Skip to content

Instantly share code, notes, and snippets.

@lautreamont3
Created February 5, 2014 17:46
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save lautreamont3/8829349 to your computer and use it in GitHub Desktop.
Save lautreamont3/8829349 to your computer and use it in GitHub Desktop.
vagrant-lxc, precise-2013-10-23.box, provision:sleep 3; apt-get -y update
INFO global: Vagrant version: 1.4.3
INFO global: Ruby version: 2.0.0
INFO global: RubyGems version: 2.0.14
INFO global: VAGRANT_DEFAULT_PROVIDER="lxc"
INFO global: VAGRANT_LOG="debug"
INFO global: VAGRANT_INSTALLER_EMBEDDED_DIR="/opt/vagrant/bin/../embedded"
INFO global: VAGRANT_INSTALLER_VERSION="2"
INFO global: VAGRANT_DETECTED_OS="Linux"
INFO global: VAGRANT_INSTALLER_ENV="1"
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/provisioners/salt/plugin.rb
INFO manager: Registered plugin: salt
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/provisioners/cfengine/plugin.rb
INFO manager: Registered plugin: CFEngine Provisioner
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/provisioners/shell/plugin.rb
INFO manager: Registered plugin: shell
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/provisioners/ansible/plugin.rb
INFO manager: Registered plugin: ansible
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/provisioners/puppet/plugin.rb
INFO manager: Registered plugin: puppet
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/provisioners/file/plugin.rb
INFO manager: Registered plugin: file
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/provisioners/docker/plugin.rb
INFO manager: Registered plugin: docker
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/provisioners/chef/plugin.rb
INFO manager: Registered plugin: chef
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/kernel_v2/plugin.rb
INFO manager: Registered plugin: kernel
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/darwin/plugin.rb
INFO manager: Registered plugin: Darwin guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/arch/plugin.rb
INFO manager: Registered plugin: Arch guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/solaris/plugin.rb
INFO manager: Registered plugin: Solaris guest.
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/solaris11/plugin.rb
INFO manager: Registered plugin: Solaris 11 guest.
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/redhat/plugin.rb
INFO manager: Registered plugin: RedHat guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/fedora/plugin.rb
INFO manager: Registered plugin: Fedora guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/openbsd/plugin.rb
INFO manager: Registered plugin: OpenBSD guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/omnios/plugin.rb
INFO manager: Registered plugin: OmniOS guest.
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/ubuntu/plugin.rb
INFO manager: Registered plugin: Ubuntu guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/gentoo/plugin.rb
INFO manager: Registered plugin: Gentoo guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/freebsd/plugin.rb
INFO manager: Registered plugin: FreeBSD guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/suse/plugin.rb
INFO manager: Registered plugin: SUSE guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/linux/plugin.rb
INFO manager: Registered plugin: Linux guest.
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/coreos/plugin.rb
INFO manager: Registered plugin: CoreOS guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/pld/plugin.rb
INFO manager: Registered plugin: PLD Linux guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/debian/plugin.rb
INFO manager: Registered plugin: Debian guest
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/guests/esxi/plugin.rb
INFO manager: Registered plugin: ESXi guest.
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/kernel_v1/plugin.rb
INFO manager: Registered plugin: kernel
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/providers/virtualbox/plugin.rb
INFO manager: Registered plugin: VirtualBox provider
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/communicators/ssh/plugin.rb
INFO manager: Registered plugin: ssh communicator
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/hosts/windows/plugin.rb
INFO manager: Registered plugin: Windows host
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/hosts/arch/plugin.rb
INFO manager: Registered plugin: Arch host
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/hosts/redhat/plugin.rb
INFO manager: Registered plugin: Red Hat host
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/hosts/gentoo/plugin.rb
INFO manager: Registered plugin: Gentoo host
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/hosts/freebsd/plugin.rb
INFO manager: Registered plugin: FreeBSD host
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/hosts/linux/plugin.rb
INFO manager: Registered plugin: Linux host
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/hosts/opensuse/plugin.rb
INFO manager: Registered plugin: OpenSUSE host
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/hosts/slackware/plugin.rb
INFO manager: Registered plugin: Slackware host
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/hosts/bsd/plugin.rb
INFO manager: Registered plugin: BSD host
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/synced_folders/nfs/plugin.rb
INFO manager: Registered plugin: NFS synced folders
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/halt/plugin.rb
INFO manager: Registered plugin: halt command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/status/plugin.rb
INFO manager: Registered plugin: status command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/destroy/plugin.rb
INFO manager: Registered plugin: destroy command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/ssh_config/plugin.rb
INFO manager: Registered plugin: ssh-config command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/help/plugin.rb
INFO manager: Registered plugin: help command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/up/plugin.rb
INFO manager: Registered plugin: up command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/init/plugin.rb
INFO manager: Registered plugin: init command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/box/plugin.rb
INFO manager: Registered plugin: box command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/package/plugin.rb
INFO manager: Registered plugin: package command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/ssh/plugin.rb
INFO manager: Registered plugin: ssh command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/provision/plugin.rb
INFO manager: Registered plugin: provision command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/plugin/plugin.rb
INFO manager: Registered plugin: plugin command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/reload/plugin.rb
INFO manager: Registered plugin: reload command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/resume/plugin.rb
INFO manager: Registered plugin: resume command
DEBUG global: Loading core plugin: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/plugins/commands/suspend/plugin.rb
INFO manager: Registered plugin: suspend command
INFO vagrant: `vagrant` invoked: ["up"]
DEBUG vagrant: Creating Vagrant environment
INFO environment: Environment initialized (#<Vagrant::Environment:0x00000002792370>)
INFO environment: - cwd: /home/suvak/vagrant/script
INFO environment: Home path: /home/suvak/.vagrant.d
INFO environment: Local data path: /home/suvak/vagrant/script/.vagrant
DEBUG environment: Creating: /home/suvak/vagrant/script/.vagrant
DEBUG environment: Loading plugins from: /home/suvak/.vagrant.d/plugins.json
INFO environment: Loading plugin from JSON: vagrant-lxc
INFO manager: Registered plugin: vagrant-lxc
INFO manager: Registered required plugin: vagrant-lxc
INFO root: Loaded plugin vagrant-lxc, version 0.7.0
INFO environment: Loading plugin from JSON: vagrant-hostsupdater
INFO manager: Registered plugin: HostsUpdater
INFO manager: Registered required plugin: vagrant-hostsupdater
INFO root: Loaded plugin vagrant-hostsupdater, version 0.0.11
INFO environment: Loading plugin from JSON: ventriloquist
INFO manager: Registered plugin: Vocker
INFO manager: Registered required plugin: vocker
INFO root: Loaded plugin vocker, version 0.4.1
INFO manager: Registered plugin: Ventriloquist
INFO manager: Registered required plugin: ventriloquist
INFO root: Loaded plugin ventriloquist, version 0.4.1
INFO environment: Loading plugin from JSON: vagrant-global-status
INFO manager: Registered plugin: Vagrant Global Status
INFO manager: Registered required plugin: vagrant-global-status
INFO root: Loaded plugin vagrant-global-status, version 0.1.4
INFO environment: Loading plugin from JSON: vagrant-cachier
INFO manager: Registered plugin: vagrant-cachier
INFO manager: Registered required plugin: vagrant-cachier
INFO root: Loaded plugin vagrant-cachier, version 0.5.1
INFO environment: Loading plugin from JSON: vagrant-triggers
INFO manager: Registered plugin: Triggers
INFO manager: Registered required plugin: vagrant-triggers
INFO root: Loaded plugin vagrant-triggers, version 0.2.1
INFO environment: Running hook: environment_plugins_loaded
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 1 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Builder:0x000000022a7b58>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000238c320>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x000000023e3468>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x000000023e3468>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000238c320>
INFO environment: Running hook: environment_load
INFO environment: Initializing config...
INFO loader: Set :default = "/opt/vagrant/embedded/gems/gems/vagrant-1.4.3/config/default.rb"
DEBUG loader: Populating proc cache for "/opt/vagrant/embedded/gems/gems/vagrant-1.4.3/config/default.rb"
DEBUG loader: Load procs for pathname: /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/config/default.rb
INFO loader: Set :root = #<Pathname:/home/suvak/vagrant/script/Vagrantfile>
DEBUG loader: Populating proc cache for #<Pathname:/home/suvak/vagrant/script/Vagrantfile>
DEBUG loader: Load procs for pathname: /home/suvak/vagrant/script/Vagrantfile
INFO loader: Loading configuration in order: [:default, :home, :root]
DEBUG loader: Loading from: default (evaluating)
DEBUG loader: Loading from: root (evaluating)
DEBUG provisioner: Provisioner defined: shell
DEBUG loader: Configuration loaded successfully, finalizing and returning
DEBUG hosts: Host path search classes: [VagrantPlugins::HostWindows::Host, VagrantPlugins::HostSlackware::Host, VagrantPlugins::HostOpenSUSE::Host, VagrantPlugins::HostArch::Host, VagrantPlugins::HostRedHat::Host, VagrantPlugins::HostGentoo::Host, VagrantPlugins::HostFreeBSD::Host, VagrantPlugins::HostLinux::Host, VagrantPlugins::HostBSD::Host]
INFO hosts: Host class: VagrantPlugins::HostLinux::Host
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 2 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Builder:0x0000000249ccb0>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000246c470>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x000000023cc3f8>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x000000023cc3f8>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000246c470>
INFO cli: CLI: [] "up" ["--"]
DEBUG cli: Invoking command class: VagrantPlugins::CommandUp::Command ["--"]
DEBUG command: 'Up' each target VM...
DEBUG command: Getting target VMs for command. Arguments:
DEBUG command: -- names: []
DEBUG command: -- options: {:provider=>nil}
DEBUG command: Loading all machines...
INFO environment: Getting machine: default (lxc)
INFO environment: Uncached load of machine.
INFO loader: Set :vm_default = []
INFO loader: Loading configuration in order: [:default, :home, :root, :vm_default]
DEBUG loader: Loading from: default (cache)
DEBUG loader: Loading from: root (cache)
DEBUG loader: Configuration loaded successfully, finalizing and returning
INFO box_collection: Searching for box: precise (lxc) in /home/suvak/.vagrant.d/boxes/precise/lxc/metadata.json
INFO box_collection: Box found: precise (lxc)
INFO machine: Initializing machine: default
INFO machine: - Provider: Vagrant::LXC::Provider
INFO machine: - Box: #<Vagrant::Box:0x0000000263ac98>
INFO machine: - Data dir: /home/suvak/vagrant/script/.vagrant/machines/default/lxc
DEBUG lxc: Instantiating the container for: nil
INFO command: With machine: default (#<Vagrant::LXC::Provider:0x00000002651da8 @logger=#<Log4r::Logger:0x00000002651bf0 @fullname="vagrant::provider::lxc", @outputters=[], @additive=true, @name="lxc", @path="vagrant::provider", @parent=#<Log4r::Logger:0x0000000266c068 @fullname="vagrant", @outputters=[#<Log4r::StderrOutputter:0x000000026bf970 @mon_owner=nil, @mon_count=0, @mon_mutex=#<Mutex:0x000000026bf8f8>, @name="stderr", @level=0, @formatter=#<Log4r::DefaultFormatter:0x000000026bcc48 @depth=7>, @out=#<IO:<STDERR>>>], @additive=true, @name="vagrant", @path="", @parent=#<Log4r::RootLogger:0x00000002687ed0 @level=0, @outputters=[]>, @level=1, @trace=false>, @level=1, @trace=false>, @machine=#<Vagrant::Machine: default (Vagrant::LXC::Provider)>, @shell=#<Vagrant::LXC::SudoWrapper:0x0000000248a9e8 @wrapper_path=nil, @logger=#<Log4r::Logger:0x0000000248a588 @fullname="vagrant::lxc::sudo_wrapper", @outputters=[], @additive=true, @name="sudo_wrapper", @path="vagrant::lxc", @parent=#<Log4r::Logger:0x0000000266c068 @fullname="vagrant", @outputters=[#<Log4r::StderrOutputter:0x000000026bf970 @mon_owner=nil, @mon_count=0, @mon_mutex=#<Mutex:0x000000026bf8f8>, @name="stderr", @level=0, @formatter=#<Log4r::DefaultFormatter:0x000000026bcc48 @depth=7>, @out=#<IO:<STDERR>>>], @additive=true, @name="vagrant", @path="", @parent=#<Log4r::RootLogger:0x00000002687ed0 @level=0, @outputters=[]>, @level=1, @trace=false>, @level=1, @trace=false>>, @driver=#<Vagrant::LXC::Driver:0x000000023cfb20 @container_name=nil, @sudo_wrapper=#<Vagrant::LXC::SudoWrapper:0x0000000248a9e8 @wrapper_path=nil, @logger=#<Log4r::Logger:0x0000000248a588 @fullname="vagrant::lxc::sudo_wrapper", @outputters=[], @additive=true, @name="sudo_wrapper", @path="vagrant::lxc", @parent=#<Log4r::Logger:0x0000000266c068 @fullname="vagrant", @outputters=[#<Log4r::StderrOutputter:0x000000026bf970 @mon_owner=nil, @mon_count=0, @mon_mutex=#<Mutex:0x000000026bf8f8>, @name="stderr", @level=0, @formatter=#<Log4r::DefaultFormatter:0x000000026bcc48 @depth=7>, @out=#<IO:<STDERR>>>], @additive=true, @name="vagrant", @path="", @parent=#<Log4r::RootLogger:0x00000002687ed0 @level=0, @outputters=[]>, @level=1, @trace=false>, @level=1, @trace=false>>, @cli=#<Vagrant::LXC::Driver::CLI:0x000000023cf990 @sudo_wrapper=#<Vagrant::LXC::SudoWrapper:0x0000000248a9e8 @wrapper_path=nil, @logger=#<Log4r::Logger:0x0000000248a588 @fullname="vagrant::lxc::sudo_wrapper", @outputters=[], @additive=true, @name="sudo_wrapper", @path="vagrant::lxc", @parent=#<Log4r::Logger:0x0000000266c068 @fullname="vagrant", @outputters=[#<Log4r::StderrOutputter:0x000000026bf970 @mon_owner=nil, @mon_count=0, @mon_mutex=#<Mutex:0x000000026bf8f8>, @name="stderr", @level=0, @formatter=#<Log4r::DefaultFormatter:0x000000026bcc48 @depth=7>, @out=#<IO:<STDERR>>>], @additive=true, @name="vagrant", @path="", @parent=#<Log4r::RootLogger:0x00000002687ed0 @level=0, @outputters=[]>, @level=1, @trace=false>, @level=1, @trace=false>>, @name=nil, @logger=#<Log4r::Logger:0x000000023cf7d8 @fullname="vagrant::provider::lxc::container::cli", @outputters=[], @additive=true, @name="cli", @path="vagrant::provider::lxc::container", @parent=#<Log4r::Logger:0x00000002651bf0 @fullname="vagrant::provider::lxc", @outputters=[], @additive=true, @name="lxc", @path="vagrant::provider", @parent=#<Log4r::Logger:0x0000000266c068 @fullname="vagrant", @outputters=[#<Log4r::StderrOutputter:0x000000026bf970 @mon_owner=nil, @mon_count=0, @mon_mutex=#<Mutex:0x000000026bf8f8>, @name="stderr", @level=0, @formatter=#<Log4r::DefaultFormatter:0x000000026bcc48 @depth=7>, @out=#<IO:<STDERR>>>], @additive=true, @name="vagrant", @path="", @parent=#<Log4r::RootLogger:0x00000002687ed0 @level=0, @outputters=[]>, @level=1, @trace=false>, @level=1, @trace=false>, @level=1, @trace=false>>, @logger=#<Log4r::Logger:0x000000022bd7f0 @fullname="vagrant::provider::lxc::driver", @outputters=[], @additive=true, @name="driver", @path="vagrant::provider::lxc", @parent=#<Log4r::Logger:0x00000002651bf0 @fullname="vagrant::provider::lxc", @outputters=[], @additive=true, @name="lxc", @path="vagrant::provider", @parent=#<Log4r::Logger:0x0000000266c068 @fullname="vagrant", @outputters=[#<Log4r::StderrOutputter:0x000000026bf970 @mon_owner=nil, @mon_count=0, @mon_mutex=#<Mutex:0x000000026bf8f8>, @name="stderr", @level=0, @formatter=#<Log4r::DefaultFormatter:0x000000026bcc48 @depth=7>, @out=#<IO:<STDERR>>>], @additive=true, @name="vagrant", @path="", @parent=#<Log4r::RootLogger:0x00000002687ed0 @level=0, @outputters=[]>, @level=1, @trace=false>, @level=1, @trace=false>, @level=1, @trace=false>, @customizations=[]>>)
INFO interface: info: Bringing machine 'default' up with 'lxc' provider...
Bringing machine 'default' up with 'lxc' provider...
INFO batch_action: Enabling parallelization by default.
INFO batch_action: Batch action will parallelize: true
INFO batch_action: Starting action: #<Vagrant::Machine:0x0000000263ad38> up {:destroy_on_error=>true, :parallel=>true, :provision_ignore_sentinel=>false, :provision_types=>nil}
INFO machine: Calling action: up on provider LXC (new VM)
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 4 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Builder:0x000000025ed088>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000268f568>
DEBUG trigger: Looking for triggers before action up.
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::ConfigValidate:0x0000000273eb08>
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::Call:0x0000000273eae0>
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 4 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Builder:0x007f67781f1f30>
INFO warden: Calling IN action: #<Vagrant::LXC::Action::Created:0x007f67781fb3a0>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::Created:0x007f67781fb3a0>
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 4 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Warden:0x007f677824dab0>
INFO warden: Calling IN action: #<Proc:0x007f677831c180@/opt/vagrant/embedded/gems/gems/vagrant-1.4.3/lib/vagrant/action/warden.rb:94 (lambda)>
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::HandleBoxUrl:0x007f677824da38>
INFO handle_box_url: Skipping HandleBoxUrl because box or box_url not set.
INFO warden: Calling IN action: #<Vagrant::LXC::Action::HandleBoxMetadata:0x007f6778290c98>
INFO interface: info: Importing base box 'precise'...
[default] Importing base box 'precise'...
DEBUG handle_box_metadata: Validating box contents
DEBUG handle_box_metadata: Setting box options on environment
INFO warden: Calling IN action: #<Vagrant::LXC::Action::Create:0x007f67782dfca8>
INFO driver: Copying LXC template into place
INFO subprocess: Starting process: ["/usr/bin/sudo", "cp", "/home/suvak/.vagrant.d/boxes/precise/lxc/lxc-template", "/usr/share/lxc/templates/lxc-vagrant-tmp-script_default-1391621917"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO subprocess: Starting process: ["/usr/bin/sudo", "chmod", "+x", "/usr/share/lxc/templates/lxc-vagrant-tmp-script_default-1391621917"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
DEBUG driver: Creating container...
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-create", "--template", "vagrant-tmp-script_default-1391621917", "--name", "script_default-1391621917", "-f", "/home/suvak/.vagrant.d/boxes/precise/lxc/lxc.conf", "--", "--tarball", "/home/suvak/.vagrant.d/boxes/precise/lxc/rootfs.tar.gz", "--auth-key", "/opt/vagrant/embedded/gems/gems/vagrant-1.4.3/keys/vagrant.pub"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: Extracting /home/suvak/.vagrant.d/boxes/precise/lxc/rootfs.tar.gz ...
DEBUG subprocess: stdout:
##
# The default user is 'vagrant' with password 'vagrant'!
# Use the 'sudo' command to run tasks as root in the container.
##
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 31993
DEBUG subprocess: Exit status: 0
INFO driver: Removing LXC template
INFO subprocess: Starting process: ["/usr/bin/sudo", "rm", "/usr/share/lxc/templates/lxc-vagrant-tmp-script_default-1391621917"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO machine: New machine ID: "script_default-1391621917"
DEBUG lxc: Instantiating the container for: "script_default-1391621917"
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-ls"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: gmail_default-1391478118
lauradev_default-1389133830
script_default-1391621917
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::Create:0x007f67782dfca8>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::HandleBoxMetadata:0x007f6778290c98>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::HandleBoxUrl:0x007f677824da38>
INFO warden: Calling OUT action: #<Proc:0x007f677831c180@/opt/vagrant/embedded/gems/gems/vagrant-1.4.3/lib/vagrant/action/warden.rb:94 (lambda)>
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::ConfigValidate:0x0000000273ea68>
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::Call:0x0000000273ea40>
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 4 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Builder:0x000000026b39b8>
INFO warden: Calling IN action: #<Vagrant::LXC::Action::IsRunning:0x000000026c9d80>
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-info", "--name", "script_default-1391621917"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: state: STOPPED
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::IsRunning:0x000000026c9d80>
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 4 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Warden:0x007f6778239df8>
INFO warden: Calling IN action: #<Proc:0x007f6778355cc8@/opt/vagrant/embedded/gems/gems/vagrant-1.4.3/lib/vagrant/action/warden.rb:94 (lambda)>
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::Provision:0x007f6778239ce0>
INFO provision: Checking provisioner sentinel if we should run...
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::EnvSet:0x007f6778287c38>
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::HandleForwardedPortCollisions:0x007f6778287e68>
INFO handle_port_collisions: Detecting any forwarded port collisions...
DEBUG handle_port_collisions: Extra in use: []
DEBUG handle_port_collisions: Remap: {}
DEBUG handle_port_collisions: Repair: true
INFO warden: Calling IN action: #<Vagrant::LXC::Action::ShareFolders:0x007f67782c5ce0>
INFO interface: info: Setting up mount entries for shared folders...
[default] Setting up mount entries for shared folders...
INFO interface: info: -- /vagrant
[default] -- /vagrant
INFO interface: info: -- /var/www
[default] -- /var/www
INFO subprocess: Starting process: ["/usr/bin/sudo", "cat", "/var/lib/lxc/script_default-1391621917/config"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: # Template used to create this container: /usr/share/lxc/templates/lxc-vagrant-tmp-script_default-1391621917
# Parameters passed to the template: --tarball /home/suvak/.vagrant.d/boxes/precise/lxc/rootfs.tar.gz --auth-key /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/keys/vagrant.pub
lxc.mount.entry = proc proc proc nodev,noexec,nosuid 0 0
lxc.mount.entry = sysfs sys sysfs defaults 0 0
lxc.tty = 4
lxc.pts = 1024
lxc.devttydir = lxc
lxc.arch = x86_64
lxc.cgroup.devices.deny = a
lxc.cgroup.devices.allow = c *:* m
lxc.cgroup.devices.allow = b *:* m
lxc.cgroup.devices.allow = c 1:3 rwm
lxc.cgroup.devices.allow = c 1:5 rwm
lxc.cgroup.devices.allow = c 5:1 rwm
lxc.cgroup.devices.allow = c 5:0 rwm
lxc.cgroup.devices.allow = c 1:9 rwm
lxc.cgroup.devices.allow = c 1:8 rwm
lxc.cgroup.devices.allow = c 136:* rwm
lxc.cgroup.devices.allow = c 5:2 rwm
lxc.cgroup.devices.allow = c 254:0 rwm
lxc.cgroup.devices.allow = c 10:229 rwm
lxc.cgroup.devices.allow = c 10:200 rwm
lxc.cgroup.devices.allow = c 1:7 rwm
lxc.cgroup.devices.allow = c 10:228 rwm
lxc.cgroup.devices.allow = c 10:232 rwm
lxc.network.type = veth
lxc.network.hwaddr = 00:16:3e:5f:aa:f0
lxc.network.flags = up
lxc.network.link = lxcbr0
lxc.cap.drop = sys_module
lxc.cap.drop = mac_admin
lxc.cap.drop = mac_override
lxc.rootfs = /var/lib/lxc/script_default-1391621917/rootfs
lxc.pivotdir = lxc_putold
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
DEBUG driver: Guest path doesn't exist, creating: /var/lib/lxc/script_default-1391621917/rootfs/vagrant
INFO subprocess: Starting process: ["/usr/bin/sudo", "mkdir", "-p", "/var/lib/lxc/script_default-1391621917/rootfs/vagrant"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO subprocess: Starting process: ["/usr/bin/sudo", "cat", "/var/lib/lxc/script_default-1391621917/config"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: # Template used to create this container: /usr/share/lxc/templates/lxc-vagrant-tmp-script_default-1391621917
# Parameters passed to the template: --tarball /home/suvak/.vagrant.d/boxes/precise/lxc/rootfs.tar.gz --auth-key /opt/vagrant/embedded/gems/gems/vagrant-1.4.3/keys/vagrant.pub
lxc.mount.entry = proc proc proc nodev,noexec,nosuid 0 0
lxc.mount.entry = sysfs sys sysfs defaults 0 0
lxc.tty = 4
lxc.pts = 1024
lxc.devttydir = lxc
lxc.arch = x86_64
lxc.cgroup.devices.deny = a
lxc.cgroup.devices.allow = c *:* m
lxc.cgroup.devices.allow = b *:* m
lxc.cgroup.devices.allow = c 1:3 rwm
lxc.cgroup.devices.allow = c 1:5 rwm
lxc.cgroup.devices.allow = c 5:1 rwm
lxc.cgroup.devices.allow = c 5:0 rwm
lxc.cgroup.devices.allow = c 1:9 rwm
lxc.cgroup.devices.allow = c 1:8 rwm
lxc.cgroup.devices.allow = c 136:* rwm
lxc.cgroup.devices.allow = c 5:2 rwm
lxc.cgroup.devices.allow = c 254:0 rwm
lxc.cgroup.devices.allow = c 10:229 rwm
lxc.cgroup.devices.allow = c 10:200 rwm
lxc.cgroup.devices.allow = c 1:7 rwm
lxc.cgroup.devices.allow = c 10:228 rwm
lxc.cgroup.devices.allow = c 10:232 rwm
lxc.network.type = veth
lxc.network.hwaddr = 00:16:3e:5f:aa:f0
lxc.network.flags = up
lxc.network.link = lxcbr0
lxc.cap.drop = sys_module
lxc.cap.drop = mac_admin
lxc.cap.drop = mac_override
lxc.rootfs = /var/lib/lxc/script_default-1391621917/rootfs
lxc.pivotdir = lxc_putold
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
DEBUG driver: Guest path doesn't exist, creating: /var/lib/lxc/script_default-1391621917/rootfs/var/www
INFO subprocess: Starting process: ["/usr/bin/sudo", "mkdir", "-p", "/var/lib/lxc/script_default-1391621917/rootfs/var/www"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::SetHostname:0x007f67782c5cb8>
INFO warden: Calling IN action: #<Vagrant::LXC::Action::WarnNetworks:0x007f67782c5c90>
INFO warden: Calling IN action: #<Vagrant::LXC::Action::ForwardPorts:0x007f67782c5c68>
INFO warden: Calling IN action: #<VagrantPlugins::GlobalStatus::Action::RegisterMachine:0x007f6778313b48>
INFO warden: Calling IN action: #<VagrantPlugins::Cachier::Action::EnsureSingleCacheRoot:0x007f6778313b20>
INFO warden: Calling IN action: #<Vagrant::LXC::Action::Boot:0x007f6778313aa8>
INFO interface: info: Starting container...
[default] Starting container...
INFO driver: Starting container...
DEBUG driver: Prunning vagrant-lxc customizations
DEBUG sudo_wrapper: Running 'sudo su root -c "sed -e '/^# VAGRANT-BEGIN/,/^# VAGRANT-END/ d' -ibak /var/lib/lxc/script_default-1391621917/config"'
DEBUG sudo_wrapper: Running 'sudo su root -c "echo '# VAGRANT-BEGIN' >> /var/lib/lxc/script_default-1391621917/config"'
DEBUG sudo_wrapper: Running 'sudo su root -c "echo 'lxc.network.ipv4=10.0.3.100/24' >> /var/lib/lxc/script_default-1391621917/config"'
DEBUG sudo_wrapper: Running 'sudo su root -c "echo 'lxc.cgroup.memory.limit_in_bytes=1024M' >> /var/lib/lxc/script_default-1391621917/config"'
DEBUG sudo_wrapper: Running 'sudo su root -c "echo 'lxc.utsname=script_default-1391621917' >> /var/lib/lxc/script_default-1391621917/config"'
DEBUG sudo_wrapper: Running 'sudo su root -c "echo 'lxc.mount.entry=/home/suvak/vagrant/script /var/lib/lxc/script_default-1391621917/rootfs/vagrant none bind 0 0' >> /var/lib/lxc/script_default-1391621917/config"'
DEBUG sudo_wrapper: Running 'sudo su root -c "echo 'lxc.mount.entry=/home/suvak/vagrant/script /var/lib/lxc/script_default-1391621917/rootfs/var/www none bind 0 0' >> /var/lib/lxc/script_default-1391621917/config"'
DEBUG sudo_wrapper: Running 'sudo su root -c "echo '# VAGRANT-END' >> /var/lib/lxc/script_default-1391621917/config"'
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-start", "-d", "--name", "script_default-1391621917"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::WaitForCommunicator:0x007f6778313a80>
INFO interface: info: Waiting for machine to boot. This may take a few minutes...
[default] Waiting for machine to boot. This may take a few minutes...
DEBUG ssh: Checking whether SSH is ready...
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-info", "--name", "script_default-1391621917"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: state: RUNNING
pid: 15824
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO machine: Calling action: fetch_ip on provider LXC (script_default-1391621917)
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 1 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Builder:0x007f677843ff58>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f677843d028>
DEBUG trigger: Looking for triggers before action fetch_ip.
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::ConfigValidate:0x007f677848b7f0>
INFO warden: Calling IN action: #<Vagrant::LXC::Action::FetchIpWithLxcAttach:0x007f677848b7c8>
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-attach", "-h"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stderr: Usage: lxc-attach --name=NAME [-- COMMAND]
Execute the specified COMMAND - enter the container NAME
Options :
-n, --name=NAME NAME for name of the container
-e, --elevated-privileges
Use elevated privileges (capabilities, cgroup
restrictions) instead of those of the container.
WARNING: This may leak privleges into the container.
Use with care.
-a, --arch=ARCH Use ARCH for program instead of container's own
architecture.
-s, --namespaces=FLAGS
Don't attach to all the namespaces of the container
but just to the following OR'd list of flags:
MOUNT, PID, UTSNAME, IPC, USER or NETWORK
WARNING: Using -s implies -e, it may therefore
leak privileges into the container. Use with care.
-R, --remount-sys-proc
Remount /sys and /proc if not attaching to the
mount namespace when using -s in order to properly
reflect the correct namespace context. See the
lxc-attach(1) manual page for details.
--clear-env Clear all environment variables before attaching.
The attached shell/program will start with only
container=lxc set.
--keep-env Keep all current enivornment variables. This
is the current default behaviour, but is likely to
change in the future.
-v, --set-var Set an additional variable that is seen by the
attached program in the container. May be specified
multiple times.
--keep-var Keep an additional environment variable. Only
applicable if --clear-env is specified. May be used
multiple times.
Common options :
-o, --logfile=FILE Output log to FILE instead of stderr
-l, --logpriority=LEVEL Set log priority to LEVEL
-q, --quiet Don't produce any output
-P, --lxcpath=PATH Use specified container path
-?, --help Give this help list
--usage Give a short usage message
Mandatory or optional arguments to long options are also mandatory or optional
for any corresponding short options.
See the lxc-attach man page for further information.
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-attach", "--name", "script_default-1391621917", "--namespaces", "NETWORK", "--", "/sbin/ip", "-4", "addr", "show", "scope", "global", "eth0"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: 28: eth0: <NO-CARRIER,BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state DOWN qlen 1000
DEBUG subprocess: stdout: inet 10.0.3.100/24 brd 10.0.3.255 scope global eth0
valid_lft forever preferred_lft forever
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO warden: Calling IN action: #<Vagrant::LXC::Action::FetchIpFromDnsmasqLeases:0x007f67784cd7e0>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f67785db808>
DEBUG trigger: Looking for triggers after action fetch_ip.
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f67785db808>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::FetchIpFromDnsmasqLeases:0x007f67784cd7e0>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::FetchIpWithLxcAttach:0x007f677848b7c8>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::ConfigValidate:0x007f677848b7f0>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f677843d028>
DEBUG ssh: Checking key permissions: /home/suvak/.vagrant.d/insecure_private_key
INFO ssh: Attempting SSH connnection...
INFO ssh: Attempting to connect to SSH...
INFO ssh: - Host: 10.0.3.100
INFO ssh: - Port: 22
INFO ssh: - Username: vagrant
INFO ssh: - Key Path: ["/home/suvak/.vagrant.d/insecure_private_key"]
DEBUG ssh: == Net-SSH connection debug-level log START ==
DEBUG ssh: D, [2014-02-05T18:38:45.498308 #15591] DEBUG -- net.ssh.transport.session[103748c]: establishing connection to 10.0.3.100:22
D, [2014-02-05T18:38:45.502442 #15591] DEBUG -- net.ssh.transport.session[103748c]: connection established
I, [2014-02-05T18:38:45.502781 #15591] INFO -- net.ssh.transport.server_version[10388a0]: negotiating protocol version
D, [2014-02-05T18:38:45.506357 #15591] DEBUG -- net.ssh.transport.server_version[10388a0]: remote is `SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1.1'
D, [2014-02-05T18:38:45.506528 #15591] DEBUG -- net.ssh.transport.server_version[10388a0]: local is `SSH-2.0-Ruby/Net::SSH_2.7.0 x86_64-linux'
D, [2014-02-05T18:38:45.508716 #15591] DEBUG -- tcpsocket[10367f8]: read 984 bytes
D, [2014-02-05T18:38:45.509017 #15591] DEBUG -- tcpsocket[10367f8]: received packet nr 0 type 20 len 980
I, [2014-02-05T18:38:45.509211 #15591] INFO -- net.ssh.transport.algorithms[103e250]: got KEXINIT from server
I, [2014-02-05T18:38:45.509633 #15591] INFO -- net.ssh.transport.algorithms[103e250]: sending KEXINIT
D, [2014-02-05T18:38:45.510049 #15591] DEBUG -- tcpsocket[10367f8]: queueing packet nr 0 type 20 len 1620
D, [2014-02-05T18:38:45.510355 #15591] DEBUG -- tcpsocket[10367f8]: sent 1624 bytes
I, [2014-02-05T18:38:45.510466 #15591] INFO -- net.ssh.transport.algorithms[103e250]: negotiating algorithms
D, [2014-02-05T18:38:45.510759 #15591] DEBUG -- net.ssh.transport.algorithms[103e250]: negotiated:
* kex: diffie-hellman-group-exchange-sha1
* host_key: ssh-rsa
* encryption_server: aes128-cbc
* encryption_client: aes128-cbc
* hmac_client: hmac-sha1
* hmac_server: hmac-sha1
* compression_client: none
* compression_server: none
* language_client:
* language_server:
D, [2014-02-05T18:38:45.510842 #15591] DEBUG -- net.ssh.transport.algorithms[103e250]: exchanging keys
D, [2014-02-05T18:38:45.511311 #15591] DEBUG -- tcpsocket[10367f8]: queueing packet nr 1 type 34 len 20
D, [2014-02-05T18:38:45.511518 #15591] DEBUG -- tcpsocket[10367f8]: sent 24 bytes
D, [2014-02-05T18:38:45.513463 #15591] DEBUG -- tcpsocket[10367f8]: read 152 bytes
D, [2014-02-05T18:38:45.513685 #15591] DEBUG -- tcpsocket[10367f8]: received packet nr 1 type 31 len 148
D, [2014-02-05T18:38:45.517836 #15591] DEBUG -- tcpsocket[10367f8]: queueing packet nr 2 type 32 len 140
D, [2014-02-05T18:38:45.518072 #15591] DEBUG -- tcpsocket[10367f8]: sent 144 bytes
D, [2014-02-05T18:38:45.522671 #15591] DEBUG -- tcpsocket[10367f8]: read 720 bytes
D, [2014-02-05T18:38:45.522918 #15591] DEBUG -- tcpsocket[10367f8]: received packet nr 2 type 33 len 700
D, [2014-02-05T18:38:45.525697 #15591] DEBUG -- tcpsocket[10367f8]: queueing packet nr 3 type 21 len 20
D, [2014-02-05T18:38:45.525913 #15591] DEBUG -- tcpsocket[10367f8]: sent 24 bytes
D, [2014-02-05T18:38:45.526122 #15591] DEBUG -- tcpsocket[10367f8]: received packet nr 3 type 21 len 12
D, [2014-02-05T18:38:45.526931 #15591] DEBUG -- net.ssh.authentication.session[11e3f9c]: beginning authentication of `vagrant'
D, [2014-02-05T18:38:45.527245 #15591] DEBUG -- tcpsocket[10367f8]: queueing packet nr 4 type 5 len 28
D, [2014-02-05T18:38:45.527371 #15591] DEBUG -- tcpsocket[10367f8]: sent 52 bytes
D, [2014-02-05T18:38:45.562462 #15591] DEBUG -- tcpsocket[10367f8]: read 52 bytes
D, [2014-02-05T18:38:45.562760 #15591] DEBUG -- tcpsocket[10367f8]: received packet nr 4 type 6 len 28
D, [2014-02-05T18:38:45.562999 #15591] DEBUG -- net.ssh.authentication.session[11e3f9c]: trying none
D, [2014-02-05T18:38:45.563179 #15591] DEBUG -- net.ssh.authentication.session[11e3f9c]: Mechanism none was requested, but isn't a known type. Ignoring it.
D, [2014-02-05T18:38:45.563262 #15591] DEBUG -- net.ssh.authentication.session[11e3f9c]: trying publickey
D, [2014-02-05T18:38:45.563819 #15591] DEBUG -- net.ssh.authentication.agent[11ffbfc]: connecting to ssh-agent
D, [2014-02-05T18:38:45.564091 #15591] DEBUG -- net.ssh.authentication.agent[11ffbfc]: sending agent request 1 len 44
D, [2014-02-05T18:38:45.564657 #15591] DEBUG -- net.ssh.authentication.agent[11ffbfc]: received agent packet 2 len 5
D, [2014-02-05T18:38:45.564790 #15591] DEBUG -- net.ssh.authentication.agent[11ffbfc]: sending agent request 11 len 0
D, [2014-02-05T18:38:45.565870 #15591] DEBUG -- net.ssh.authentication.agent[11ffbfc]: received agent packet 12 len 315
D, [2014-02-05T18:38:45.566720 #15591] DEBUG -- net.ssh.authentication.methods.publickey[11f40b8]: trying publickey (dd:3b:b8:2e:85:04:06:e9:ab:ff:a8:0a:c0:04:6e:d6)
D, [2014-02-05T18:38:45.567288 #15591] DEBUG -- tcpsocket[10367f8]: queueing packet nr 5 type 50 len 348
D, [2014-02-05T18:38:45.567562 #15591] DEBUG -- tcpsocket[10367f8]: sent 372 bytes
D, [2014-02-05T18:38:45.571392 #15591] DEBUG -- tcpsocket[10367f8]: read 324 bytes
D, [2014-02-05T18:38:45.571783 #15591] DEBUG -- tcpsocket[10367f8]: received packet nr 5 type 60 len 300
D, [2014-02-05T18:38:45.577584 #15591] DEBUG -- tcpsocket[10367f8]: queueing packet nr 6 type 50 len 620
D, [2014-02-05T18:38:45.577814 #15591] DEBUG -- tcpsocket[10367f8]: sent 644 bytes
D, [2014-02-05T18:38:45.579650 #15591] DEBUG -- tcpsocket[10367f8]: read 36 bytes
D, [2014-02-05T18:38:45.579960 #15591] DEBUG -- tcpsocket[10367f8]: received packet nr 6 type 52 len 12
D, [2014-02-05T18:38:45.580160 #15591] DEBUG -- net.ssh.authentication.methods.publickey[11f40b8]: publickey succeeded (dd:3b:b8:2e:85:04:06:e9:ab:ff:a8:0a:c0:04:6e:d6)
DEBUG ssh: == Net-SSH connection debug-level log END ==
INFO ssh: SSH is ready!
INFO interface: info: Machine booted and ready!
[default] Machine booted and ready!
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::WaitForCommunicator:0x007f6778313a80>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::Boot:0x007f6778313aa8>
INFO warden: Calling OUT action: #<VagrantPlugins::Cachier::Action::EnsureSingleCacheRoot:0x007f6778313b20>
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-info", "--name", "script_default-1391621917"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: state: RUNNING
pid: 15824
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO warden: Calling OUT action: #<VagrantPlugins::GlobalStatus::Action::RegisterMachine:0x007f6778313b48>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::ForwardPorts:0x007f67782c5c68>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::WarnNetworks:0x007f67782c5c90>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::SetHostname:0x007f67782c5cb8>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::ShareFolders:0x007f67782c5ce0>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::HandleForwardedPortCollisions:0x007f6778287e68>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::EnvSet:0x007f6778287c38>
INFO provision: Writing provisioning sentinel so we don't provision again
INFO interface: info: Running provisioner: shell...
[default] Running provisioner: shell...
INFO environment: Running hook: provisioner_run
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 1 hooks defined.
INFO runner: Running action: #<Method: Vagrant::Action::Builtin::Provision#run_provisioner>
INFO warden: Calling IN action: #<Proc:0x0000000273c0d8@/opt/vagrant/embedded/gems/gems/vagrant-1.4.3/lib/vagrant/action/warden.rb:94 (lambda)>
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-info", "--name", "script_default-1391621917"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: state: RUNNING
pid: 15824
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO machine: Calling action: fetch_ip on provider LXC (script_default-1391621917)
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 1 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Builder:0x007f67781deef8>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f67781dc6d0>
DEBUG trigger: Looking for triggers before action fetch_ip.
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::ConfigValidate:0x007f677824e5f0>
INFO warden: Calling IN action: #<Vagrant::LXC::Action::FetchIpWithLxcAttach:0x007f677824e5c8>
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-attach", "--name", "script_default-1391621917", "--namespaces", "NETWORK", "--", "/sbin/ip", "-4", "addr", "show", "scope", "global", "eth0"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: 28: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000
inet 10.0.3.100/24 brd 10.0.3.255 scope global eth0
valid_lft forever preferred_lft forever
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO warden: Calling IN action: #<Vagrant::LXC::Action::FetchIpFromDnsmasqLeases:0x007f67782af558>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f6778307e60>
DEBUG trigger: Looking for triggers after action fetch_ip.
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f6778307e60>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::FetchIpFromDnsmasqLeases:0x007f67782af558>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::FetchIpWithLxcAttach:0x007f677824e5c8>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::ConfigValidate:0x007f677824e5f0>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f67781dc6d0>
DEBUG ssh: Re-using SSH connection.
INFO ssh: Execute: chown -R vagrant /tmp/vagrant-shell (sudo=true)
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-info", "--name", "script_default-1391621917"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: state: RUNNING
pid: 15824
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO machine: Calling action: fetch_ip on provider LXC (script_default-1391621917)
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 1 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Builder:0x007f67784ceff0>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f67784cc8e0>
DEBUG trigger: Looking for triggers before action fetch_ip.
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::ConfigValidate:0x007f67785d9d28>
INFO warden: Calling IN action: #<Vagrant::LXC::Action::FetchIpWithLxcAttach:0x007f67785d9d00>
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-attach", "--name", "script_default-1391621917", "--namespaces", "NETWORK", "--", "/sbin/ip", "-4", "addr", "show", "scope", "global", "eth0"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: 28: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000
inet 10.0.3.100/24 brd 10.0.3.255 scope global eth0
valid_lft forever preferred_lft forever
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO warden: Calling IN action: #<Vagrant::LXC::Action::FetchIpFromDnsmasqLeases:0x007f6770462e20>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x000000023af4b0>
DEBUG trigger: Looking for triggers after action fetch_ip.
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x000000023af4b0>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::FetchIpFromDnsmasqLeases:0x007f6770462e20>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::FetchIpWithLxcAttach:0x007f67785d9d00>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::ConfigValidate:0x007f67785d9d28>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f67784cc8e0>
DEBUG ssh: stderr: stdin: is not a tty
DEBUG ssh: stderr: chown: cannot access `/tmp/vagrant-shell'
DEBUG ssh: stderr: : No such file or directory
DEBUG ssh: Exit status: 1
DEBUG ssh: Uploading: /tmp/vagrant-shell20140205-15591-tqt05o to /tmp/vagrant-shell
DEBUG ssh: Re-using SSH connection.
INFO interface: info: Running: /tmp/vagrant-shell20140205-15591-tqt05o
[default] Running: /tmp/vagrant-shell20140205-15591-tqt05o
DEBUG ssh: Re-using SSH connection.
INFO ssh: Execute: chmod +x /tmp/vagrant-shell && /tmp/vagrant-shell (sudo=true)
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-info", "--name", "script_default-1391621917"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: state: RUNNING
pid: 15824
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO machine: Calling action: fetch_ip on provider LXC (script_default-1391621917)
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 1 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Builder:0x007f67782de2e0>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f67782ef860>
DEBUG trigger: Looking for triggers before action fetch_ip.
INFO warden: Calling IN action: #<Vagrant::Action::Builtin::ConfigValidate:0x007f6778343938>
INFO warden: Calling IN action: #<Vagrant::LXC::Action::FetchIpWithLxcAttach:0x007f6778343910>
INFO subprocess: Starting process: ["/usr/bin/sudo", "lxc-attach", "--name", "script_default-1391621917", "--namespaces", "NETWORK", "--", "/sbin/ip", "-4", "addr", "show", "scope", "global", "eth0"]
DEBUG subprocess: Selecting on IO
DEBUG subprocess: stdout: 28: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000
inet 10.0.3.100/24 brd 10.0.3.255 scope global eth0
valid_lft forever preferred_lft forever
DEBUG subprocess: Waiting for process to exit. Remaining to timeout: 32000
DEBUG subprocess: Exit status: 0
INFO warden: Calling IN action: #<Vagrant::LXC::Action::FetchIpFromDnsmasqLeases:0x007f677838f2e8>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f67783eb6b0>
DEBUG trigger: Looking for triggers after action fetch_ip.
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f67783eb6b0>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::FetchIpFromDnsmasqLeases:0x007f677838f2e8>
INFO warden: Calling OUT action: #<Vagrant::LXC::Action::FetchIpWithLxcAttach:0x007f6778343910>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::ConfigValidate:0x007f6778343938>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x007f67782ef860>
DEBUG ssh: stderr: stdin: is not a tty
INFO interface: info: stdin: is not a tty
stdin: is not a tty
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise Release.gpg
INFO interface: info: Hit http://archive.ubuntu.com precise Release.gpg
Hit http://archive.ubuntu.com precise Release.gpg
DEBUG ssh: stdout: Get:1 http://archive.ubuntu.com precise-updates Release.gpg [198 B]
INFO interface: info: Get:1 http://archive.ubuntu.com precise-updates Release.gpg [198 B]
Get:1 http://archive.ubuntu.com precise-updates Release.gpg [198 B]
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise Release
INFO interface: info: Hit http://archive.ubuntu.com precise Release
Hit http://archive.ubuntu.com precise Release
DEBUG ssh: stdout: Get:2 http://archive.ubuntu.com precise-updates Release [49.6 kB]
INFO interface: info: Get:2 http://archive.ubuntu.com precise-updates Release [49.6 kB]
Get:2 http://archive.ubuntu.com precise-updates Release [49.6 kB]
DEBUG ssh: stdout: Get:3 http://security.ubuntu.com precise-security Release.gpg [198 B]
INFO interface: info: Get:3 http://security.ubuntu.com precise-security Release.gpg [198 B]
Get:3 http://security.ubuntu.com precise-security Release.gpg [198 B]
DEBUG ssh: stdout: Get:4 http://security.ubuntu.com precise-security Release [49.6 kB]
INFO interface: info: Get:4 http://security.ubuntu.com precise-security Release [49.6 kB]
Get:4 http://security.ubuntu.com precise-security Release [49.6 kB]
DEBUG ssh: stdout: Get:5 http://apt.puppetlabs.com stable Release.gpg [836 B]
INFO interface: info: Get:5 http://apt.puppetlabs.com stable Release.gpg [836 B]
Get:5 http://apt.puppetlabs.com stable Release.gpg [836 B]
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/main amd64 Packages
INFO interface: info: Hit http://archive.ubuntu.com precise/main amd64 Packages
Hit http://archive.ubuntu.com precise/main amd64 Packages
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/restricted amd64 Packages
Hit http://archive.ubuntu.com precise/universe amd64 Packages
INFO interface: info: Hit http://archive.ubuntu.com precise/restricted amd64 Packages
Hit http://archive.ubuntu.com precise/universe amd64 Packages
Hit http://archive.ubuntu.com precise/restricted amd64 Packages
Hit http://archive.ubuntu.com precise/universe amd64 Packages
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/multiverse amd64 Packages
Hit http://archive.ubuntu.com precise/main i386 Packages
INFO interface: info: Hit http://archive.ubuntu.com precise/multiverse amd64 Packages
Hit http://archive.ubuntu.com precise/main i386 Packages
Hit http://archive.ubuntu.com precise/multiverse amd64 Packages
Hit http://archive.ubuntu.com precise/main i386 Packages
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/restricted i386 Packages
INFO interface: info: Hit http://archive.ubuntu.com precise/restricted i386 Packages
Hit http://archive.ubuntu.com precise/restricted i386 Packages
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/universe i386 Packages
Hit http://archive.ubuntu.com precise/multiverse i386 Packages
Hit http://archive.ubuntu.com precise/main TranslationIndex
INFO interface: info: Hit http://archive.ubuntu.com precise/universe i386 Packages
Hit http://archive.ubuntu.com precise/multiverse i386 Packages
Hit http://archive.ubuntu.com precise/main TranslationIndex
Hit http://archive.ubuntu.com precise/universe i386 Packages
Hit http://archive.ubuntu.com precise/multiverse i386 Packages
Hit http://archive.ubuntu.com precise/main TranslationIndex
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/multiverse TranslationIndex
INFO interface: info: Hit http://archive.ubuntu.com precise/multiverse TranslationIndex
Hit http://archive.ubuntu.com precise/multiverse TranslationIndex
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/restricted TranslationIndex
INFO interface: info: Hit http://archive.ubuntu.com precise/restricted TranslationIndex
Hit http://archive.ubuntu.com precise/restricted TranslationIndex
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/universe TranslationIndex
INFO interface: info: Hit http://archive.ubuntu.com precise/universe TranslationIndex
Hit http://archive.ubuntu.com precise/universe TranslationIndex
DEBUG ssh: stdout: Get:6 http://archive.ubuntu.com precise-updates/main amd64 Packages [745 kB]
INFO interface: info: Get:6 http://archive.ubuntu.com precise-updates/main amd64 Packages [745 kB]
Get:6 http://archive.ubuntu.com precise-updates/main amd64 Packages [745 kB]
DEBUG ssh: stdout: Get:7 http://apt.puppetlabs.com stable Release [22.4 kB]
INFO interface: info: Get:7 http://apt.puppetlabs.com stable Release [22.4 kB]
Get:7 http://apt.puppetlabs.com stable Release [22.4 kB]
DEBUG ssh: stdout: Get:8 http://security.ubuntu.com precise-security/main amd64 Packages [357 kB]
INFO interface: info: Get:8 http://security.ubuntu.com precise-security/main amd64 Packages [357 kB]
Get:8 http://security.ubuntu.com precise-security/main amd64 Packages [357 kB]
DEBUG ssh: stdout: Get:9 http://apt.puppetlabs.com stable/main Sources [53.9 kB]
INFO interface: info: Get:9 http://apt.puppetlabs.com stable/main Sources [53.9 kB]
Get:9 http://apt.puppetlabs.com stable/main Sources [53.9 kB]
DEBUG ssh: stdout: Get:10 http://archive.ubuntu.com precise-updates/restricted amd64 Packages [12.2 kB]
INFO interface: info: Get:10 http://archive.ubuntu.com precise-updates/restricted amd64 Packages [12.2 kB]
Get:10 http://archive.ubuntu.com precise-updates/restricted amd64 Packages [12.2 kB]
DEBUG ssh: stdout: Get:11 http://archive.ubuntu.com precise-updates/universe amd64 Packages [234 kB]
INFO interface: info: Get:11 http://archive.ubuntu.com precise-updates/universe amd64 Packages [234 kB]
Get:11 http://archive.ubuntu.com precise-updates/universe amd64 Packages [234 kB]
DEBUG ssh: stdout: Get:12 http://apt.puppetlabs.com stable/dependencies Sources [3,229 B]
INFO interface: info: Get:12 http://apt.puppetlabs.com stable/dependencies Sources [3,229 B]
Get:12 http://apt.puppetlabs.com stable/dependencies Sources [3,229 B]
DEBUG ssh: stdout: Get:13 http://apt.puppetlabs.com stable/main amd64 Packages [50.7 kB]
INFO interface: info: Get:13 http://apt.puppetlabs.com stable/main amd64 Packages [50.7 kB]
Get:13 http://apt.puppetlabs.com stable/main amd64 Packages [50.7 kB]
DEBUG ssh: stdout: Get:14 http://archive.ubuntu.com precise-updates/multiverse amd64 Packages [14.5 kB]
INFO interface: info: Get:14 http://archive.ubuntu.com precise-updates/multiverse amd64 Packages [14.5 kB]
Get:14 http://archive.ubuntu.com precise-updates/multiverse amd64 Packages [14.5 kB]
DEBUG ssh: stdout: Get:15 http://archive.ubuntu.com precise-updates/main i386 Packages [769 kB]
INFO interface: info: Get:15 http://archive.ubuntu.com precise-updates/main i386 Packages [769 kB]
Get:15 http://archive.ubuntu.com precise-updates/main i386 Packages [769 kB]
DEBUG ssh: stdout: Get:16 http://apt.puppetlabs.com stable/dependencies amd64 Packages [3,163 B]
INFO interface: info: Get:16 http://apt.puppetlabs.com stable/dependencies amd64 Packages [3,163 B]
Get:16 http://apt.puppetlabs.com stable/dependencies amd64 Packages [3,163 B]
DEBUG ssh: stdout: Get:17 http://apt.puppetlabs.com stable/main i386 Packages [50.7 kB]
INFO interface: info: Get:17 http://apt.puppetlabs.com stable/main i386 Packages [50.7 kB]
Get:17 http://apt.puppetlabs.com stable/main i386 Packages [50.7 kB]
DEBUG ssh: Sending SSH keep-alive...
DEBUG ssh: stdout: Get:18 http://apt.puppetlabs.com stable/dependencies i386 Packages [3,163 B]
INFO interface: info: Get:18 http://apt.puppetlabs.com stable/dependencies i386 Packages [3,163 B]
Get:18 http://apt.puppetlabs.com stable/dependencies i386 Packages [3,163 B]
DEBUG ssh: stdout: Ign http://apt.puppetlabs.com stable/dependencies TranslationIndex
Ign http://apt.puppetlabs.com stable/main TranslationIndex
INFO interface: info: Ign http://apt.puppetlabs.com stable/dependencies TranslationIndex
Ign http://apt.puppetlabs.com stable/main TranslationIndex
Ign http://apt.puppetlabs.com stable/dependencies TranslationIndex
Ign http://apt.puppetlabs.com stable/main TranslationIndex
DEBUG ssh: stdout: Get:19 http://security.ubuntu.com precise-security/restricted amd64 Packages [4,627 B]
INFO interface: info: Get:19 http://security.ubuntu.com precise-security/restricted amd64 Packages [4,627 B]
Get:19 http://security.ubuntu.com precise-security/restricted amd64 Packages [4,627 B]
DEBUG ssh: stdout: Get:20 http://security.ubuntu.com precise-security/universe amd64 Packages [90.5 kB]
INFO interface: info: Get:20 http://security.ubuntu.com precise-security/universe amd64 Packages [90.5 kB]
Get:20 http://security.ubuntu.com precise-security/universe amd64 Packages [90.5 kB]
DEBUG ssh: stdout: Get:21 http://security.ubuntu.com precise-security/multiverse amd64 Packages [2,445 B]
INFO interface: info: Get:21 http://security.ubuntu.com precise-security/multiverse amd64 Packages [2,445 B]
Get:21 http://security.ubuntu.com precise-security/multiverse amd64 Packages [2,445 B]
DEBUG ssh: stdout: Get:22 http://security.ubuntu.com precise-security/main i386 Packages [378 kB]
INFO interface: info: Get:22 http://security.ubuntu.com precise-security/main i386 Packages [378 kB]
Get:22 http://security.ubuntu.com precise-security/main i386 Packages [378 kB]
DEBUG ssh: stdout: Get:23 http://archive.ubuntu.com precise-updates/restricted i386 Packages [12.2 kB]
INFO interface: info: Get:23 http://archive.ubuntu.com precise-updates/restricted i386 Packages [12.2 kB]
Get:23 http://archive.ubuntu.com precise-updates/restricted i386 Packages [12.2 kB]
DEBUG ssh: stdout: Get:24 http://archive.ubuntu.com precise-updates/universe i386 Packages [240 kB]
INFO interface: info: Get:24 http://archive.ubuntu.com precise-updates/universe i386 Packages [240 kB]
Get:24 http://archive.ubuntu.com precise-updates/universe i386 Packages [240 kB]
DEBUG ssh: stdout: Get:25 http://archive.ubuntu.com precise-updates/multiverse i386 Packages [14.7 kB]
INFO interface: info: Get:25 http://archive.ubuntu.com precise-updates/multiverse i386 Packages [14.7 kB]
Get:25 http://archive.ubuntu.com precise-updates/multiverse i386 Packages [14.7 kB]
DEBUG ssh: stdout: Get:26 http://archive.ubuntu.com precise-updates/main TranslationIndex [3,564 B]
INFO interface: info: Get:26 http://archive.ubuntu.com precise-updates/main TranslationIndex [3,564 B]
Get:26 http://archive.ubuntu.com precise-updates/main TranslationIndex [3,564 B]
DEBUG ssh: stdout: Get:27 http://archive.ubuntu.com precise-updates/multiverse TranslationIndex [2,605 B]
INFO interface: info: Get:27 http://archive.ubuntu.com precise-updates/multiverse TranslationIndex [2,605 B]
Get:27 http://archive.ubuntu.com precise-updates/multiverse TranslationIndex [2,605 B]
DEBUG ssh: stdout: Get:28 http://archive.ubuntu.com precise-updates/restricted TranslationIndex [2,461 B]
INFO interface: info: Get:28 http://archive.ubuntu.com precise-updates/restricted TranslationIndex [2,461 B]
Get:28 http://archive.ubuntu.com precise-updates/restricted TranslationIndex [2,461 B]
DEBUG ssh: stdout: Get:29 http://archive.ubuntu.com precise-updates/universe TranslationIndex [2,850 B]
INFO interface: info: Get:29 http://archive.ubuntu.com precise-updates/universe TranslationIndex [2,850 B]
Get:29 http://archive.ubuntu.com precise-updates/universe TranslationIndex [2,850 B]
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/main Translation-en
Hit http://archive.ubuntu.com precise/multiverse Translation-en
INFO interface: info: Hit http://archive.ubuntu.com precise/main Translation-en
Hit http://archive.ubuntu.com precise/multiverse Translation-en
Hit http://archive.ubuntu.com precise/main Translation-en
Hit http://archive.ubuntu.com precise/multiverse Translation-en
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/restricted Translation-en
INFO interface: info: Hit http://archive.ubuntu.com precise/restricted Translation-en
Hit http://archive.ubuntu.com precise/restricted Translation-en
DEBUG ssh: stdout: Hit http://archive.ubuntu.com precise/universe Translation-en
INFO interface: info: Hit http://archive.ubuntu.com precise/universe Translation-en
Hit http://archive.ubuntu.com precise/universe Translation-en
DEBUG ssh: stdout: Get:30 http://security.ubuntu.com precise-security/restricted i386 Packages [4,620 B]
INFO interface: info: Get:30 http://security.ubuntu.com precise-security/restricted i386 Packages [4,620 B]
Get:30 http://security.ubuntu.com precise-security/restricted i386 Packages [4,620 B]
DEBUG ssh: stdout: Get:31 http://security.ubuntu.com precise-security/universe i386 Packages [94.7 kB]
INFO interface: info: Get:31 http://security.ubuntu.com precise-security/universe i386 Packages [94.7 kB]
Get:31 http://security.ubuntu.com precise-security/universe i386 Packages [94.7 kB]
DEBUG ssh: stdout: Get:32 http://archive.ubuntu.com precise-updates/main Translation-en [335 kB]
INFO interface: info: Get:32 http://archive.ubuntu.com precise-updates/main Translation-en [335 kB]
Get:32 http://archive.ubuntu.com precise-updates/main Translation-en [335 kB]
DEBUG ssh: stdout: Get:33 http://security.ubuntu.com precise-security/multiverse i386 Packages [2,639 B]
INFO interface: info: Get:33 http://security.ubuntu.com precise-security/multiverse i386 Packages [2,639 B]
Get:33 http://security.ubuntu.com precise-security/multiverse i386 Packages [2,639 B]
DEBUG ssh: stdout: Get:34 http://security.ubuntu.com precise-security/main TranslationIndex [74 B]
Get:35 http://security.ubuntu.com precise-security/multiverse TranslationIndex [72 B]
Get:36 http://security.ubuntu.com precise-security/restricted TranslationIndex [72 B]
Get:37 http://security.ubuntu.com precise-security/universe TranslationIndex [73 B]
INFO interface: info: Get:34 http://security.ubuntu.com precise-security/main TranslationIndex [74 B]
Get:35 http://security.ubuntu.com precise-security/multiverse TranslationIndex [72 B]
Get:36 http://security.ubuntu.com precise-security/restricted TranslationIndex [72 B]
Get:37 http://security.ubuntu.com precise-security/universe TranslationIndex [73 B]
Get:34 http://security.ubuntu.com precise-security/main TranslationIndex [74 B]
Get:35 http://security.ubuntu.com precise-security/multiverse TranslationIndex [72 B]
Get:36 http://security.ubuntu.com precise-security/restricted TranslationIndex [72 B]
Get:37 http://security.ubuntu.com precise-security/universe TranslationIndex [73 B]
DEBUG ssh: stdout: Get:38 http://archive.ubuntu.com precise-updates/multiverse Translation-en [8,473 B]
INFO interface: info: Get:38 http://archive.ubuntu.com precise-updates/multiverse Translation-en [8,473 B]
Get:38 http://archive.ubuntu.com precise-updates/multiverse Translation-en [8,473 B]
DEBUG ssh: stdout: Get:39 http://archive.ubuntu.com precise-updates/restricted Translation-en [2,988 B]
INFO interface: info: Get:39 http://archive.ubuntu.com precise-updates/restricted Translation-en [2,988 B]
Get:39 http://archive.ubuntu.com precise-updates/restricted Translation-en [2,988 B]
DEBUG ssh: stdout: Get:40 http://archive.ubuntu.com precise-updates/universe Translation-en [137 kB]
INFO interface: info: Get:40 http://archive.ubuntu.com precise-updates/universe Translation-en [137 kB]
Get:40 http://archive.ubuntu.com precise-updates/universe Translation-en [137 kB]
DEBUG ssh: stdout: Get:41 http://security.ubuntu.com precise-security/main Translation-en [168 kB]
INFO interface: info: Get:41 http://security.ubuntu.com precise-security/main Translation-en [168 kB]
Get:41 http://security.ubuntu.com precise-security/main Translation-en [168 kB]
DEBUG ssh: stdout: Hit http://security.ubuntu.com precise-security/multiverse Translation-en
Hit http://security.ubuntu.com precise-security/restricted Translation-en
INFO interface: info: Hit http://security.ubuntu.com precise-security/multiverse Translation-en
Hit http://security.ubuntu.com precise-security/restricted Translation-en
Hit http://security.ubuntu.com precise-security/multiverse Translation-en
Hit http://security.ubuntu.com precise-security/restricted Translation-en
DEBUG ssh: stdout: Get:42 http://security.ubuntu.com precise-security/universe Translation-en [56.3 kB]
INFO interface: info: Get:42 http://security.ubuntu.com precise-security/universe Translation-en [56.3 kB]
Get:42 http://security.ubuntu.com precise-security/universe Translation-en [56.3 kB]
DEBUG ssh: stdout: Ign http://apt.puppetlabs.com stable/dependencies Translation-en_US
INFO interface: info: Ign http://apt.puppetlabs.com stable/dependencies Translation-en_US
Ign http://apt.puppetlabs.com stable/dependencies Translation-en_US
DEBUG ssh: stdout: Ign http://apt.puppetlabs.com stable/dependencies Translation-en
INFO interface: info: Ign http://apt.puppetlabs.com stable/dependencies Translation-en
Ign http://apt.puppetlabs.com stable/dependencies Translation-en
DEBUG ssh: stdout: Ign http://apt.puppetlabs.com stable/main Translation-en_US
INFO interface: info: Ign http://apt.puppetlabs.com stable/main Translation-en_US
Ign http://apt.puppetlabs.com stable/main Translation-en_US
DEBUG ssh: stdout: Ign http://apt.puppetlabs.com stable/main Translation-en
INFO interface: info: Ign http://apt.puppetlabs.com stable/main Translation-en
Ign http://apt.puppetlabs.com stable/main Translation-en
DEBUG ssh: stdout: Fetched 3,982 kB in 4s (856 kB/s)
Reading package lists...
INFO interface: info: Fetched 3,982 kB in 4s (856 kB/s)
Reading package lists...
Fetched 3,982 kB in 4s (856 kB/s)
Reading package lists...DEBUG ssh: Sending SSH keep-alive...
DEBUG ssh: stdout:
INFO interface: info:
DEBUG ssh: Exit status: 0
INFO warden: Calling OUT action: #<Proc:0x0000000273c0d8@/opt/vagrant/embedded/gems/gems/vagrant-1.4.3/lib/vagrant/action/warden.rb:94 (lambda)>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::Provision:0x007f6778239ce0>
INFO warden: Calling OUT action: #<Proc:0x007f6778355cc8@/opt/vagrant/embedded/gems/gems/vagrant-1.4.3/lib/vagrant/action/warden.rb:94 (lambda)>
INFO warden: Calling IN action: #<VagrantPlugins::HostsUpdater::Action::UpdateHosts:0x0000000273e9c8>
INFO interface: info: Checking for host entries
[default] Checking for host entries
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000273e9a0>
DEBUG trigger: Looking for triggers after action up.
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000273e9a0>
INFO warden: Calling OUT action: #<VagrantPlugins::HostsUpdater::Action::UpdateHosts:0x0000000273e9c8>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::Call:0x0000000273ea40>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::ConfigValidate:0x0000000273ea68>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::Call:0x0000000273eae0>
INFO warden: Calling OUT action: #<Vagrant::Action::Builtin::ConfigValidate:0x0000000273eb08>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000268f568>
INFO environment: Running hook: environment_unload
INFO runner: Preparing hooks for middleware sequence...
INFO runner: 1 hooks defined.
INFO runner: Running action: #<Vagrant::Action::Builder:0x007f677873cc10>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000318a198>
INFO warden: Calling IN action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000314c2d0>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000314c2d0>
INFO warden: Calling OUT action: #<VagrantPlugins::Triggers::Action::Trigger:0x0000000318a198>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment