Skip to content

Instantly share code, notes, and snippets.

@zetaab
Created April 27, 2018 11:05
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save zetaab/067b01a76767ce01e0de85ff3c516cf2 to your computer and use it in GitHub Desktop.
Save zetaab/067b01a76767ce01e0de85ff3c516cf2 to your computer and use it in GitHub Desktop.
[root@dc1-egress-1-2 cloud-user]# yum install docker-1.12.6
Loaded plugins: search-disabled-repos
Resolving Dependencies
--> Running transaction check
---> Package docker.x86_64 2:1.12.6-71.git3e8e77d.el7 will be installed
--> Processing Dependency: docker-client = 2:1.12.6-71.git3e8e77d.el7 for package: 2:docker-1.12.6-71.git3e8e77d.el7.x86_64
--> Processing Dependency: docker-common = 2:1.12.6-71.git3e8e77d.el7 for package: 2:docker-1.12.6-71.git3e8e77d.el7.x86_64
--> Running transaction check
---> Package docker-client.x86_64 2:1.12.6-71.git3e8e77d.el7 will be installed
---> Package docker-common.x86_64 2:1.12.6-71.git3e8e77d.el7 will be installed
--> Processing Dependency: docker-rhel-push-plugin = 2:1.12.6-71.git3e8e77d.el7 for package: 2:docker-common-1.12.6-71.git3e8e77d.el7.x86_64
--> Processing Dependency: container-selinux >= 2:2.21-2 for package: 2:docker-common-1.12.6-71.git3e8e77d.el7.x86_64
--> Processing Dependency: container-storage-setup >= 0.7.0-1 for package: 2:docker-common-1.12.6-71.git3e8e77d.el7.x86_64
--> Processing Dependency: oci-register-machine >= 1:0-3.14 for package: 2:docker-common-1.12.6-71.git3e8e77d.el7.x86_64
--> Processing Dependency: oci-systemd-hook >= 1:0.1.4-9 for package: 2:docker-common-1.12.6-71.git3e8e77d.el7.x86_64
--> Processing Dependency: oci-umount >= 2:2.0.0-1 for package: 2:docker-common-1.12.6-71.git3e8e77d.el7.x86_64
--> Processing Dependency: skopeo-containers >= 0.1.24-3 for package: 2:docker-common-1.12.6-71.git3e8e77d.el7.x86_64
--> Processing Dependency: atomic-registries for package: 2:docker-common-1.12.6-71.git3e8e77d.el7.x86_64
--> Processing Dependency: subscription-manager-plugin-container for package: 2:docker-common-1.12.6-71.git3e8e77d.el7.x86_64
--> Running transaction check
---> Package atomic-registries.x86_64 1:1.22.1-1.gitd36c015.el7 will be installed
--> Processing Dependency: python-pytoml for package: 1:atomic-registries-1.22.1-1.gitd36c015.el7.x86_64
---> Package container-selinux.noarch 2:2.55-1.el7 will be installed
--> Processing Dependency: selinux-policy >= 3.13.1-183 for package: 2:container-selinux-2.55-1.el7.noarch
--> Processing Dependency: selinux-policy-base >= 3.13.1-183 for package: 2:container-selinux-2.55-1.el7.noarch
--> Processing Dependency: selinux-policy-targeted >= 3.13.1-183 for package: 2:container-selinux-2.55-1.el7.noarch
---> Package container-storage-setup.noarch 0:0.9.0-1.rhel75.gite0997c3.el7 will be installed
---> Package docker-rhel-push-plugin.x86_64 2:1.12.6-71.git3e8e77d.el7 will be installed
---> Package oci-register-machine.x86_64 1:0-6.git2b44233.el7 will be installed
---> Package oci-systemd-hook.x86_64 1:0.1.15-2.gitc04483d.el7 will be installed
--> Processing Dependency: libyajl.so.2()(64bit) for package: 1:oci-systemd-hook-0.1.15-2.gitc04483d.el7.x86_64
---> Package oci-umount.x86_64 2:2.3.3-3.gite3c9055.el7 will be installed
---> Package skopeo-containers.x86_64 1:0.1.29-1.dev.gitb08350d.el7 will be installed
---> Package subscription-manager-plugin-container.x86_64 0:1.19.23-1.el7_4 will be installed
--> Running transaction check
---> Package container-selinux.noarch 2:2.55-1.el7 will be installed
--> Processing Dependency: selinux-policy >= 3.13.1-183 for package: 2:container-selinux-2.55-1.el7.noarch
--> Processing Dependency: selinux-policy-base >= 3.13.1-183 for package: 2:container-selinux-2.55-1.el7.noarch
--> Processing Dependency: selinux-policy-targeted >= 3.13.1-183 for package: 2:container-selinux-2.55-1.el7.noarch
---> Package python-pytoml.noarch 0:0.1.14-1.git7dea353.el7 will be installed
---> Package yajl.x86_64 0:2.0.4-4.el7 will be installed
--> Finished Dependency Resolution
Error: Package: 2:container-selinux-2.55-1.el7.noarch (rhel-7-server-extras-rpms)
Requires: selinux-policy >= 3.13.1-183
Installed: selinux-policy-3.13.1-166.el7.noarch (installed)
selinux-policy = 3.13.1-166.el7
Installed: selinux-policy-3.13.1-166.el7_4.9.noarch (installed)
selinux-policy = 3.13.1-166.el7_4.9
Available: selinux-policy-3.12.1-153.el7.noarch (rhel-7-server-rpms)
selinux-policy = 3.12.1-153.el7
Available: selinux-policy-3.12.1-153.el7_0.10.noarch (rhel-7-server-rpms)
selinux-policy = 3.12.1-153.el7_0.10
Available: selinux-policy-3.12.1-153.el7_0.11.noarch (rhel-7-server-rpms)
selinux-policy = 3.12.1-153.el7_0.11
Available: selinux-policy-3.12.1-153.el7_0.12.noarch (rhel-7-server-rpms)
selinux-policy = 3.12.1-153.el7_0.12
Available: selinux-policy-3.12.1-153.el7_0.13.noarch (rhel-7-server-rpms)
selinux-policy = 3.12.1-153.el7_0.13
Available: selinux-policy-3.13.1-23.el7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7
Available: selinux-policy-3.13.1-23.el7_1.7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.7
Available: selinux-policy-3.13.1-23.el7_1.8.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.8
Available: selinux-policy-3.13.1-23.el7_1.13.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.13
Available: selinux-policy-3.13.1-23.el7_1.17.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.17
Available: selinux-policy-3.13.1-23.el7_1.18.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.18
Available: selinux-policy-3.13.1-23.el7_1.21.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.21
Available: selinux-policy-3.13.1-60.el7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-60.el7
Available: selinux-policy-3.13.1-60.el7_2.3.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-60.el7_2.3
Available: selinux-policy-3.13.1-60.el7_2.7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-60.el7_2.7
Available: selinux-policy-3.13.1-60.el7_2.9.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-60.el7_2.9
Available: selinux-policy-3.13.1-102.el7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7
Available: selinux-policy-3.13.1-102.el7_3.4.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7_3.4
Available: selinux-policy-3.13.1-102.el7_3.7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7_3.7
Available: selinux-policy-3.13.1-102.el7_3.13.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7_3.13
Available: selinux-policy-3.13.1-102.el7_3.15.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7_3.15
Available: selinux-policy-3.13.1-102.el7_3.16.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7_3.16
Available: selinux-policy-3.13.1-166.el7_4.4.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-166.el7_4.4
Available: selinux-policy-3.13.1-166.el7_4.5.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-166.el7_4.5
Available: selinux-policy-3.13.1-166.el7_4.7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-166.el7_4.7
Error: Package: 2:container-selinux-2.55-1.el7.noarch (rhel-7-server-extras-rpms)
Requires: selinux-policy-base >= 3.13.1-183
Installed: selinux-policy-targeted-3.13.1-166.el7.noarch (installed)
selinux-policy-base = 3.13.1-166.el7
Installed: selinux-policy-targeted-3.13.1-166.el7_4.9.noarch (installed)
selinux-policy-base = 3.13.1-166.el7_4.9
Available: selinux-policy-minimum-3.12.1-153.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7
Available: selinux-policy-minimum-3.12.1-153.el7_0.10.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.10
Available: selinux-policy-minimum-3.12.1-153.el7_0.11.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.11
Available: selinux-policy-minimum-3.12.1-153.el7_0.12.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.12
Available: selinux-policy-minimum-3.12.1-153.el7_0.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.13
Available: selinux-policy-minimum-3.13.1-23.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7
Available: selinux-policy-minimum-3.13.1-23.el7_1.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.7
Available: selinux-policy-minimum-3.13.1-23.el7_1.8.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.8
Available: selinux-policy-minimum-3.13.1-23.el7_1.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.13
Available: selinux-policy-minimum-3.13.1-23.el7_1.17.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.17
Available: selinux-policy-minimum-3.13.1-23.el7_1.18.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.18
Available: selinux-policy-minimum-3.13.1-23.el7_1.21.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.21
Available: selinux-policy-minimum-3.13.1-60.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7
Available: selinux-policy-minimum-3.13.1-60.el7_2.3.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.3
Available: selinux-policy-minimum-3.13.1-60.el7_2.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.7
Available: selinux-policy-minimum-3.13.1-60.el7_2.9.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.9
Available: selinux-policy-minimum-3.13.1-102.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7
Available: selinux-policy-minimum-3.13.1-102.el7_3.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.4
Available: selinux-policy-minimum-3.13.1-102.el7_3.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.7
Available: selinux-policy-minimum-3.13.1-102.el7_3.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.13
Available: selinux-policy-minimum-3.13.1-102.el7_3.15.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.15
Available: selinux-policy-minimum-3.13.1-102.el7_3.16.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.16
Available: selinux-policy-minimum-3.13.1-166.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7
Available: selinux-policy-minimum-3.13.1-166.el7_4.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.4
Available: selinux-policy-minimum-3.13.1-166.el7_4.5.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.5
Available: selinux-policy-minimum-3.13.1-166.el7_4.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.7
Available: selinux-policy-minimum-3.13.1-166.el7_4.9.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.9
Available: selinux-policy-mls-3.12.1-153.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7
Available: selinux-policy-mls-3.12.1-153.el7_0.10.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.10
Available: selinux-policy-mls-3.12.1-153.el7_0.11.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.11
Available: selinux-policy-mls-3.12.1-153.el7_0.12.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.12
Available: selinux-policy-mls-3.12.1-153.el7_0.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.13
Available: selinux-policy-mls-3.13.1-23.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7
Available: selinux-policy-mls-3.13.1-23.el7_1.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.7
Available: selinux-policy-mls-3.13.1-23.el7_1.8.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.8
Available: selinux-policy-mls-3.13.1-23.el7_1.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.13
Available: selinux-policy-mls-3.13.1-23.el7_1.17.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.17
Available: selinux-policy-mls-3.13.1-23.el7_1.18.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.18
Available: selinux-policy-mls-3.13.1-23.el7_1.21.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.21
Available: selinux-policy-mls-3.13.1-60.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7
Available: selinux-policy-mls-3.13.1-60.el7_2.3.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.3
Available: selinux-policy-mls-3.13.1-60.el7_2.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.7
Available: selinux-policy-mls-3.13.1-60.el7_2.9.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.9
Available: selinux-policy-mls-3.13.1-102.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7
Available: selinux-policy-mls-3.13.1-102.el7_3.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.4
Available: selinux-policy-mls-3.13.1-102.el7_3.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.7
Available: selinux-policy-mls-3.13.1-102.el7_3.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.13
Available: selinux-policy-mls-3.13.1-102.el7_3.15.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.15
Available: selinux-policy-mls-3.13.1-102.el7_3.16.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.16
Available: selinux-policy-mls-3.13.1-166.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7
Available: selinux-policy-mls-3.13.1-166.el7_4.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.4
Available: selinux-policy-mls-3.13.1-166.el7_4.5.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.5
Available: selinux-policy-mls-3.13.1-166.el7_4.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.7
Available: selinux-policy-mls-3.13.1-166.el7_4.9.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.9
Available: selinux-policy-targeted-3.12.1-153.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7
Available: selinux-policy-targeted-3.12.1-153.el7_0.10.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.10
Available: selinux-policy-targeted-3.12.1-153.el7_0.11.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.11
Available: selinux-policy-targeted-3.12.1-153.el7_0.12.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.12
Available: selinux-policy-targeted-3.12.1-153.el7_0.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.13
Available: selinux-policy-targeted-3.13.1-23.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7
Available: selinux-policy-targeted-3.13.1-23.el7_1.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.7
Available: selinux-policy-targeted-3.13.1-23.el7_1.8.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.8
Available: selinux-policy-targeted-3.13.1-23.el7_1.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.13
Available: selinux-policy-targeted-3.13.1-23.el7_1.17.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.17
Available: selinux-policy-targeted-3.13.1-23.el7_1.18.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.18
Available: selinux-policy-targeted-3.13.1-23.el7_1.21.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.21
Available: selinux-policy-targeted-3.13.1-60.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7
Available: selinux-policy-targeted-3.13.1-60.el7_2.3.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.3
Available: selinux-policy-targeted-3.13.1-60.el7_2.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.7
Available: selinux-policy-targeted-3.13.1-60.el7_2.9.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.9
Available: selinux-policy-targeted-3.13.1-102.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7
Available: selinux-policy-targeted-3.13.1-102.el7_3.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.4
Available: selinux-policy-targeted-3.13.1-102.el7_3.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.7
Available: selinux-policy-targeted-3.13.1-102.el7_3.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.13
Available: selinux-policy-targeted-3.13.1-102.el7_3.15.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.15
Available: selinux-policy-targeted-3.13.1-102.el7_3.16.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.16
Available: selinux-policy-targeted-3.13.1-166.el7_4.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.4
Available: selinux-policy-targeted-3.13.1-166.el7_4.5.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.5
Available: selinux-policy-targeted-3.13.1-166.el7_4.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.7
Error: Package: 2:container-selinux-2.55-1.el7.noarch (rhel-7-server-extras-rpms)
Requires: selinux-policy-targeted >= 3.13.1-183
Installed: selinux-policy-targeted-3.13.1-166.el7.noarch (installed)
selinux-policy-targeted = 3.13.1-166.el7
Installed: selinux-policy-targeted-3.13.1-166.el7_4.9.noarch (installed)
selinux-policy-targeted = 3.13.1-166.el7_4.9
Available: selinux-policy-targeted-3.12.1-153.el7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.12.1-153.el7
Available: selinux-policy-targeted-3.12.1-153.el7_0.10.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.12.1-153.el7_0.10
Available: selinux-policy-targeted-3.12.1-153.el7_0.11.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.12.1-153.el7_0.11
Available: selinux-policy-targeted-3.12.1-153.el7_0.12.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.12.1-153.el7_0.12
Available: selinux-policy-targeted-3.12.1-153.el7_0.13.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.12.1-153.el7_0.13
Available: selinux-policy-targeted-3.13.1-23.el7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7
Available: selinux-policy-targeted-3.13.1-23.el7_1.7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.7
Available: selinux-policy-targeted-3.13.1-23.el7_1.8.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.8
Available: selinux-policy-targeted-3.13.1-23.el7_1.13.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.13
Available: selinux-policy-targeted-3.13.1-23.el7_1.17.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.17
Available: selinux-policy-targeted-3.13.1-23.el7_1.18.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.18
Available: selinux-policy-targeted-3.13.1-23.el7_1.21.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.21
Available: selinux-policy-targeted-3.13.1-60.el7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-60.el7
Available: selinux-policy-targeted-3.13.1-60.el7_2.3.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-60.el7_2.3
Available: selinux-policy-targeted-3.13.1-60.el7_2.7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-60.el7_2.7
Available: selinux-policy-targeted-3.13.1-60.el7_2.9.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-60.el7_2.9
Available: selinux-policy-targeted-3.13.1-102.el7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7
Available: selinux-policy-targeted-3.13.1-102.el7_3.4.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7_3.4
Available: selinux-policy-targeted-3.13.1-102.el7_3.7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7_3.7
Available: selinux-policy-targeted-3.13.1-102.el7_3.13.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7_3.13
Available: selinux-policy-targeted-3.13.1-102.el7_3.15.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7_3.15
Available: selinux-policy-targeted-3.13.1-102.el7_3.16.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7_3.16
Available: selinux-policy-targeted-3.13.1-166.el7_4.4.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-166.el7_4.4
Available: selinux-policy-targeted-3.13.1-166.el7_4.5.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-166.el7_4.5
Available: selinux-policy-targeted-3.13.1-166.el7_4.7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-166.el7_4.7
**********************************************************************
yum can be configured to try to resolve such errors by temporarily enabling
disabled repos and searching for missing dependencies.
To enable this functionality please set 'notify_only=0' in /etc/yum/pluginconf.d/search-disabled-repos.conf
**********************************************************************
Error: Package: 2:container-selinux-2.55-1.el7.noarch (rhel-7-server-extras-rpms)
Requires: selinux-policy >= 3.13.1-183
Installed: selinux-policy-3.13.1-166.el7.noarch (installed)
selinux-policy = 3.13.1-166.el7
Installed: selinux-policy-3.13.1-166.el7_4.9.noarch (installed)
selinux-policy = 3.13.1-166.el7_4.9
Available: selinux-policy-3.12.1-153.el7.noarch (rhel-7-server-rpms)
selinux-policy = 3.12.1-153.el7
Available: selinux-policy-3.12.1-153.el7_0.10.noarch (rhel-7-server-rpms)
selinux-policy = 3.12.1-153.el7_0.10
Available: selinux-policy-3.12.1-153.el7_0.11.noarch (rhel-7-server-rpms)
selinux-policy = 3.12.1-153.el7_0.11
Available: selinux-policy-3.12.1-153.el7_0.12.noarch (rhel-7-server-rpms)
selinux-policy = 3.12.1-153.el7_0.12
Available: selinux-policy-3.12.1-153.el7_0.13.noarch (rhel-7-server-rpms)
selinux-policy = 3.12.1-153.el7_0.13
Available: selinux-policy-3.13.1-23.el7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7
Available: selinux-policy-3.13.1-23.el7_1.7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.7
Available: selinux-policy-3.13.1-23.el7_1.8.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.8
Available: selinux-policy-3.13.1-23.el7_1.13.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.13
Available: selinux-policy-3.13.1-23.el7_1.17.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.17
Available: selinux-policy-3.13.1-23.el7_1.18.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.18
Available: selinux-policy-3.13.1-23.el7_1.21.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-23.el7_1.21
Available: selinux-policy-3.13.1-60.el7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-60.el7
Available: selinux-policy-3.13.1-60.el7_2.3.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-60.el7_2.3
Available: selinux-policy-3.13.1-60.el7_2.7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-60.el7_2.7
Available: selinux-policy-3.13.1-60.el7_2.9.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-60.el7_2.9
Available: selinux-policy-3.13.1-102.el7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7
Available: selinux-policy-3.13.1-102.el7_3.4.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7_3.4
Available: selinux-policy-3.13.1-102.el7_3.7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7_3.7
Available: selinux-policy-3.13.1-102.el7_3.13.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7_3.13
Available: selinux-policy-3.13.1-102.el7_3.15.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7_3.15
Available: selinux-policy-3.13.1-102.el7_3.16.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-102.el7_3.16
Available: selinux-policy-3.13.1-166.el7_4.4.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-166.el7_4.4
Available: selinux-policy-3.13.1-166.el7_4.5.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-166.el7_4.5
Available: selinux-policy-3.13.1-166.el7_4.7.noarch (rhel-7-server-rpms)
selinux-policy = 3.13.1-166.el7_4.7
Error: Package: 2:container-selinux-2.55-1.el7.noarch (rhel-7-server-extras-rpms)
Requires: selinux-policy-base >= 3.13.1-183
Installed: selinux-policy-targeted-3.13.1-166.el7.noarch (installed)
selinux-policy-base = 3.13.1-166.el7
Installed: selinux-policy-targeted-3.13.1-166.el7_4.9.noarch (installed)
selinux-policy-base = 3.13.1-166.el7_4.9
Available: selinux-policy-minimum-3.12.1-153.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7
Available: selinux-policy-minimum-3.12.1-153.el7_0.10.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.10
Available: selinux-policy-minimum-3.12.1-153.el7_0.11.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.11
Available: selinux-policy-minimum-3.12.1-153.el7_0.12.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.12
Available: selinux-policy-minimum-3.12.1-153.el7_0.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.13
Available: selinux-policy-minimum-3.13.1-23.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7
Available: selinux-policy-minimum-3.13.1-23.el7_1.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.7
Available: selinux-policy-minimum-3.13.1-23.el7_1.8.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.8
Available: selinux-policy-minimum-3.13.1-23.el7_1.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.13
Available: selinux-policy-minimum-3.13.1-23.el7_1.17.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.17
Available: selinux-policy-minimum-3.13.1-23.el7_1.18.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.18
Available: selinux-policy-minimum-3.13.1-23.el7_1.21.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.21
Available: selinux-policy-minimum-3.13.1-60.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7
Available: selinux-policy-minimum-3.13.1-60.el7_2.3.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.3
Available: selinux-policy-minimum-3.13.1-60.el7_2.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.7
Available: selinux-policy-minimum-3.13.1-60.el7_2.9.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.9
Available: selinux-policy-minimum-3.13.1-102.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7
Available: selinux-policy-minimum-3.13.1-102.el7_3.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.4
Available: selinux-policy-minimum-3.13.1-102.el7_3.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.7
Available: selinux-policy-minimum-3.13.1-102.el7_3.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.13
Available: selinux-policy-minimum-3.13.1-102.el7_3.15.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.15
Available: selinux-policy-minimum-3.13.1-102.el7_3.16.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.16
Available: selinux-policy-minimum-3.13.1-166.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7
Available: selinux-policy-minimum-3.13.1-166.el7_4.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.4
Available: selinux-policy-minimum-3.13.1-166.el7_4.5.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.5
Available: selinux-policy-minimum-3.13.1-166.el7_4.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.7
Available: selinux-policy-minimum-3.13.1-166.el7_4.9.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.9
Available: selinux-policy-mls-3.12.1-153.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7
Available: selinux-policy-mls-3.12.1-153.el7_0.10.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.10
Available: selinux-policy-mls-3.12.1-153.el7_0.11.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.11
Available: selinux-policy-mls-3.12.1-153.el7_0.12.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.12
Available: selinux-policy-mls-3.12.1-153.el7_0.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.13
Available: selinux-policy-mls-3.13.1-23.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7
Available: selinux-policy-mls-3.13.1-23.el7_1.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.7
Available: selinux-policy-mls-3.13.1-23.el7_1.8.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.8
Available: selinux-policy-mls-3.13.1-23.el7_1.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.13
Available: selinux-policy-mls-3.13.1-23.el7_1.17.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.17
Available: selinux-policy-mls-3.13.1-23.el7_1.18.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.18
Available: selinux-policy-mls-3.13.1-23.el7_1.21.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.21
Available: selinux-policy-mls-3.13.1-60.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7
Available: selinux-policy-mls-3.13.1-60.el7_2.3.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.3
Available: selinux-policy-mls-3.13.1-60.el7_2.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.7
Available: selinux-policy-mls-3.13.1-60.el7_2.9.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.9
Available: selinux-policy-mls-3.13.1-102.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7
Available: selinux-policy-mls-3.13.1-102.el7_3.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.4
Available: selinux-policy-mls-3.13.1-102.el7_3.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.7
Available: selinux-policy-mls-3.13.1-102.el7_3.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.13
Available: selinux-policy-mls-3.13.1-102.el7_3.15.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.15
Available: selinux-policy-mls-3.13.1-102.el7_3.16.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.16
Available: selinux-policy-mls-3.13.1-166.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7
Available: selinux-policy-mls-3.13.1-166.el7_4.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.4
Available: selinux-policy-mls-3.13.1-166.el7_4.5.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.5
Available: selinux-policy-mls-3.13.1-166.el7_4.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.7
Available: selinux-policy-mls-3.13.1-166.el7_4.9.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.9
Available: selinux-policy-targeted-3.12.1-153.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7
Available: selinux-policy-targeted-3.12.1-153.el7_0.10.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.10
Available: selinux-policy-targeted-3.12.1-153.el7_0.11.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.11
Available: selinux-policy-targeted-3.12.1-153.el7_0.12.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.12
Available: selinux-policy-targeted-3.12.1-153.el7_0.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.12.1-153.el7_0.13
Available: selinux-policy-targeted-3.13.1-23.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7
Available: selinux-policy-targeted-3.13.1-23.el7_1.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.7
Available: selinux-policy-targeted-3.13.1-23.el7_1.8.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.8
Available: selinux-policy-targeted-3.13.1-23.el7_1.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.13
Available: selinux-policy-targeted-3.13.1-23.el7_1.17.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.17
Available: selinux-policy-targeted-3.13.1-23.el7_1.18.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.18
Available: selinux-policy-targeted-3.13.1-23.el7_1.21.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-23.el7_1.21
Available: selinux-policy-targeted-3.13.1-60.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7
Available: selinux-policy-targeted-3.13.1-60.el7_2.3.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.3
Available: selinux-policy-targeted-3.13.1-60.el7_2.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.7
Available: selinux-policy-targeted-3.13.1-60.el7_2.9.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-60.el7_2.9
Available: selinux-policy-targeted-3.13.1-102.el7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7
Available: selinux-policy-targeted-3.13.1-102.el7_3.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.4
Available: selinux-policy-targeted-3.13.1-102.el7_3.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.7
Available: selinux-policy-targeted-3.13.1-102.el7_3.13.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.13
Available: selinux-policy-targeted-3.13.1-102.el7_3.15.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.15
Available: selinux-policy-targeted-3.13.1-102.el7_3.16.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-102.el7_3.16
Available: selinux-policy-targeted-3.13.1-166.el7_4.4.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.4
Available: selinux-policy-targeted-3.13.1-166.el7_4.5.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.5
Available: selinux-policy-targeted-3.13.1-166.el7_4.7.noarch (rhel-7-server-rpms)
selinux-policy-base = 3.13.1-166.el7_4.7
Error: Package: 2:container-selinux-2.55-1.el7.noarch (rhel-7-server-extras-rpms)
Requires: selinux-policy-targeted >= 3.13.1-183
Installed: selinux-policy-targeted-3.13.1-166.el7.noarch (installed)
selinux-policy-targeted = 3.13.1-166.el7
Installed: selinux-policy-targeted-3.13.1-166.el7_4.9.noarch (installed)
selinux-policy-targeted = 3.13.1-166.el7_4.9
Available: selinux-policy-targeted-3.12.1-153.el7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.12.1-153.el7
Available: selinux-policy-targeted-3.12.1-153.el7_0.10.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.12.1-153.el7_0.10
Available: selinux-policy-targeted-3.12.1-153.el7_0.11.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.12.1-153.el7_0.11
Available: selinux-policy-targeted-3.12.1-153.el7_0.12.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.12.1-153.el7_0.12
Available: selinux-policy-targeted-3.12.1-153.el7_0.13.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.12.1-153.el7_0.13
Available: selinux-policy-targeted-3.13.1-23.el7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7
Available: selinux-policy-targeted-3.13.1-23.el7_1.7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.7
Available: selinux-policy-targeted-3.13.1-23.el7_1.8.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.8
Available: selinux-policy-targeted-3.13.1-23.el7_1.13.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.13
Available: selinux-policy-targeted-3.13.1-23.el7_1.17.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.17
Available: selinux-policy-targeted-3.13.1-23.el7_1.18.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.18
Available: selinux-policy-targeted-3.13.1-23.el7_1.21.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-23.el7_1.21
Available: selinux-policy-targeted-3.13.1-60.el7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-60.el7
Available: selinux-policy-targeted-3.13.1-60.el7_2.3.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-60.el7_2.3
Available: selinux-policy-targeted-3.13.1-60.el7_2.7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-60.el7_2.7
Available: selinux-policy-targeted-3.13.1-60.el7_2.9.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-60.el7_2.9
Available: selinux-policy-targeted-3.13.1-102.el7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7
Available: selinux-policy-targeted-3.13.1-102.el7_3.4.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7_3.4
Available: selinux-policy-targeted-3.13.1-102.el7_3.7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7_3.7
Available: selinux-policy-targeted-3.13.1-102.el7_3.13.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7_3.13
Available: selinux-policy-targeted-3.13.1-102.el7_3.15.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7_3.15
Available: selinux-policy-targeted-3.13.1-102.el7_3.16.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-102.el7_3.16
Available: selinux-policy-targeted-3.13.1-166.el7_4.4.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-166.el7_4.4
Available: selinux-policy-targeted-3.13.1-166.el7_4.5.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-166.el7_4.5
Available: selinux-policy-targeted-3.13.1-166.el7_4.7.noarch (rhel-7-server-rpms)
selinux-policy-targeted = 3.13.1-166.el7_4.7
You could try using --skip-broken to work around the problem
** Found 80 pre-existing rpmdb problem(s), 'yum check' output follows:
1:NetworkManager-1.8.0-11.el7_4.x86_64 is a duplicate with 1:NetworkManager-1.8.0-9.el7.x86_64
1:NetworkManager-libnm-1.8.0-11.el7_4.x86_64 is a duplicate with 1:NetworkManager-libnm-1.8.0-9.el7.x86_64
1:NetworkManager-team-1.8.0-11.el7_4.x86_64 is a duplicate with 1:NetworkManager-team-1.8.0-9.el7.x86_64
1:NetworkManager-tui-1.8.0-11.el7_4.x86_64 is a duplicate with 1:NetworkManager-tui-1.8.0-9.el7.x86_64
bash-4.2.46-29.el7_4.x86_64 is a duplicate with bash-4.2.46-28.el7.x86_64
32:bind-libs-lite-9.9.4-51.el7_4.2.x86_64 is a duplicate with 32:bind-libs-lite-9.9.4-50.el7.x86_64
32:bind-license-9.9.4-51.el7_4.2.noarch is a duplicate with 32:bind-license-9.9.4-50.el7.noarch
binutils-2.25.1-32.base.el7_4.2.x86_64 is a duplicate with binutils-2.25.1-31.base.el7.x86_64
cloud-init-0.7.9-9.el7_4.6.x86_64 is a duplicate with cloud-init-0.7.9-9.el7.x86_64
cpio-2.11-25.el7_4.x86_64 is a duplicate with cpio-2.11-24.el7.x86_64
cryptsetup-libs-1.7.4-3.el7_4.1.x86_64 is a duplicate with cryptsetup-libs-1.7.4-3.el7.x86_64
curl-7.29.0-42.el7_4.1.x86_64 is a duplicate with curl-7.29.0-42.el7.x86_64
12:dhclient-4.2.5-58.el7_4.3.x86_64 is a duplicate with 12:dhclient-4.2.5-58.el7.x86_64
12:dhcp-common-4.2.5-58.el7_4.3.x86_64 is a duplicate with 12:dhcp-common-4.2.5-58.el7.x86_64
12:dhcp-libs-4.2.5-58.el7_4.3.x86_64 is a duplicate with 12:dhcp-libs-4.2.5-58.el7.x86_64
dracut-033-502.el7_4.1.x86_64 is a duplicate with dracut-033-502.el7.x86_64
dracut-config-generic-033-502.el7_4.1.x86_64 is a duplicate with dracut-config-generic-033-502.el7.x86_64
dracut-config-rescue-033-502.el7_4.1.x86_64 is a duplicate with dracut-config-rescue-033-502.el7.x86_64
dracut-network-033-502.el7_4.1.x86_64 is a duplicate with dracut-network-033-502.el7.x86_64
glibc-2.17-196.el7_4.2.x86_64 is a duplicate with glibc-2.17-196.el7.x86_64
glibc-common-2.17-196.el7_4.2.x86_64 is a duplicate with glibc-common-2.17-196.el7.x86_64
1:grub2-2.02-0.65.el7_4.2.x86_64 is a duplicate with 1:grub2-2.02-0.64.el7.x86_64
1:grub2-common-2.02-0.65.el7_4.2.noarch is a duplicate with 1:grub2-common-2.02-0.64.el7.noarch
1:grub2-pc-2.02-0.65.el7_4.2.x86_64 is a duplicate with 1:grub2-pc-2.02-0.64.el7.x86_64
1:grub2-pc-modules-2.02-0.65.el7_4.2.noarch is a duplicate with 1:grub2-pc-modules-2.02-0.64.el7.noarch
1:grub2-tools-2.02-0.65.el7_4.2.x86_64 is a duplicate with 1:grub2-tools-2.02-0.64.el7.x86_64
1:grub2-tools-extra-2.02-0.65.el7_4.2.x86_64 is a duplicate with 1:grub2-tools-extra-2.02-0.64.el7.x86_64
1:grub2-tools-minimal-2.02-0.65.el7_4.2.x86_64 is a duplicate with 1:grub2-tools-minimal-2.02-0.64.el7.x86_64
initscripts-9.49.39-1.el7_4.1.x86_64 is a duplicate with initscripts-9.49.39-1.el7.x86_64
iptables-1.4.21-18.3.el7_4.x86_64 is a duplicate with iptables-1.4.21-18.el7.x86_64
iwl7265-firmware-22.0.7.0-58.el7_4.noarch is a duplicate with iwl7265-firmware-22.0.7.0-56.el7.noarch
kernel-tools-3.10.0-693.21.1.el7.x86_64 is a duplicate with kernel-tools-3.10.0-693.el7.x86_64
kernel-tools-libs-3.10.0-693.21.1.el7.x86_64 is a duplicate with kernel-tools-libs-3.10.0-693.el7.x86_64
kexec-tools-2.0.14-17.2.el7_4.x86_64 is a duplicate with kexec-tools-2.0.14-17.el7.x86_64
kmod-20-15.el7_4.7.x86_64 is a duplicate with kmod-20-15.el7.x86_64
kmod-libs-20-15.el7_4.7.x86_64 is a duplicate with kmod-libs-20-15.el7.x86_64
kpartx-0.4.9-111.el7_4.2.x86_64 is a duplicate with kpartx-0.4.9-111.el7.x86_64
libblkid-2.23.2-43.el7_4.2.x86_64 is a duplicate with libblkid-2.23.2-43.el7.x86_64
libcurl-7.29.0-42.el7_4.1.x86_64 is a duplicate with libcurl-7.29.0-42.el7.x86_64
libdb-5.3.21-21.el7_4.x86_64 is a duplicate with libdb-5.3.21-20.el7.x86_64
libdb-utils-5.3.21-21.el7_4.x86_64 is a duplicate with libdb-utils-5.3.21-20.el7.x86_64
libgcc-4.8.5-16.el7_4.2.x86_64 is a duplicate with libgcc-4.8.5-16.el7.x86_64
libgomp-4.8.5-16.el7_4.2.x86_64 is a duplicate with libgomp-4.8.5-16.el7.x86_64
libgudev1-219-42.el7_4.10.x86_64 is a duplicate with libgudev1-219-42.el7.x86_64
libmount-2.23.2-43.el7_4.2.x86_64 is a duplicate with libmount-2.23.2-43.el7.x86_64
libstdc++-4.8.5-16.el7_4.2.x86_64 is a duplicate with libstdc++-4.8.5-16.el7.x86_64
libteam-1.25-6.el7_4.3.x86_64 is a duplicate with libteam-1.25-5.el7.x86_64
libuuid-2.23.2-43.el7_4.2.x86_64 is a duplicate with libuuid-2.23.2-43.el7.x86_64
2:microcode_ctl-2.1-22.5.el7_4.x86_64 is a duplicate with 2:microcode_ctl-2.1-22.el7.x86_64
ncurses-5.9-14.20130511.el7_4.x86_64 is a duplicate with ncurses-5.9-13.20130511.el7.x86_64
ncurses-base-5.9-14.20130511.el7_4.noarch is a duplicate with ncurses-base-5.9-13.20130511.el7.noarch
ncurses-libs-5.9-14.20130511.el7_4.x86_64 is a duplicate with ncurses-libs-5.9-13.20130511.el7.x86_64
1:nfs-utils-1.3.0-0.48.el7_4.2.x86_64 is a duplicate with 1:nfs-utils-1.3.0-0.48.el7.x86_64
nss-3.28.4-15.el7_4.x86_64 is a duplicate with nss-3.28.4-8.el7.x86_64
nss-softokn-3.28.3-8.el7_4.x86_64 is a duplicate with nss-softokn-3.28.3-6.el7.x86_64
nss-softokn-freebl-3.28.3-8.el7_4.x86_64 is a duplicate with nss-softokn-freebl-3.28.3-6.el7.x86_64
nss-sysinit-3.28.4-15.el7_4.x86_64 is a duplicate with nss-sysinit-3.28.4-8.el7.x86_64
nss-tools-3.28.4-15.el7_4.x86_64 is a duplicate with nss-tools-3.28.4-8.el7.x86_64
openssh-7.4p1-13.el7_4.x86_64 is a duplicate with openssh-7.4p1-11.el7.x86_64
openssh-clients-7.4p1-13.el7_4.x86_64 is a duplicate with openssh-clients-7.4p1-11.el7.x86_64
openssh-server-7.4p1-13.el7_4.x86_64 is a duplicate with openssh-server-7.4p1-11.el7.x86_64
python-dmidecode-3.12.2-1.1.el7.x86_64 is a duplicate with python-dmidecode-3.12.2-1.el7.x86_64
python-gobject-base-3.22.0-1.el7_4.1.x86_64 is a duplicate with python-gobject-base-3.22.0-1.el7.x86_64
python-perf-3.10.0-693.21.1.el7.x86_64 is a duplicate with python-perf-3.10.0-693.el7.x86_64
python-rhsm-1.19.10-1.el7_4.x86_64 is a duplicate with python-rhsm-1.19.9-1.el7.x86_64
python-rhsm-certificates-1.19.10-1.el7_4.x86_64 is a duplicate with python-rhsm-certificates-1.19.9-1.el7.x86_64
python-setuptools-17.1.1-4.el7.noarch is a duplicate with python-setuptools-0.9.8-7.el7.noarch
rhnsd-5.0.13-7.3.el7_4.x86_64 is a duplicate with rhnsd-5.0.13-7.el7.x86_64
selinux-policy-3.13.1-166.el7_4.9.noarch is a duplicate with selinux-policy-3.13.1-166.el7.noarch
selinux-policy-targeted-3.13.1-166.el7_4.9.noarch is a duplicate with selinux-policy-targeted-3.13.1-166.el7.noarch
subscription-manager-1.19.23-1.el7_4.x86_64 is a duplicate with subscription-manager-1.19.21-1.el7.x86_64
sudo-1.8.19p2-11.el7_4.x86_64 is a duplicate with sudo-1.8.19p2-10.el7.x86_64
systemd-219-42.el7_4.10.x86_64 is a duplicate with systemd-219-42.el7.x86_64
systemd-libs-219-42.el7_4.10.x86_64 is a duplicate with systemd-libs-219-42.el7.x86_64
systemd-sysv-219-42.el7_4.10.x86_64 is a duplicate with systemd-sysv-219-42.el7.x86_64
teamd-1.25-6.el7_4.3.x86_64 is a duplicate with teamd-1.25-5.el7.x86_64
tuned-2.8.0-5.el7_4.2.noarch is a duplicate with tuned-2.8.0-5.el7.noarch
tzdata-2018d-1.el7.noarch is a duplicate with tzdata-2017b-1.el7.noarch
util-linux-2.23.2-43.el7_4.2.x86_64 is a duplicate with util-linux-2.23.2-43.el7.x86_64
1:wpa_supplicant-2.6-5.el7_4.1.x86_64 is a duplicate with 1:wpa_supplicant-2.6-5.el7.x86_64
How we can get this working? We have ansible playbook for installing machines, it has worked before but now it does not work anymore.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment