Skip to content

Instantly share code, notes, and snippets.

@siddjain
Created April 9, 2020 00:14
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save siddjain/5c90fddffbe1161c154501648ca23d36 to your computer and use it in GitHub Desktop.
Save siddjain/5c90fddffbe1161c154501648ca23d36 to your computer and use it in GitHub Desktop.
$ sudo yum install docker
Loaded plugins: langpacks, product-id, search-disabled-repos
Resolving Dependencies
--> Running transaction check
---> Package docker.x86_64 2:1.13.1-161.git64e9980.el7_8 will be installed
--> Processing Dependency: docker-common = 2:1.13.1-161.git64e9980.el7_8 for package: 2:docker-1.13.1-161.git64e9980.el7_8.x86_64
--> Processing Dependency: docker-client = 2:1.13.1-161.git64e9980.el7_8 for package: 2:docker-1.13.1-161.git64e9980.el7_8.x86_64
--> Processing Dependency: libseccomp.so.2()(64bit) for package: 2:docker-1.13.1-161.git64e9980.el7_8.x86_64
--> Running transaction check
---> Package docker-client.x86_64 2:1.13.1-161.git64e9980.el7_8 will be installed
---> Package docker-common.x86_64 2:1.13.1-161.git64e9980.el7_8 will be installed
--> Processing Dependency: docker-rhel-push-plugin = 2:1.13.1-161.git64e9980.el7_8 for package: 2:docker-common-1.13.1-161.git64e9980.el7_8.x86_64
--> Processing Dependency: skopeo-containers >= 1:0.1.26-2 for package: 2:docker-common-1.13.1-161.git64e9980.el7_8.x86_64
--> Processing Dependency: oci-umount >= 2:2.3.3-3 for package: 2:docker-common-1.13.1-161.git64e9980.el7_8.x86_64
--> Processing Dependency: oci-systemd-hook >= 1:0.1.4-9 for package: 2:docker-common-1.13.1-161.git64e9980.el7_8.x86_64
--> Processing Dependency: oci-register-machine >= 1:0-5.13 for package: 2:docker-common-1.13.1-161.git64e9980.el7_8.x86_64
--> Processing Dependency: container-storage-setup >= 0.9.0-1 for package: 2:docker-common-1.13.1-161.git64e9980.el7_8.x86_64
--> Processing Dependency: container-selinux >= 2:2.51-1 for package: 2:docker-common-1.13.1-161.git64e9980.el7_8.x86_64
--> Processing Dependency: atomic-registries for package: 2:docker-common-1.13.1-161.git64e9980.el7_8.x86_64
---> Package libseccomp.x86_64 0:2.3.1-4.el7 will be installed
--> Running transaction check
---> Package atomic-registries.x86_64 1:1.22.1-33.gitb507039.el7_8 will be installed
--> Processing Dependency: python-yaml for package: 1:atomic-registries-1.22.1-33.gitb507039.el7_8.x86_64
--> Processing Dependency: python-pytoml for package: 1:atomic-registries-1.22.1-33.gitb507039.el7_8.x86_64
---> Package container-selinux.noarch 2:2.119.1-1.c57a6f9.el7 will be installed
--> Processing Dependency: selinux-policy-targeted >= 3.13.1-216.el7 for package: 2:container-selinux-2.119.1-1.c57a6f9.el7.noarch
--> Processing Dependency: selinux-policy-base >= 3.13.1-216.el7 for package: 2:container-selinux-2.119.1-1.c57a6f9.el7.noarch
--> Processing Dependency: selinux-policy >= 3.13.1-216.el7 for package: 2:container-selinux-2.119.1-1.c57a6f9.el7.noarch
--> Processing Dependency: policycoreutils-python for package: 2:container-selinux-2.119.1-1.c57a6f9.el7.noarch
---> Package container-storage-setup.noarch 0:0.11.0-2.git5eaf76c.el7 will be installed
---> Package containers-common.x86_64 1:0.1.40-7.el7_8 will be installed
--> Processing Dependency: slirp4netns for package: 1:containers-common-0.1.40-7.el7_8.x86_64
--> Processing Dependency: fuse-overlayfs for package: 1:containers-common-0.1.40-7.el7_8.x86_64
---> Package docker-rhel-push-plugin.x86_64 2:1.13.1-161.git64e9980.el7_8 will be installed
---> Package oci-register-machine.x86_64 1:0-6.git2b44233.el7 will be installed
---> Package oci-systemd-hook.x86_64 1:0.2.0-1.git05e6923.el7_6 will be installed
---> Package oci-umount.x86_64 2:2.5-3.el7 will be installed
--> Running transaction check
---> Package PyYAML.x86_64 0:3.10-11.el7 will be installed
--> Processing Dependency: libyaml-0.so.2()(64bit) for package: PyYAML-3.10-11.el7.x86_64
---> Package fuse-overlayfs.x86_64 0:0.7.2-6.el7_8 will be installed
--> Processing Dependency: libfuse3.so.3(FUSE_3.2)(64bit) for package: fuse-overlayfs-0.7.2-6.el7_8.x86_64
--> Processing Dependency: libfuse3.so.3(FUSE_3.0)(64bit) for package: fuse-overlayfs-0.7.2-6.el7_8.x86_64
--> Processing Dependency: libfuse3.so.3()(64bit) for package: fuse-overlayfs-0.7.2-6.el7_8.x86_64
---> Package policycoreutils-python.x86_64 0:2.5-34.el7 will be installed
--> Processing Dependency: policycoreutils = 2.5-34.el7 for package: policycoreutils-python-2.5-34.el7.x86_64
--> Processing Dependency: setools-libs >= 3.3.8-4 for package: policycoreutils-python-2.5-34.el7.x86_64
--> Processing Dependency: libsemanage-python >= 2.5-14 for package: policycoreutils-python-2.5-34.el7.x86_64
--> Processing Dependency: audit-libs-python >= 2.1.3-4 for package: policycoreutils-python-2.5-34.el7.x86_64
--> Processing Dependency: python-IPy for package: policycoreutils-python-2.5-34.el7.x86_64
--> Processing Dependency: libqpol.so.1(VERS_1.4)(64bit) for package: policycoreutils-python-2.5-34.el7.x86_64
--> Processing Dependency: libqpol.so.1(VERS_1.2)(64bit) for package: policycoreutils-python-2.5-34.el7.x86_64
--> Processing Dependency: libapol.so.4(VERS_4.0)(64bit) for package: policycoreutils-python-2.5-34.el7.x86_64
--> Processing Dependency: checkpolicy for package: policycoreutils-python-2.5-34.el7.x86_64
--> Processing Dependency: libqpol.so.1()(64bit) for package: policycoreutils-python-2.5-34.el7.x86_64
--> Processing Dependency: libapol.so.4()(64bit) for package: policycoreutils-python-2.5-34.el7.x86_64
---> Package python-pytoml.noarch 0:0.1.14-1.git7dea353.el7 will be installed
---> Package selinux-policy.noarch 0:3.13.1-102.el7_3.19 will be updated
---> Package selinux-policy.noarch 0:3.13.1-266.el7 will be an update
--> Processing Dependency: libsemanage >= 2.5-13 for package: selinux-policy-3.13.1-266.el7.noarch
---> Package selinux-policy-targeted.noarch 0:3.13.1-102.el7_3.19 will be updated
---> Package selinux-policy-targeted.noarch 0:3.13.1-266.el7 will be an update
---> Package slirp4netns.x86_64 0:0.4.3-4.el7_8 will be installed
--> Running transaction check
---> Package audit-libs-python.x86_64 0:2.8.5-4.el7 will be installed
--> Processing Dependency: audit-libs(x86-64) = 2.8.5-4.el7 for package: audit-libs-python-2.8.5-4.el7.x86_64
---> Package checkpolicy.x86_64 0:2.5-8.el7 will be installed
---> Package fuse3-libs.x86_64 0:3.6.1-4.el7 will be installed
---> Package libsemanage.x86_64 0:2.5-5.1.el7_3 will be updated
---> Package libsemanage.x86_64 0:2.5-14.el7 will be an update
--> Processing Dependency: libsepol >= 2.5-10 for package: libsemanage-2.5-14.el7.x86_64
--> Processing Dependency: libselinux >= 2.5-14 for package: libsemanage-2.5-14.el7.x86_64
---> Package libsemanage-python.x86_64 0:2.5-14.el7 will be installed
---> Package libyaml.x86_64 0:0.1.4-11.el7_0 will be installed
---> Package policycoreutils.x86_64 0:2.5-11.el7_3 will be updated
---> Package policycoreutils.x86_64 0:2.5-34.el7 will be an update
--> Processing Dependency: libselinux-utils >= 2.5-14 for package: policycoreutils-2.5-34.el7.x86_64
---> Package python-IPy.noarch 0:0.75-6.el7 will be installed
---> Package setools-libs.x86_64 0:3.3.8-4.el7 will be installed
--> Running transaction check
---> Package audit-libs.x86_64 0:2.6.5-3.el7_3.1 will be updated
--> Processing Dependency: audit-libs(x86-64) = 2.6.5-3.el7_3.1 for package: audit-2.6.5-3.el7_3.1.x86_64
---> Package audit-libs.x86_64 0:2.8.5-4.el7 will be an update
---> Package libselinux.x86_64 0:2.5-6.el7 will be updated
--> Processing Dependency: libselinux(x86-64) = 2.5-6.el7 for package: libselinux-python-2.5-6.el7.x86_64
---> Package libselinux.x86_64 0:2.5-15.el7 will be an update
---> Package libselinux-utils.x86_64 0:2.5-6.el7 will be updated
---> Package libselinux-utils.x86_64 0:2.5-15.el7 will be an update
---> Package libsepol.x86_64 0:2.5-6.el7 will be updated
---> Package libsepol.x86_64 0:2.5-10.el7 will be an update
--> Running transaction check
---> Package audit.x86_64 0:2.6.5-3.el7_3.1 will be updated
---> Package audit.x86_64 0:2.8.5-4.el7 will be an update
---> Package libselinux-python.x86_64 0:2.5-6.el7 will be updated
---> Package libselinux-python.x86_64 0:2.5-15.el7 will be an update
--> Finished Dependency Resolution
Dependencies Resolved
=======================================================================================
Package Arch Version Repository Size
=======================================================================================
Installing:
docker x86_64 2:1.13.1-161.git64e9980.el7_8
rhui-rhel-7-server-rhui-extras-rpms 18 M
Installing for dependencies:
PyYAML x86_64 3.10-11.el7 rhui-rhel-7-server-rhui-rpms 153 k
atomic-registries x86_64 1:1.22.1-33.gitb507039.el7_8
rhui-rhel-7-server-rhui-extras-rpms 36 k
audit-libs-python x86_64 2.8.5-4.el7 rhui-rhel-7-server-rhui-rpms 77 k
checkpolicy x86_64 2.5-8.el7 rhui-rhel-7-server-rhui-rpms 295 k
container-selinux noarch 2:2.119.1-1.c57a6f9.el7
rhui-rhel-7-server-rhui-extras-rpms 40 k
container-storage-setup
noarch 0.11.0-2.git5eaf76c.el7
rhui-rhel-7-server-rhui-extras-rpms 35 k
containers-common x86_64 1:0.1.40-7.el7_8 rhui-rhel-7-server-rhui-extras-rpms 42 k
docker-client x86_64 2:1.13.1-161.git64e9980.el7_8
rhui-rhel-7-server-rhui-extras-rpms 3.9 M
docker-common x86_64 2:1.13.1-161.git64e9980.el7_8
rhui-rhel-7-server-rhui-extras-rpms 99 k
docker-rhel-push-plugin
x86_64 2:1.13.1-161.git64e9980.el7_8
rhui-rhel-7-server-rhui-extras-rpms 2.0 M
fuse-overlayfs x86_64 0.7.2-6.el7_8 rhui-rhel-7-server-rhui-extras-rpms 55 k
fuse3-libs x86_64 3.6.1-4.el7 rhui-rhel-7-server-rhui-extras-rpms 82 k
libseccomp x86_64 2.3.1-4.el7 rhui-rhel-7-server-rhui-rpms 56 k
libsemanage-python x86_64 2.5-14.el7 rhui-rhel-7-server-rhui-rpms 113 k
libyaml x86_64 0.1.4-11.el7_0 rhui-rhel-7-server-rhui-rpms 55 k
oci-register-machine
x86_64 1:0-6.git2b44233.el7
rhui-rhel-7-server-rhui-extras-rpms 1.1 M
oci-systemd-hook x86_64 1:0.2.0-1.git05e6923.el7_6
rhui-rhel-7-server-rhui-extras-rpms 34 k
oci-umount x86_64 2:2.5-3.el7 rhui-rhel-7-server-rhui-extras-rpms 33 k
policycoreutils-python
x86_64 2.5-34.el7 rhui-rhel-7-server-rhui-rpms 457 k
python-IPy noarch 0.75-6.el7 rhui-rhel-7-server-rhui-rpms 32 k
python-pytoml noarch 0.1.14-1.git7dea353.el7
rhui-rhel-7-server-rhui-extras-rpms 18 k
setools-libs x86_64 3.3.8-4.el7 rhui-rhel-7-server-rhui-rpms 620 k
slirp4netns x86_64 0.4.3-4.el7_8 rhui-rhel-7-server-rhui-extras-rpms 82 k
Updating for dependencies:
audit x86_64 2.8.5-4.el7 rhui-rhel-7-server-rhui-rpms 255 k
audit-libs x86_64 2.8.5-4.el7 rhui-rhel-7-server-rhui-rpms 102 k
libselinux x86_64 2.5-15.el7 rhui-rhel-7-server-rhui-rpms 162 k
libselinux-python x86_64 2.5-15.el7 rhui-rhel-7-server-rhui-rpms 236 k
libselinux-utils x86_64 2.5-15.el7 rhui-rhel-7-server-rhui-rpms 151 k
libsemanage x86_64 2.5-14.el7 rhui-rhel-7-server-rhui-rpms 151 k
libsepol x86_64 2.5-10.el7 rhui-rhel-7-server-rhui-rpms 297 k
policycoreutils x86_64 2.5-34.el7 rhui-rhel-7-server-rhui-rpms 917 k
selinux-policy noarch 3.13.1-266.el7 rhui-rhel-7-server-rhui-rpms 497 k
selinux-policy-targeted
noarch 3.13.1-266.el7 rhui-rhel-7-server-rhui-rpms 7.0 M
Transaction Summary
=======================================================================================
Install 1 Package (+23 Dependent packages)
Upgrade ( 10 Dependent packages)
Total download size: 37 M
Is this ok [y/d/N]: y
Downloading packages:
Delta RPMs disabled because /usr/bin/applydeltarpm not installed.
(1/34): atomic-registries-1.22.1-33.gitb507039.el7_8.x86_64.rpm | 36 kB 00:00:00
(2/34): PyYAML-3.10-11.el7.x86_64.rpm | 153 kB 00:00:00
(3/34): audit-2.8.5-4.el7.x86_64.rpm | 255 kB 00:00:00
(4/34): audit-libs-2.8.5-4.el7.x86_64.rpm | 102 kB 00:00:00
(5/34): audit-libs-python-2.8.5-4.el7.x86_64.rpm | 77 kB 00:00:00
(6/34): checkpolicy-2.5-8.el7.x86_64.rpm | 295 kB 00:00:00
(7/34): container-selinux-2.119.1-1.c57a6f9.el7.noarch.rpm | 40 kB 00:00:00
(8/34): container-storage-setup-0.11.0-2.git5eaf76c.el7.noarch. | 35 kB 00:00:00
(9/34): containers-common-0.1.40-7.el7_8.x86_64.rpm | 42 kB 00:00:00
(10/34): docker-1.13.1-161.git64e9980.el7_8.x86_64.rpm | 18 MB 00:00:00
(11/34): docker-client-1.13.1-161.git64e9980.el7_8.x86_64.rpm | 3.9 MB 00:00:00
(12/34): docker-common-1.13.1-161.git64e9980.el7_8.x86_64.rpm | 99 kB 00:00:00
(13/34): docker-rhel-push-plugin-1.13.1-161.git64e9980.el7_8.x8 | 2.0 MB 00:00:00
(14/34): fuse-overlayfs-0.7.2-6.el7_8.x86_64.rpm | 55 kB 00:00:00
(15/34): fuse3-libs-3.6.1-4.el7.x86_64.rpm | 82 kB 00:00:00
(16/34): libseccomp-2.3.1-4.el7.x86_64.rpm | 56 kB 00:00:00
(17/34): libselinux-2.5-15.el7.x86_64.rpm | 162 kB 00:00:00
(18/34): libselinux-python-2.5-15.el7.x86_64.rpm | 236 kB 00:00:00
(19/34): libselinux-utils-2.5-15.el7.x86_64.rpm | 151 kB 00:00:00
(20/34): libsemanage-2.5-14.el7.x86_64.rpm | 151 kB 00:00:00
(21/34): libsemanage-python-2.5-14.el7.x86_64.rpm | 113 kB 00:00:00
(22/34): libsepol-2.5-10.el7.x86_64.rpm | 297 kB 00:00:00
(23/34): libyaml-0.1.4-11.el7_0.x86_64.rpm | 55 kB 00:00:00
(24/34): oci-systemd-hook-0.2.0-1.git05e6923.el7_6.x86_64.rpm | 34 kB 00:00:00
(25/34): oci-register-machine-0-6.git2b44233.el7.x86_64.rpm | 1.1 MB 00:00:00
(26/34): oci-umount-2.5-3.el7.x86_64.rpm | 33 kB 00:00:00
(27/34): policycoreutils-python-2.5-34.el7.x86_64.rpm | 457 kB 00:00:00
(28/34): policycoreutils-2.5-34.el7.x86_64.rpm | 917 kB 00:00:00
(29/34): python-IPy-0.75-6.el7.noarch.rpm | 32 kB 00:00:00
(30/34): selinux-policy-3.13.1-266.el7.noarch.rpm | 497 kB 00:00:00
(31/34): python-pytoml-0.1.14-1.git7dea353.el7.noarch.rpm | 18 kB 00:00:00
(32/34): selinux-policy-targeted-3.13.1-266.el7.noarch.rpm | 7.0 MB 00:00:00
(33/34): setools-libs-3.3.8-4.el7.x86_64.rpm | 620 kB 00:00:00
(34/34): slirp4netns-0.4.3-4.el7_8.x86_64.rpm | 82 kB 00:00:00
---------------------------------------------------------------------------------------
Total 6.9 MB/s | 37 MB 00:05
Running transaction check
Running transaction test
Transaction test succeeded
Running transaction
Updating : libsepol-2.5-10.el7.x86_64 1/44
Updating : libselinux-2.5-15.el7.x86_64 2/44
Updating : audit-libs-2.8.5-4.el7.x86_64 3/44
Updating : libsemanage-2.5-14.el7.x86_64 4/44
Updating : libselinux-utils-2.5-15.el7.x86_64 5/44
Updating : policycoreutils-2.5-34.el7.x86_64 6/44
Updating : selinux-policy-3.13.1-266.el7.noarch 7/44
Installing : libseccomp-2.3.1-4.el7.x86_64 8/44
Installing : slirp4netns-0.4.3-4.el7_8.x86_64 9/44
Updating : selinux-policy-targeted-3.13.1-266.el7.noarch 10/44
Installing : libsemanage-python-2.5-14.el7.x86_64 11/44
Installing : audit-libs-python-2.8.5-4.el7.x86_64 12/44
Updating : libselinux-python-2.5-15.el7.x86_64 13/44
Installing : setools-libs-3.3.8-4.el7.x86_64 14/44
Installing : 1:oci-systemd-hook-0.2.0-1.git05e6923.el7_6.x86_64 15/44
Installing : libyaml-0.1.4-11.el7_0.x86_64 16/44
Installing : PyYAML-3.10-11.el7.x86_64 17/44
Installing : checkpolicy-2.5-8.el7.x86_64 18/44
Installing : 1:oci-register-machine-0-6.git2b44233.el7.x86_64 19/44
Installing : fuse3-libs-3.6.1-4.el7.x86_64 20/44
Installing : fuse-overlayfs-0.7.2-6.el7_8.x86_64 21/44
Installing : 1:containers-common-0.1.40-7.el7_8.x86_64 22/44
Installing : python-pytoml-0.1.14-1.git7dea353.el7.noarch 23/44
Installing : 1:atomic-registries-1.22.1-33.gitb507039.el7_8.x86_64 24/44
Installing : 2:oci-umount-2.5-3.el7.x86_64 25/44
Installing : python-IPy-0.75-6.el7.noarch 26/44
Installing : policycoreutils-python-2.5-34.el7.x86_64 27/44
Installing : 2:container-selinux-2.119.1-1.c57a6f9.el7.noarch 28/44
Installing : 2:docker-rhel-push-plugin-1.13.1-161.git64e9980.el7_8.x86_64 29/44
Installing : container-storage-setup-0.11.0-2.git5eaf76c.el7.noarch 30/44
Installing : 2:docker-common-1.13.1-161.git64e9980.el7_8.x86_64 31/44
Installing : 2:docker-client-1.13.1-161.git64e9980.el7_8.x86_64 32/44
Installing : 2:docker-1.13.1-161.git64e9980.el7_8.x86_64 33/44
Updating : audit-2.8.5-4.el7.x86_64 34/44
Cleanup : selinux-policy-targeted-3.13.1-102.el7_3.19.noarch 35/44
Cleanup : selinux-policy-3.13.1-102.el7_3.19.noarch 36/44
Cleanup : policycoreutils-2.5-11.el7_3.x86_64 37/44
Cleanup : libsemanage-2.5-5.1.el7_3.x86_64 38/44
Cleanup : libselinux-utils-2.5-6.el7.x86_64 39/44
Cleanup : audit-2.6.5-3.el7_3.1.x86_64 40/44
Cleanup : libselinux-python-2.5-6.el7.x86_64 41/44
Cleanup : libselinux-2.5-6.el7.x86_64 42/44
Cleanup : libsepol-2.5-6.el7.x86_64 43/44
Cleanup : audit-libs-2.6.5-3.el7_3.1.x86_64 44/44
Verifying : 2:container-selinux-2.119.1-1.c57a6f9.el7.noarch 1/44
Verifying : 1:atomic-registries-1.22.1-33.gitb507039.el7_8.x86_64 2/44
Verifying : fuse-overlayfs-0.7.2-6.el7_8.x86_64 3/44
Verifying : libselinux-2.5-15.el7.x86_64 4/44
Verifying : container-storage-setup-0.11.0-2.git5eaf76c.el7.noarch 5/44
Verifying : libselinux-python-2.5-15.el7.x86_64 6/44
Verifying : audit-libs-2.8.5-4.el7.x86_64 7/44
Verifying : 2:docker-rhel-push-plugin-1.13.1-161.git64e9980.el7_8.x86_64 8/44
Verifying : python-IPy-0.75-6.el7.noarch 9/44
Verifying : policycoreutils-2.5-34.el7.x86_64 10/44
Verifying : selinux-policy-3.13.1-266.el7.noarch 11/44
Verifying : 2:oci-umount-2.5-3.el7.x86_64 12/44
Verifying : libseccomp-2.3.1-4.el7.x86_64 13/44
Verifying : libselinux-utils-2.5-15.el7.x86_64 14/44
Verifying : policycoreutils-python-2.5-34.el7.x86_64 15/44
Verifying : python-pytoml-0.1.14-1.git7dea353.el7.noarch 16/44
Verifying : 2:docker-client-1.13.1-161.git64e9980.el7_8.x86_64 17/44
Verifying : setools-libs-3.3.8-4.el7.x86_64 18/44
Verifying : fuse3-libs-3.6.1-4.el7.x86_64 19/44
Verifying : audit-2.8.5-4.el7.x86_64 20/44
Verifying : 1:containers-common-0.1.40-7.el7_8.x86_64 21/44
Verifying : libsemanage-python-2.5-14.el7.x86_64 22/44
Verifying : 1:oci-systemd-hook-0.2.0-1.git05e6923.el7_6.x86_64 23/44
Verifying : libsemanage-2.5-14.el7.x86_64 24/44
Verifying : 1:oci-register-machine-0-6.git2b44233.el7.x86_64 25/44
Verifying : libsepol-2.5-10.el7.x86_64 26/44
Verifying : checkpolicy-2.5-8.el7.x86_64 27/44
Verifying : slirp4netns-0.4.3-4.el7_8.x86_64 28/44
Verifying : audit-libs-python-2.8.5-4.el7.x86_64 29/44
Verifying : libyaml-0.1.4-11.el7_0.x86_64 30/44
Verifying : 2:docker-common-1.13.1-161.git64e9980.el7_8.x86_64 31/44
Verifying : selinux-policy-targeted-3.13.1-266.el7.noarch 32/44
Verifying : 2:docker-1.13.1-161.git64e9980.el7_8.x86_64 33/44
Verifying : PyYAML-3.10-11.el7.x86_64 34/44
Verifying : libselinux-python-2.5-6.el7.x86_64 35/44
Verifying : libselinux-utils-2.5-6.el7.x86_64 36/44
Verifying : policycoreutils-2.5-11.el7_3.x86_64 37/44
Verifying : selinux-policy-targeted-3.13.1-102.el7_3.19.noarch 38/44
Verifying : audit-2.6.5-3.el7_3.1.x86_64 39/44
Verifying : libsepol-2.5-6.el7.x86_64 40/44
Verifying : libsemanage-2.5-5.1.el7_3.x86_64 41/44
Verifying : libselinux-2.5-6.el7.x86_64 42/44
Verifying : selinux-policy-3.13.1-102.el7_3.19.noarch 43/44
Verifying : audit-libs-2.6.5-3.el7_3.1.x86_64 44/44
Installed:
docker.x86_64 2:1.13.1-161.git64e9980.el7_8
Dependency Installed:
PyYAML.x86_64 0:3.10-11.el7
atomic-registries.x86_64 1:1.22.1-33.gitb507039.el7_8
audit-libs-python.x86_64 0:2.8.5-4.el7
checkpolicy.x86_64 0:2.5-8.el7
container-selinux.noarch 2:2.119.1-1.c57a6f9.el7
container-storage-setup.noarch 0:0.11.0-2.git5eaf76c.el7
containers-common.x86_64 1:0.1.40-7.el7_8
docker-client.x86_64 2:1.13.1-161.git64e9980.el7_8
docker-common.x86_64 2:1.13.1-161.git64e9980.el7_8
docker-rhel-push-plugin.x86_64 2:1.13.1-161.git64e9980.el7_8
fuse-overlayfs.x86_64 0:0.7.2-6.el7_8
fuse3-libs.x86_64 0:3.6.1-4.el7
libseccomp.x86_64 0:2.3.1-4.el7
libsemanage-python.x86_64 0:2.5-14.el7
libyaml.x86_64 0:0.1.4-11.el7_0
oci-register-machine.x86_64 1:0-6.git2b44233.el7
oci-systemd-hook.x86_64 1:0.2.0-1.git05e6923.el7_6
oci-umount.x86_64 2:2.5-3.el7
policycoreutils-python.x86_64 0:2.5-34.el7
python-IPy.noarch 0:0.75-6.el7
python-pytoml.noarch 0:0.1.14-1.git7dea353.el7
setools-libs.x86_64 0:3.3.8-4.el7
slirp4netns.x86_64 0:0.4.3-4.el7_8
Dependency Updated:
audit.x86_64 0:2.8.5-4.el7
audit-libs.x86_64 0:2.8.5-4.el7
libselinux.x86_64 0:2.5-15.el7
libselinux-python.x86_64 0:2.5-15.el7
libselinux-utils.x86_64 0:2.5-15.el7
libsemanage.x86_64 0:2.5-14.el7
libsepol.x86_64 0:2.5-10.el7
policycoreutils.x86_64 0:2.5-34.el7
selinux-policy.noarch 0:3.13.1-266.el7
selinux-policy-targeted.noarch 0:3.13.1-266.el7
Complete!
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment