'
umount: /tmp/rear.V9dR1KVMzGluvJ0/tftpbootfs (10.0.2.2:/root/.config/VirtualBox/TFTP/pxelinux.cfg) unmounted
2020-05-26 15:20:33.246425467 Including wrapup/default/500_post_recovery_script.sh
2020-05-26 15:20:33.250100123 Including wrapup/default/980_good_bye.sh
2020-05-26 15:20:33.254646250 Including wrapup/default/990_copy_logfile.sh
'/mnt/local//root/rear-2020-05-26T15:20:33+0200.log' -> '/var/log/rear/recover/rear-client.log'
2020-05-26 15:20:33.263906386 Including wrapup/default/995_store_recover_log_on_test_log_dir.sh
2020-05-26 15:20:33.265138719 Mounting nfs://10.0.2.2/export/rear-tests/logs/2020-05-26_15-14-17
mkdir: created directory '/tmp/rear.V9dR1KVMzGluvJ0/logdir'
2020-05-26 15:20:33.272842263 Mounting with 'mount -v -t nfs -o rw,noatime,nolock 10.0.2.2:/export/rear-tests/logs/2020-05-26_15-14-17 /tmp/rear.V9dR1KVMzGluvJ0/logdir'
mount.nfs: timeout set for Tue May 26 15:22:33 2020
mount.nfs: trying text-based options 'nolock,vers=4.1,addr=10.0.2.2,clientaddr=10.0.2.15'
2020-05-26 15:20:33.298339636 Save the /var/log/rear/rear-client.log to nfs://10.0.2.2/export/rear-tests/logs/2020-05-26_15-14-17
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment